Analysis
-
max time kernel
141s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06-02-2025 07:16
Static task
static1
Behavioral task
behavioral1
Sample
c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe
Resource
win7-20241010-en
General
-
Target
c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe
-
Size
3.2MB
-
MD5
a2f9781e42a8da5eb3cbe8a4dba009e6
-
SHA1
61baaae3da49b0985fa32e6ef9c6ca7a422e0eb4
-
SHA256
c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49
-
SHA512
fc5b0416333ba59d7af489255f258db879bf1b7639000a54ff233b100cb50ff57f0026512d58fb540d87cdac0a398c1b796ef4156cd8293e4a1978b2f4c0aa15
-
SSDEEP
98304:1OXPiu6YrHfZ1diRq+/gr56mQr+dFiJzqGT4q:Qiu6MfZ1dt+AVq6mei4q
Malware Config
Extracted
quasar
1.4.1
svchost32
185.147.124.146:4782
70595b2f-92ed-4cab-b358-5e9c155366b4
-
encryption_key
B207941BD17A6DAD99D4F816F934730315BCD00D
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral1/memory/764-72-0x000000001BE30000-0x000000001C154000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
pid Process 2700 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 2696 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp -
Loads dropped DLL 10 IoCs
pid Process 2848 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe 2700 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 2700 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 2700 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 2720 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe 2696 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 2696 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 2696 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 2564 regsvr32.exe 764 regsvr32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
pid Process 2600 powershell.exe 1652 powershell.exe 2600 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2696 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 2696 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 764 regsvr32.exe 1652 powershell.exe 2600 powershell.exe 764 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1652 powershell.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 764 regsvr32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2696 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 764 regsvr32.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2848 wrote to memory of 2700 2848 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe 30 PID 2848 wrote to memory of 2700 2848 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe 30 PID 2848 wrote to memory of 2700 2848 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe 30 PID 2848 wrote to memory of 2700 2848 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe 30 PID 2848 wrote to memory of 2700 2848 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe 30 PID 2848 wrote to memory of 2700 2848 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe 30 PID 2848 wrote to memory of 2700 2848 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe 30 PID 2700 wrote to memory of 2720 2700 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 31 PID 2700 wrote to memory of 2720 2700 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 31 PID 2700 wrote to memory of 2720 2700 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 31 PID 2700 wrote to memory of 2720 2700 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 31 PID 2700 wrote to memory of 2720 2700 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 31 PID 2700 wrote to memory of 2720 2700 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 31 PID 2700 wrote to memory of 2720 2700 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 31 PID 2720 wrote to memory of 2696 2720 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe 32 PID 2720 wrote to memory of 2696 2720 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe 32 PID 2720 wrote to memory of 2696 2720 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe 32 PID 2720 wrote to memory of 2696 2720 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe 32 PID 2720 wrote to memory of 2696 2720 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe 32 PID 2720 wrote to memory of 2696 2720 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe 32 PID 2720 wrote to memory of 2696 2720 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe 32 PID 2696 wrote to memory of 2564 2696 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 33 PID 2696 wrote to memory of 2564 2696 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 33 PID 2696 wrote to memory of 2564 2696 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 33 PID 2696 wrote to memory of 2564 2696 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 33 PID 2696 wrote to memory of 2564 2696 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 33 PID 2696 wrote to memory of 2564 2696 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 33 PID 2696 wrote to memory of 2564 2696 c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp 33 PID 2564 wrote to memory of 764 2564 regsvr32.exe 34 PID 2564 wrote to memory of 764 2564 regsvr32.exe 34 PID 2564 wrote to memory of 764 2564 regsvr32.exe 34 PID 2564 wrote to memory of 764 2564 regsvr32.exe 34 PID 2564 wrote to memory of 764 2564 regsvr32.exe 34 PID 2564 wrote to memory of 764 2564 regsvr32.exe 34 PID 2564 wrote to memory of 764 2564 regsvr32.exe 34 PID 764 wrote to memory of 1652 764 regsvr32.exe 35 PID 764 wrote to memory of 1652 764 regsvr32.exe 35 PID 764 wrote to memory of 1652 764 regsvr32.exe 35 PID 764 wrote to memory of 2600 764 regsvr32.exe 37 PID 764 wrote to memory of 2600 764 regsvr32.exe 37 PID 764 wrote to memory of 2600 764 regsvr32.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe"C:\Users\Admin\AppData\Local\Temp\c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Local\Temp\is-G87AR.tmp\c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp"C:\Users\Admin\AppData\Local\Temp\is-G87AR.tmp\c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp" /SL5="$9014E,2956477,245248,C:\Users\Admin\AppData\Local\Temp\c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe"C:\Users\Admin\AppData\Local\Temp\c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe" /VERYSILENT3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\is-RH1EA.tmp\c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp"C:\Users\Admin\AppData\Local\Temp\is-RH1EA.tmp\c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp" /SL5="$A014E,2956477,245248,C:\Users\Admin\AppData\Local\Temp\c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\regsvr32.exe"regsvr32.exe" /s /i:SYNC "C:\Users\Admin\AppData\Roaming\\d3d9_4.drv"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\system32\regsvr32.exe/s /i:SYNC "C:\Users\Admin\AppData\Roaming\\d3d9_4.drv"6⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\d3d9_4.drv' }) { exit 0 } else { exit 1 }"7⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:SYNC C:\Users\Admin\AppData\Roaming\d3d9_4.drv\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{1FF9824C-B909-4816-E8DE-4CD31363D960}' -Description 'MicrosoftEdgeUpdateTaskMachineUA' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"7⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54c1d90717ebb168b5ad91413063f4438
SHA173fd50f3ee33914fa17a97267d7fa2d24f7eff82
SHA256eb9d0f6c381ab3de8aa28b75901c607c096c2a6907c5cebce5c01b6c0c233459
SHA5121a189f3f4af7b2e537364e48dde3d684b1de6eb283988774657facc66b2fb2f544edde0f01859dd2197992dee4f0908632ab3055b60c6f69c40962b3e6f2c635
-
Filesize
4.2MB
MD5707e9a2445ea22ce1bfafbad0583c1d4
SHA173918fb8eb7b21c2d6bb27f9ce48c23c92bef006
SHA2563455e2e96cd0a23323da81a2bcf9566200de523f1d1d85efe27f55ed2add9e8b
SHA51277485310a94451eb2246caf0cb03743facde00a7531eaea32725782f39b5b84739b71f203668b96f3e9e5ebee088fc0283406e9129ed27694cf9b8e67bbbbe66
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
\Users\Admin\AppData\Local\Temp\is-G87AR.tmp\c6d8cde7cd9d0731356ae426c5b6d3d7a8ab05143fa78d257af9b9d037be7b49.tmp
Filesize1.2MB
MD570fcedd0d46d1c97af8e3eb4868c5bf1
SHA142ae1e3080be4720fc1bb97ef63d59f2f26e1558
SHA256fcae74ccb09740303d86a88dd07db209721458e8eb48697f1c7d666a67dd5a07
SHA5122cc42882fbdcd3d8bc4c3caa2116b76bd65fccff35e6058cfe67a80a307251b77bcbf17ddbd51e9d566f6810ac95ea33848da2a733cab6135d399dfaaf0c1020