Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2025 12:52
Static task
static1
Behavioral task
behavioral1
Sample
BT.exe
Resource
win7-20241010-en
General
-
Target
BT.exe
-
Size
3.2MB
-
MD5
a2f9781e42a8da5eb3cbe8a4dba009e6
-
SHA1
61baaae3da49b0985fa32e6ef9c6ca7a422e0eb4
-
SHA256
c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49
-
SHA512
fc5b0416333ba59d7af489255f258db879bf1b7639000a54ff233b100cb50ff57f0026512d58fb540d87cdac0a398c1b796ef4156cd8293e4a1978b2f4c0aa15
-
SSDEEP
98304:1OXPiu6YrHfZ1diRq+/gr56mQr+dFiJzqGT4q:Qiu6MfZ1dt+AVq6mei4q
Malware Config
Extracted
quasar
1.4.1
svchost32
185.147.124.146:4782
70595b2f-92ed-4cab-b358-5e9c155366b4
-
encryption_key
B207941BD17A6DAD99D4F816F934730315BCD00D
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/2796-82-0x000000001BCD0000-0x000000001BFF4000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\Control Panel\International\Geo\Nation BT.tmp -
Executes dropped EXE 2 IoCs
pid Process 384 BT.tmp 3424 BT.tmp -
Loads dropped DLL 8 IoCs
pid Process 384 BT.tmp 384 BT.tmp 3424 BT.tmp 3424 BT.tmp 748 regsvr32.exe 2796 regsvr32.exe 752 regsvr32.EXE 5088 regsvr32.EXE -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
pid Process 2032 powershell.exe 2032 powershell.exe 4004 powershell.exe 4700 powershell.exe 1968 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BT.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BT.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BT.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 3424 BT.tmp 3424 BT.tmp 2796 regsvr32.exe 2796 regsvr32.exe 1968 powershell.exe 1968 powershell.exe 2032 powershell.exe 2032 powershell.exe 2796 regsvr32.exe 2796 regsvr32.exe 752 regsvr32.EXE 752 regsvr32.EXE 4004 powershell.exe 4004 powershell.exe 752 regsvr32.EXE 752 regsvr32.EXE 5088 regsvr32.EXE 5088 regsvr32.EXE 4700 powershell.exe 4700 powershell.exe 5088 regsvr32.EXE 5088 regsvr32.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1968 powershell.exe Token: SeIncreaseQuotaPrivilege 1968 powershell.exe Token: SeSecurityPrivilege 1968 powershell.exe Token: SeTakeOwnershipPrivilege 1968 powershell.exe Token: SeLoadDriverPrivilege 1968 powershell.exe Token: SeSystemProfilePrivilege 1968 powershell.exe Token: SeSystemtimePrivilege 1968 powershell.exe Token: SeProfSingleProcessPrivilege 1968 powershell.exe Token: SeIncBasePriorityPrivilege 1968 powershell.exe Token: SeCreatePagefilePrivilege 1968 powershell.exe Token: SeBackupPrivilege 1968 powershell.exe Token: SeRestorePrivilege 1968 powershell.exe Token: SeShutdownPrivilege 1968 powershell.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeSystemEnvironmentPrivilege 1968 powershell.exe Token: SeRemoteShutdownPrivilege 1968 powershell.exe Token: SeUndockPrivilege 1968 powershell.exe Token: SeManageVolumePrivilege 1968 powershell.exe Token: 33 1968 powershell.exe Token: 34 1968 powershell.exe Token: 35 1968 powershell.exe Token: 36 1968 powershell.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeIncreaseQuotaPrivilege 2032 powershell.exe Token: SeSecurityPrivilege 2032 powershell.exe Token: SeTakeOwnershipPrivilege 2032 powershell.exe Token: SeLoadDriverPrivilege 2032 powershell.exe Token: SeSystemProfilePrivilege 2032 powershell.exe Token: SeSystemtimePrivilege 2032 powershell.exe Token: SeProfSingleProcessPrivilege 2032 powershell.exe Token: SeIncBasePriorityPrivilege 2032 powershell.exe Token: SeCreatePagefilePrivilege 2032 powershell.exe Token: SeBackupPrivilege 2032 powershell.exe Token: SeRestorePrivilege 2032 powershell.exe Token: SeShutdownPrivilege 2032 powershell.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeSystemEnvironmentPrivilege 2032 powershell.exe Token: SeRemoteShutdownPrivilege 2032 powershell.exe Token: SeUndockPrivilege 2032 powershell.exe Token: SeManageVolumePrivilege 2032 powershell.exe Token: 33 2032 powershell.exe Token: 34 2032 powershell.exe Token: 35 2032 powershell.exe Token: 36 2032 powershell.exe Token: SeIncreaseQuotaPrivilege 2032 powershell.exe Token: SeSecurityPrivilege 2032 powershell.exe Token: SeTakeOwnershipPrivilege 2032 powershell.exe Token: SeLoadDriverPrivilege 2032 powershell.exe Token: SeSystemProfilePrivilege 2032 powershell.exe Token: SeSystemtimePrivilege 2032 powershell.exe Token: SeProfSingleProcessPrivilege 2032 powershell.exe Token: SeIncBasePriorityPrivilege 2032 powershell.exe Token: SeCreatePagefilePrivilege 2032 powershell.exe Token: SeBackupPrivilege 2032 powershell.exe Token: SeRestorePrivilege 2032 powershell.exe Token: SeShutdownPrivilege 2032 powershell.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeSystemEnvironmentPrivilege 2032 powershell.exe Token: SeRemoteShutdownPrivilege 2032 powershell.exe Token: SeUndockPrivilege 2032 powershell.exe Token: SeManageVolumePrivilege 2032 powershell.exe Token: 33 2032 powershell.exe Token: 34 2032 powershell.exe Token: 35 2032 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3424 BT.tmp -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2796 regsvr32.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 5004 wrote to memory of 384 5004 BT.exe 85 PID 5004 wrote to memory of 384 5004 BT.exe 85 PID 5004 wrote to memory of 384 5004 BT.exe 85 PID 384 wrote to memory of 5076 384 BT.tmp 86 PID 384 wrote to memory of 5076 384 BT.tmp 86 PID 384 wrote to memory of 5076 384 BT.tmp 86 PID 5076 wrote to memory of 3424 5076 BT.exe 87 PID 5076 wrote to memory of 3424 5076 BT.exe 87 PID 5076 wrote to memory of 3424 5076 BT.exe 87 PID 3424 wrote to memory of 748 3424 BT.tmp 88 PID 3424 wrote to memory of 748 3424 BT.tmp 88 PID 3424 wrote to memory of 748 3424 BT.tmp 88 PID 748 wrote to memory of 2796 748 regsvr32.exe 89 PID 748 wrote to memory of 2796 748 regsvr32.exe 89 PID 2796 wrote to memory of 1968 2796 regsvr32.exe 90 PID 2796 wrote to memory of 1968 2796 regsvr32.exe 90 PID 2796 wrote to memory of 2032 2796 regsvr32.exe 93 PID 2796 wrote to memory of 2032 2796 regsvr32.exe 93 PID 752 wrote to memory of 4004 752 regsvr32.EXE 107 PID 752 wrote to memory of 4004 752 regsvr32.EXE 107 PID 5088 wrote to memory of 4700 5088 regsvr32.EXE 111 PID 5088 wrote to memory of 4700 5088 regsvr32.EXE 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\BT.exe"C:\Users\Admin\AppData\Local\Temp\BT.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\is-SOL0A.tmp\BT.tmp"C:\Users\Admin\AppData\Local\Temp\is-SOL0A.tmp\BT.tmp" /SL5="$80068,2956477,245248,C:\Users\Admin\AppData\Local\Temp\BT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Users\Admin\AppData\Local\Temp\BT.exe"C:\Users\Admin\AppData\Local\Temp\BT.exe" /VERYSILENT3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\AppData\Local\Temp\is-I8JRR.tmp\BT.tmp"C:\Users\Admin\AppData\Local\Temp\is-I8JRR.tmp\BT.tmp" /SL5="$502EA,2956477,245248,C:\Users\Admin\AppData\Local\Temp\BT.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\SysWOW64\regsvr32.exe"regsvr32.exe" /s /i:SYNC "C:\Users\Admin\AppData\Roaming\\d3d9_4.drv"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\system32\regsvr32.exe/s /i:SYNC "C:\Users\Admin\AppData\Roaming\\d3d9_4.drv"6⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\d3d9_4.drv' }) { exit 0 } else { exit 1 }"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:SYNC C:\Users\Admin\AppData\Roaming\d3d9_4.drv\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{DCF9EDFC-AA29-4208-F12F-23617638CA2C}' -Description 'MicrosoftEdgeUpdateTaskMachineUA' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
-
-
-
-
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /S /i:SYNC C:\Users\Admin\AppData\Roaming\d3d9_4.drv1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\d3d9_4.drv' }) { exit 0 } else { exit 1 }"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4004
-
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /S /i:SYNC C:\Users\Admin\AppData\Roaming\d3d9_4.drv1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\d3d9_4.drv' }) { exit 0 } else { exit 1 }"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4700
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
1KB
MD5ff54d080900146cd2249ec4d3e7c1ca3
SHA144c5db22a9213e8770cb65a23d4593d550373e38
SHA25696fbcb8ab5e1e01e6a21180303302547dea61539b0a1ed9050b56bcac9d2919f
SHA5127e8f8254aa09ff129089fdb114cd92190e96df9109ea559b1d3528ecebeb1e296f6954bc299dbf2d94b6e9d96a883bf66d613a9eba44f471321eddad609de677
-
Filesize
1KB
MD5761c9d07f3ec715149f670eb7c0e483d
SHA155f9ae7eb9b01f20cefe6bd8e922ddc11f526362
SHA256e47b9dde274b35210fedd7a75c799c1ae54c241819a5e8981f56d813405fa9fc
SHA512d03eac1a14d6403aeca12437f9621b62d655873b41cebb39199fc374bbf04f2d271c26c31abbfd4db641f145292c9b8b0473025635b366ca389bf8190b96fa0d
-
Filesize
1KB
MD5c8c29f1f588816cb69fcebf642891720
SHA1968d91f771b5e235c91952025509479c4456b44e
SHA2562e1d2b0a86abe46d40843dbc522f6c9891671b21c1ac61e21d32f7245a93eb8b
SHA5126b19696757654762ec551388c04142d4404892314c3e8a811b3260834dd6110b57be9aa4a0497ff579a4936c91cbdfbf7a938f676ee24e7476ecdd1b668cac3a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
1.2MB
MD570fcedd0d46d1c97af8e3eb4868c5bf1
SHA142ae1e3080be4720fc1bb97ef63d59f2f26e1558
SHA256fcae74ccb09740303d86a88dd07db209721458e8eb48697f1c7d666a67dd5a07
SHA5122cc42882fbdcd3d8bc4c3caa2116b76bd65fccff35e6058cfe67a80a307251b77bcbf17ddbd51e9d566f6810ac95ea33848da2a733cab6135d399dfaaf0c1020
-
Filesize
4.2MB
MD5707e9a2445ea22ce1bfafbad0583c1d4
SHA173918fb8eb7b21c2d6bb27f9ce48c23c92bef006
SHA2563455e2e96cd0a23323da81a2bcf9566200de523f1d1d85efe27f55ed2add9e8b
SHA51277485310a94451eb2246caf0cb03743facde00a7531eaea32725782f39b5b84739b71f203668b96f3e9e5ebee088fc0283406e9129ed27694cf9b8e67bbbbe66