Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-01-2025 08:48
Static task
static1
Behavioral task
behavioral1
Sample
win64_svchost.exe
Resource
win7-20240903-en
General
-
Target
win64_svchost.exe
-
Size
3.2MB
-
MD5
f31a91bff6bb5805f4f7b95c0a27cb2a
-
SHA1
8eeef2262c4288c035d7be99f27ce478dae008ce
-
SHA256
f9fc23fe47d3c918c7bc24cbe14e56d9b0024e31660f2a280f3991291b3e5882
-
SHA512
07f750faf48ef505de12a07acf64136468702ba07d7b5ec9ecbc3d2f6e5c04c3c7ce0ff4b178c5f2f3a1df2b9b0ea8f54687f90137fa58603ddd0896733eaacb
-
SSDEEP
98304:p1AhvWM65Mf9cZR4FklYJr41ADevpgaSoJxqGT4q:WvWM6iGKkCJ0GevCaXsi4q
Malware Config
Extracted
quasar
1.4.1
svhost32
185.147.125.77:4782
9500f2e5-aa22-4d12-a2ea-09ddc5050666
-
encryption_key
BD29CA798222621C677ECD67804E6D9D0A95CFCB
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/924-83-0x000000001C830000-0x000000001CB54000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation win64_svchost.tmp -
Executes dropped EXE 2 IoCs
pid Process 4632 win64_svchost.tmp 2680 win64_svchost.tmp -
Loads dropped DLL 8 IoCs
pid Process 4632 win64_svchost.tmp 4632 win64_svchost.tmp 2680 win64_svchost.tmp 2680 win64_svchost.tmp 4732 regsvr32.exe 924 regsvr32.exe 4584 regsvr32.EXE 4880 regsvr32.EXE -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to execute payload.
pid Process 3624 powershell.exe 2068 powershell.exe 4592 powershell.exe 3460 powershell.exe 2068 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win64_svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win64_svchost.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win64_svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win64_svchost.tmp -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2680 win64_svchost.tmp 2680 win64_svchost.tmp 924 regsvr32.exe 924 regsvr32.exe 3624 powershell.exe 3624 powershell.exe 2068 powershell.exe 2068 powershell.exe 924 regsvr32.exe 924 regsvr32.exe 4584 regsvr32.EXE 4584 regsvr32.EXE 4592 powershell.exe 4592 powershell.exe 4584 regsvr32.EXE 4584 regsvr32.EXE 4880 regsvr32.EXE 4880 regsvr32.EXE 3460 powershell.exe 3460 powershell.exe 4880 regsvr32.EXE 4880 regsvr32.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3624 powershell.exe Token: SeIncreaseQuotaPrivilege 3624 powershell.exe Token: SeSecurityPrivilege 3624 powershell.exe Token: SeTakeOwnershipPrivilege 3624 powershell.exe Token: SeLoadDriverPrivilege 3624 powershell.exe Token: SeSystemProfilePrivilege 3624 powershell.exe Token: SeSystemtimePrivilege 3624 powershell.exe Token: SeProfSingleProcessPrivilege 3624 powershell.exe Token: SeIncBasePriorityPrivilege 3624 powershell.exe Token: SeCreatePagefilePrivilege 3624 powershell.exe Token: SeBackupPrivilege 3624 powershell.exe Token: SeRestorePrivilege 3624 powershell.exe Token: SeShutdownPrivilege 3624 powershell.exe Token: SeDebugPrivilege 3624 powershell.exe Token: SeSystemEnvironmentPrivilege 3624 powershell.exe Token: SeRemoteShutdownPrivilege 3624 powershell.exe Token: SeUndockPrivilege 3624 powershell.exe Token: SeManageVolumePrivilege 3624 powershell.exe Token: 33 3624 powershell.exe Token: 34 3624 powershell.exe Token: 35 3624 powershell.exe Token: 36 3624 powershell.exe Token: SeDebugPrivilege 2068 powershell.exe Token: SeIncreaseQuotaPrivilege 2068 powershell.exe Token: SeSecurityPrivilege 2068 powershell.exe Token: SeTakeOwnershipPrivilege 2068 powershell.exe Token: SeLoadDriverPrivilege 2068 powershell.exe Token: SeSystemProfilePrivilege 2068 powershell.exe Token: SeSystemtimePrivilege 2068 powershell.exe Token: SeProfSingleProcessPrivilege 2068 powershell.exe Token: SeIncBasePriorityPrivilege 2068 powershell.exe Token: SeCreatePagefilePrivilege 2068 powershell.exe Token: SeBackupPrivilege 2068 powershell.exe Token: SeRestorePrivilege 2068 powershell.exe Token: SeShutdownPrivilege 2068 powershell.exe Token: SeDebugPrivilege 2068 powershell.exe Token: SeSystemEnvironmentPrivilege 2068 powershell.exe Token: SeRemoteShutdownPrivilege 2068 powershell.exe Token: SeUndockPrivilege 2068 powershell.exe Token: SeManageVolumePrivilege 2068 powershell.exe Token: 33 2068 powershell.exe Token: 34 2068 powershell.exe Token: 35 2068 powershell.exe Token: 36 2068 powershell.exe Token: SeIncreaseQuotaPrivilege 2068 powershell.exe Token: SeSecurityPrivilege 2068 powershell.exe Token: SeTakeOwnershipPrivilege 2068 powershell.exe Token: SeLoadDriverPrivilege 2068 powershell.exe Token: SeSystemProfilePrivilege 2068 powershell.exe Token: SeSystemtimePrivilege 2068 powershell.exe Token: SeProfSingleProcessPrivilege 2068 powershell.exe Token: SeIncBasePriorityPrivilege 2068 powershell.exe Token: SeCreatePagefilePrivilege 2068 powershell.exe Token: SeBackupPrivilege 2068 powershell.exe Token: SeRestorePrivilege 2068 powershell.exe Token: SeShutdownPrivilege 2068 powershell.exe Token: SeDebugPrivilege 2068 powershell.exe Token: SeSystemEnvironmentPrivilege 2068 powershell.exe Token: SeRemoteShutdownPrivilege 2068 powershell.exe Token: SeUndockPrivilege 2068 powershell.exe Token: SeManageVolumePrivilege 2068 powershell.exe Token: 33 2068 powershell.exe Token: 34 2068 powershell.exe Token: 35 2068 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2680 win64_svchost.tmp -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 924 regsvr32.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2868 wrote to memory of 4632 2868 win64_svchost.exe 82 PID 2868 wrote to memory of 4632 2868 win64_svchost.exe 82 PID 2868 wrote to memory of 4632 2868 win64_svchost.exe 82 PID 4632 wrote to memory of 1396 4632 win64_svchost.tmp 83 PID 4632 wrote to memory of 1396 4632 win64_svchost.tmp 83 PID 4632 wrote to memory of 1396 4632 win64_svchost.tmp 83 PID 1396 wrote to memory of 2680 1396 win64_svchost.exe 84 PID 1396 wrote to memory of 2680 1396 win64_svchost.exe 84 PID 1396 wrote to memory of 2680 1396 win64_svchost.exe 84 PID 2680 wrote to memory of 4732 2680 win64_svchost.tmp 85 PID 2680 wrote to memory of 4732 2680 win64_svchost.tmp 85 PID 2680 wrote to memory of 4732 2680 win64_svchost.tmp 85 PID 4732 wrote to memory of 924 4732 regsvr32.exe 86 PID 4732 wrote to memory of 924 4732 regsvr32.exe 86 PID 924 wrote to memory of 3624 924 regsvr32.exe 87 PID 924 wrote to memory of 3624 924 regsvr32.exe 87 PID 924 wrote to memory of 2068 924 regsvr32.exe 90 PID 924 wrote to memory of 2068 924 regsvr32.exe 90 PID 4584 wrote to memory of 4592 4584 regsvr32.EXE 101 PID 4584 wrote to memory of 4592 4584 regsvr32.EXE 101 PID 4880 wrote to memory of 3460 4880 regsvr32.EXE 104 PID 4880 wrote to memory of 3460 4880 regsvr32.EXE 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\win64_svchost.exe"C:\Users\Admin\AppData\Local\Temp\win64_svchost.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\is-88C49.tmp\win64_svchost.tmp"C:\Users\Admin\AppData\Local\Temp\is-88C49.tmp\win64_svchost.tmp" /SL5="$60062,2958433,245248,C:\Users\Admin\AppData\Local\Temp\win64_svchost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Local\Temp\win64_svchost.exe"C:\Users\Admin\AppData\Local\Temp\win64_svchost.exe" /VERYSILENT3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\is-PMQGP.tmp\win64_svchost.tmp"C:\Users\Admin\AppData\Local\Temp\is-PMQGP.tmp\win64_svchost.tmp" /SL5="$90040,2958433,245248,C:\Users\Admin\AppData\Local\Temp\win64_svchost.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\regsvr32.exe"regsvr32.exe" /s /i:SYNC "C:\Users\Admin\AppData\Roaming\\7ntdll.drv"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\system32\regsvr32.exe/s /i:SYNC "C:\Users\Admin\AppData\Roaming\\7ntdll.drv"6⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\7ntdll.drv' }) { exit 0 } else { exit 1 }"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:SYNC C:\Users\Admin\AppData\Roaming\7ntdll.drv\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{8E83665E-3E85-4998-A803-B561218D5458}' -Description 'MicrosoftEdgeUpdateTaskMachineUA' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
-
-
-
-
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /S /i:SYNC C:\Users\Admin\AppData\Roaming\7ntdll.drv1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\7ntdll.drv' }) { exit 0 } else { exit 1 }"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4592
-
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /S /i:SYNC C:\Users\Admin\AppData\Roaming\7ntdll.drv1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\7ntdll.drv' }) { exit 0 } else { exit 1 }"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3460
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53ffce848af907464c20a20e1b430f78a
SHA1fbcd91a5c226d474235be920cf49e3344893fc1f
SHA25625213a6685a6fd21a2aa43c417891703333579ad784f3896976b44bcfcdb009e
SHA5121adaf6d68441a32b459b6071dcfdae404ab1e37bb0c6511e08d49717f9043679bdd7ca3324be184ece522e6516eedc04203ffccb5f9ea790bd35a84db9b944bf
-
Filesize
1KB
MD5f25c85b2bb354d280391b5de0f2e74e6
SHA18255ba9443f52eaee33c1483e4b00217bcc0bed6
SHA25659d0837a17ff3728035f1b7d7a6be1410cb76796ad4e9c261ec5334d751a8f3b
SHA512927c91edc8ae45c3136ba2bf5cf640abaabd08472f390cebaf1f1edcf084217ed370bbcebf675010a207ebed1105ff6fd02c4865848f3180a6cc616d3b56b2e4
-
Filesize
1KB
MD5a4041ced69ac0cddcff4b3bd4f83b8d6
SHA1096dd280578200957d143f8d7963acae3b8819d4
SHA256a4bd8860c45b7fffa71e7a1aa43072b8c10f318f8cbc53e963602a3bfd777823
SHA51243f57a4381713c9401bbbba554979c895cbc55825d5fb3fa7b2c3a7700b809444b8d9eb26db474855ae8037fb0be24d1de51e86c81e18268593d8610a6621c0a
-
Filesize
1KB
MD500068d34580ca0b4e186c4a6f303b09e
SHA159fe7294b796d4848709b32042246f1bb73acfab
SHA25668f5b87085e5d444e29c42f79d24740e03f6658edb8bd2230cce896aac871fa6
SHA51296359172ef18684d8b81977a3d79246427ce0b328e160f2e8b548b338feb081817293b04593960f679915c42a5b86255b30f5b56d06318de8dcb4e77e9d277ea
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.2MB
MD570fcedd0d46d1c97af8e3eb4868c5bf1
SHA142ae1e3080be4720fc1bb97ef63d59f2f26e1558
SHA256fcae74ccb09740303d86a88dd07db209721458e8eb48697f1c7d666a67dd5a07
SHA5122cc42882fbdcd3d8bc4c3caa2116b76bd65fccff35e6058cfe67a80a307251b77bcbf17ddbd51e9d566f6810ac95ea33848da2a733cab6135d399dfaaf0c1020
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
4.2MB
MD50964f6b8db5ffcd0f8817a752ab91fc0
SHA11c625ee61cff5f030d080e8124b134542e1ceae7
SHA2565f69aad1615fa97e4204b25c0bdcab15bc009f4368d8e15981dfbd3b1bb5f8f0
SHA5122428f2dca314526df68ac5c3e142fc114166f2301d15aa5da5e9c2cdca2071709e806bcc94790f665fdd77d454107a0786f5314bcdedf4ce01280af729e568b6