Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-01-2025 18:40
Behavioral task
behavioral1
Sample
MultiTool.exe
Resource
win7-20240903-en
General
-
Target
MultiTool.exe
-
Size
349KB
-
MD5
d0102723a4f0bd219d334c33e6f2bd7d
-
SHA1
d5b64ca96a7bb98be2f2d5c30b0fa6c2a0f02c80
-
SHA256
9f4e2c1064a40a336930a7dca6c9c153c5f0c587f4e18055eabdb5537350afdf
-
SHA512
27d776337fa6e2f800bf8de95a54419cbbbb9f8b2bc0fd0754150715bca47048dae9a8b7a2e830d89ff5d9b89e19b1ccfaacbaac850bf9d1a7f6896480cc1ef8
-
SSDEEP
6144:KK2J10qdSlEc39HGPj4cgdgcKKwVbrukSrzMinzG0Q:KKFE4cWFKKwBukQz00Q
Malware Config
Extracted
quasar
1.3.0.0
Office04
84.247.189.255:4782
QSR_MUTEX_FmGPPoFy6YzWX6Vhge
-
encryption_key
GLiOAliiIofkcUlFmJMj
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
winrar
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/3068-1-0x0000000000210000-0x000000000026E000-memory.dmp family_quasar behavioral1/files/0x0036000000015f81-4.dat family_quasar behavioral1/memory/2796-10-0x00000000011A0000-0x00000000011FE000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2796 Client.exe -
Loads dropped DLL 1 IoCs
pid Process 3068 MultiTool.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MultiTool.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 352 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 352 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2840 schtasks.exe 2616 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3068 MultiTool.exe Token: SeDebugPrivilege 2796 Client.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3068 wrote to memory of 2840 3068 MultiTool.exe 31 PID 3068 wrote to memory of 2840 3068 MultiTool.exe 31 PID 3068 wrote to memory of 2840 3068 MultiTool.exe 31 PID 3068 wrote to memory of 2840 3068 MultiTool.exe 31 PID 3068 wrote to memory of 2796 3068 MultiTool.exe 33 PID 3068 wrote to memory of 2796 3068 MultiTool.exe 33 PID 3068 wrote to memory of 2796 3068 MultiTool.exe 33 PID 3068 wrote to memory of 2796 3068 MultiTool.exe 33 PID 2796 wrote to memory of 2616 2796 Client.exe 34 PID 2796 wrote to memory of 2616 2796 Client.exe 34 PID 2796 wrote to memory of 2616 2796 Client.exe 34 PID 2796 wrote to memory of 2616 2796 Client.exe 34 PID 2796 wrote to memory of 2900 2796 Client.exe 37 PID 2796 wrote to memory of 2900 2796 Client.exe 37 PID 2796 wrote to memory of 2900 2796 Client.exe 37 PID 2796 wrote to memory of 2900 2796 Client.exe 37 PID 2796 wrote to memory of 288 2796 Client.exe 39 PID 2796 wrote to memory of 288 2796 Client.exe 39 PID 2796 wrote to memory of 288 2796 Client.exe 39 PID 2796 wrote to memory of 288 2796 Client.exe 39 PID 288 wrote to memory of 1504 288 cmd.exe 41 PID 288 wrote to memory of 1504 288 cmd.exe 41 PID 288 wrote to memory of 1504 288 cmd.exe 41 PID 288 wrote to memory of 1504 288 cmd.exe 41 PID 288 wrote to memory of 352 288 cmd.exe 42 PID 288 wrote to memory of 352 288 cmd.exe 42 PID 288 wrote to memory of 352 288 cmd.exe 42 PID 288 wrote to memory of 352 288 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\MultiTool.exe"C:\Users\Admin\AppData\Local\Temp\MultiTool.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "winrar" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\MultiTool.exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2840
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "winrar" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2616
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "winrar" /f3⤵
- System Location Discovery: System Language Discovery
PID:2900
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\iHh0lB6NKWoK.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:288 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:1504
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:352
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
262B
MD51144e851e574eafccf1c54751f598d94
SHA183c66523ab68bea6c20dbe6834ee40e4ee39643e
SHA2563df08a229b4d2e4cc4e4dde154eb0ac4e7ca867825b14d9a839cd8bcfc02f39b
SHA51219c6f3195e88c70b2d53eec9f7fa7777d9d3fd9d2a03b112f6af014a42e84732b608a72ef7d3824c29e660955a6e3896d4238fd35feef0cff8ceb1b38a53c8b2
-
Filesize
349KB
MD5d0102723a4f0bd219d334c33e6f2bd7d
SHA1d5b64ca96a7bb98be2f2d5c30b0fa6c2a0f02c80
SHA2569f4e2c1064a40a336930a7dca6c9c153c5f0c587f4e18055eabdb5537350afdf
SHA51227d776337fa6e2f800bf8de95a54419cbbbb9f8b2bc0fd0754150715bca47048dae9a8b7a2e830d89ff5d9b89e19b1ccfaacbaac850bf9d1a7f6896480cc1ef8