Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27/03/2025, 03:03
Static task
static1
Behavioral task
behavioral1
Sample
c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe
Resource
win7-20241010-en
General
-
Target
c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe
-
Size
947KB
-
MD5
964efbbcba7f76c77d831f02fdc30de4
-
SHA1
1ec5e6ac8d0154eca145460e1b349cd49b06fb46
-
SHA256
c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6
-
SHA512
a78d5134be0c9c4cbe44fb63309f895946a666306b757622c3d7e715d3c87d056a24dcdcf8f3cd303424ad00861d113ec7aa812088015fb2ec07b2b018a3f990
-
SSDEEP
24576:IOdMrF///F53jIWQuTXIZK131ZEhNT8rlwR4QM:ah
Malware Config
Extracted
quasar
1.3.0.0
Office05
morelogs.thruhere.net:4788
QSR_MUTEX_vpuZcEVGdqV4nkKTlB
-
encryption_key
rHoRBOHzyexwZPVgy5QT
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
description flow ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 2 ip-api.com Process not Found 5 ip-api.com Process not Found -
Quasar family
-
Quasar payload 7 IoCs
resource yara_rule behavioral1/memory/2248-8-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/2248-10-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/2248-15-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/2248-17-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/2248-13-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/2456-43-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/2456-42-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\winrar = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Winrar\\winrar.exe\"" c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\winrar = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Winrar\\winrar.exe\"" c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com 5 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2808 set thread context of 2248 2808 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 30 PID 2628 set thread context of 2456 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2916 PING.EXE 964 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2916 PING.EXE 964 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2808 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe Token: SeDebugPrivilege 2248 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe Token: SeDebugPrivilege 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe Token: SeDebugPrivilege 2456 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe Token: SeDebugPrivilege 1832 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2808 wrote to memory of 2248 2808 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 30 PID 2808 wrote to memory of 2248 2808 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 30 PID 2808 wrote to memory of 2248 2808 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 30 PID 2808 wrote to memory of 2248 2808 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 30 PID 2808 wrote to memory of 2248 2808 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 30 PID 2808 wrote to memory of 2248 2808 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 30 PID 2808 wrote to memory of 2248 2808 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 30 PID 2808 wrote to memory of 2248 2808 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 30 PID 2808 wrote to memory of 2248 2808 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 30 PID 2808 wrote to memory of 2248 2808 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 30 PID 2808 wrote to memory of 2248 2808 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 30 PID 2808 wrote to memory of 2248 2808 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 30 PID 2248 wrote to memory of 2776 2248 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 31 PID 2248 wrote to memory of 2776 2248 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 31 PID 2248 wrote to memory of 2776 2248 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 31 PID 2248 wrote to memory of 2776 2248 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 31 PID 2776 wrote to memory of 3060 2776 cmd.exe 33 PID 2776 wrote to memory of 3060 2776 cmd.exe 33 PID 2776 wrote to memory of 3060 2776 cmd.exe 33 PID 2776 wrote to memory of 3060 2776 cmd.exe 33 PID 2776 wrote to memory of 2916 2776 cmd.exe 34 PID 2776 wrote to memory of 2916 2776 cmd.exe 34 PID 2776 wrote to memory of 2916 2776 cmd.exe 34 PID 2776 wrote to memory of 2916 2776 cmd.exe 34 PID 2776 wrote to memory of 2628 2776 cmd.exe 35 PID 2776 wrote to memory of 2628 2776 cmd.exe 35 PID 2776 wrote to memory of 2628 2776 cmd.exe 35 PID 2776 wrote to memory of 2628 2776 cmd.exe 35 PID 2776 wrote to memory of 2628 2776 cmd.exe 35 PID 2776 wrote to memory of 2628 2776 cmd.exe 35 PID 2776 wrote to memory of 2628 2776 cmd.exe 35 PID 2628 wrote to memory of 268 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 36 PID 2628 wrote to memory of 268 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 36 PID 2628 wrote to memory of 268 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 36 PID 2628 wrote to memory of 268 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 36 PID 2628 wrote to memory of 268 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 36 PID 2628 wrote to memory of 268 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 36 PID 2628 wrote to memory of 268 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 36 PID 2628 wrote to memory of 580 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 37 PID 2628 wrote to memory of 580 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 37 PID 2628 wrote to memory of 580 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 37 PID 2628 wrote to memory of 580 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 37 PID 2628 wrote to memory of 580 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 37 PID 2628 wrote to memory of 580 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 37 PID 2628 wrote to memory of 580 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 37 PID 2628 wrote to memory of 2456 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 38 PID 2628 wrote to memory of 2456 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 38 PID 2628 wrote to memory of 2456 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 38 PID 2628 wrote to memory of 2456 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 38 PID 2628 wrote to memory of 2456 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 38 PID 2628 wrote to memory of 2456 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 38 PID 2628 wrote to memory of 2456 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 38 PID 2628 wrote to memory of 2456 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 38 PID 2628 wrote to memory of 2456 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 38 PID 2628 wrote to memory of 2456 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 38 PID 2628 wrote to memory of 2456 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 38 PID 2628 wrote to memory of 2456 2628 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 38 PID 2456 wrote to memory of 1336 2456 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 39 PID 2456 wrote to memory of 1336 2456 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 39 PID 2456 wrote to memory of 1336 2456 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 39 PID 2456 wrote to memory of 1336 2456 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 39 PID 1336 wrote to memory of 552 1336 cmd.exe 41 PID 1336 wrote to memory of 552 1336 cmd.exe 41 PID 1336 wrote to memory of 552 1336 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"1⤵
- Quasar RAT
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\2GhKCOmsMp2F.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:3060
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2916
-
-
C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"4⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"5⤵PID:268
-
-
C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"5⤵PID:580
-
-
C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\cramUufseW39.bat" "6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\chcp.comchcp 650017⤵
- System Location Discovery: System Language Discovery
PID:552
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:964
-
-
C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
261B
MD59a197e2db163470347556e2784fd538b
SHA1730c76847ee7563b328c3c8698e875e6723454a7
SHA25676f9d8682efd091d49c206d3af28ddb4d4500f9b85538266db6fac17c43d5cce
SHA51273c3171804f0b90480106ee3ade87583bfe429ceef92eee9fef53eb8d6dadb9e637e899b6c4a065d278a38a002b532f53517c22a53de63fb9a15d75e06ae5141
-
Filesize
261B
MD577928ddb25d9f2bd81cc0965acb035d3
SHA1cfa8e099b05a227036a7a32b6f903a09eb3667d2
SHA256c3e0a75ac657f466d1ce9604cbb082d0139de9d265f71ce2804c71430e25e007
SHA5124824cff2b852ea82856d076ee20361b95aba64eedcc8d561940dff560c9e10b2e32f1e077e2a68bf2b7491f8261508520189bbf6199d57e45a7726a1fa2bb5fc