Analysis
-
max time kernel
141s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-01-2025 08:48
Static task
static1
Behavioral task
behavioral1
Sample
win64_svchost.exe
Resource
win7-20240903-en
General
-
Target
win64_svchost.exe
-
Size
3.2MB
-
MD5
f31a91bff6bb5805f4f7b95c0a27cb2a
-
SHA1
8eeef2262c4288c035d7be99f27ce478dae008ce
-
SHA256
f9fc23fe47d3c918c7bc24cbe14e56d9b0024e31660f2a280f3991291b3e5882
-
SHA512
07f750faf48ef505de12a07acf64136468702ba07d7b5ec9ecbc3d2f6e5c04c3c7ce0ff4b178c5f2f3a1df2b9b0ea8f54687f90137fa58603ddd0896733eaacb
-
SSDEEP
98304:p1AhvWM65Mf9cZR4FklYJr41ADevpgaSoJxqGT4q:WvWM6iGKkCJ0GevCaXsi4q
Malware Config
Extracted
quasar
1.4.1
svhost32
185.147.125.77:4782
9500f2e5-aa22-4d12-a2ea-09ddc5050666
-
encryption_key
BD29CA798222621C677ECD67804E6D9D0A95CFCB
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral1/memory/2692-72-0x000000001BC60000-0x000000001BF84000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
pid Process 1636 win64_svchost.tmp 2660 win64_svchost.tmp -
Loads dropped DLL 10 IoCs
pid Process 1840 win64_svchost.exe 1636 win64_svchost.tmp 1636 win64_svchost.tmp 1636 win64_svchost.tmp 2716 win64_svchost.exe 2660 win64_svchost.tmp 2660 win64_svchost.tmp 2660 win64_svchost.tmp 2744 regsvr32.exe 2692 regsvr32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to execute payload.
pid Process 2596 powershell.exe 2796 powershell.exe 2596 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win64_svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win64_svchost.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win64_svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win64_svchost.tmp -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2660 win64_svchost.tmp 2660 win64_svchost.tmp 2692 regsvr32.exe 2796 powershell.exe 2596 powershell.exe 2692 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 2692 regsvr32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2660 win64_svchost.tmp -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2692 regsvr32.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 1840 wrote to memory of 1636 1840 win64_svchost.exe 31 PID 1840 wrote to memory of 1636 1840 win64_svchost.exe 31 PID 1840 wrote to memory of 1636 1840 win64_svchost.exe 31 PID 1840 wrote to memory of 1636 1840 win64_svchost.exe 31 PID 1840 wrote to memory of 1636 1840 win64_svchost.exe 31 PID 1840 wrote to memory of 1636 1840 win64_svchost.exe 31 PID 1840 wrote to memory of 1636 1840 win64_svchost.exe 31 PID 1636 wrote to memory of 2716 1636 win64_svchost.tmp 32 PID 1636 wrote to memory of 2716 1636 win64_svchost.tmp 32 PID 1636 wrote to memory of 2716 1636 win64_svchost.tmp 32 PID 1636 wrote to memory of 2716 1636 win64_svchost.tmp 32 PID 1636 wrote to memory of 2716 1636 win64_svchost.tmp 32 PID 1636 wrote to memory of 2716 1636 win64_svchost.tmp 32 PID 1636 wrote to memory of 2716 1636 win64_svchost.tmp 32 PID 2716 wrote to memory of 2660 2716 win64_svchost.exe 33 PID 2716 wrote to memory of 2660 2716 win64_svchost.exe 33 PID 2716 wrote to memory of 2660 2716 win64_svchost.exe 33 PID 2716 wrote to memory of 2660 2716 win64_svchost.exe 33 PID 2716 wrote to memory of 2660 2716 win64_svchost.exe 33 PID 2716 wrote to memory of 2660 2716 win64_svchost.exe 33 PID 2716 wrote to memory of 2660 2716 win64_svchost.exe 33 PID 2660 wrote to memory of 2744 2660 win64_svchost.tmp 34 PID 2660 wrote to memory of 2744 2660 win64_svchost.tmp 34 PID 2660 wrote to memory of 2744 2660 win64_svchost.tmp 34 PID 2660 wrote to memory of 2744 2660 win64_svchost.tmp 34 PID 2660 wrote to memory of 2744 2660 win64_svchost.tmp 34 PID 2660 wrote to memory of 2744 2660 win64_svchost.tmp 34 PID 2660 wrote to memory of 2744 2660 win64_svchost.tmp 34 PID 2744 wrote to memory of 2692 2744 regsvr32.exe 35 PID 2744 wrote to memory of 2692 2744 regsvr32.exe 35 PID 2744 wrote to memory of 2692 2744 regsvr32.exe 35 PID 2744 wrote to memory of 2692 2744 regsvr32.exe 35 PID 2744 wrote to memory of 2692 2744 regsvr32.exe 35 PID 2744 wrote to memory of 2692 2744 regsvr32.exe 35 PID 2744 wrote to memory of 2692 2744 regsvr32.exe 35 PID 2692 wrote to memory of 2796 2692 regsvr32.exe 36 PID 2692 wrote to memory of 2796 2692 regsvr32.exe 36 PID 2692 wrote to memory of 2796 2692 regsvr32.exe 36 PID 2692 wrote to memory of 2596 2692 regsvr32.exe 38 PID 2692 wrote to memory of 2596 2692 regsvr32.exe 38 PID 2692 wrote to memory of 2596 2692 regsvr32.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\win64_svchost.exe"C:\Users\Admin\AppData\Local\Temp\win64_svchost.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Users\Admin\AppData\Local\Temp\is-AICI0.tmp\win64_svchost.tmp"C:\Users\Admin\AppData\Local\Temp\is-AICI0.tmp\win64_svchost.tmp" /SL5="$400F8,2958433,245248,C:\Users\Admin\AppData\Local\Temp\win64_svchost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\win64_svchost.exe"C:\Users\Admin\AppData\Local\Temp\win64_svchost.exe" /VERYSILENT3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\is-G2VO4.tmp\win64_svchost.tmp"C:\Users\Admin\AppData\Local\Temp\is-G2VO4.tmp\win64_svchost.tmp" /SL5="$500F8,2958433,245248,C:\Users\Admin\AppData\Local\Temp\win64_svchost.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\regsvr32.exe"regsvr32.exe" /s /i:SYNC "C:\Users\Admin\AppData\Roaming\\7ntdll.drv"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\system32\regsvr32.exe/s /i:SYNC "C:\Users\Admin\AppData\Roaming\\7ntdll.drv"6⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\7ntdll.drv' }) { exit 0 } else { exit 1 }"7⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:SYNC C:\Users\Admin\AppData\Roaming\7ntdll.drv\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{E9F0BB2C-8E75-48C7-C375-4A890D766CD7}' -Description 'MicrosoftEdgeUpdateTaskMachineUA' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"7⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.2MB
MD50964f6b8db5ffcd0f8817a752ab91fc0
SHA11c625ee61cff5f030d080e8124b134542e1ceae7
SHA2565f69aad1615fa97e4204b25c0bdcab15bc009f4368d8e15981dfbd3b1bb5f8f0
SHA5122428f2dca314526df68ac5c3e142fc114166f2301d15aa5da5e9c2cdca2071709e806bcc94790f665fdd77d454107a0786f5314bcdedf4ce01280af729e568b6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e6a7948de19a5ae2c96b38ede50e7f20
SHA1cd2be1a40cf45b8b073faf5b2d58d63fc032cc66
SHA25691768772f03587d4114d4e7833327f0fd4ab719220416d31a5927f3789f9ae34
SHA512c16de07fbe7685984999c04284ac2dbe252c6b0be6a5fdaa86f0924b238dbd2f6556178f808a9e99e421cb6862b043ac319406d7097ac074a983b0299ea82685
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
1.2MB
MD570fcedd0d46d1c97af8e3eb4868c5bf1
SHA142ae1e3080be4720fc1bb97ef63d59f2f26e1558
SHA256fcae74ccb09740303d86a88dd07db209721458e8eb48697f1c7d666a67dd5a07
SHA5122cc42882fbdcd3d8bc4c3caa2116b76bd65fccff35e6058cfe67a80a307251b77bcbf17ddbd51e9d566f6810ac95ea33848da2a733cab6135d399dfaaf0c1020