Analysis
-
max time kernel
143s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
27/03/2025, 03:17
Static task
static1
Behavioral task
behavioral1
Sample
c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe
Resource
win7-20240903-en
General
-
Target
c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe
-
Size
947KB
-
MD5
964efbbcba7f76c77d831f02fdc30de4
-
SHA1
1ec5e6ac8d0154eca145460e1b349cd49b06fb46
-
SHA256
c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6
-
SHA512
a78d5134be0c9c4cbe44fb63309f895946a666306b757622c3d7e715d3c87d056a24dcdcf8f3cd303424ad00861d113ec7aa812088015fb2ec07b2b018a3f990
-
SSDEEP
24576:IOdMrF///F53jIWQuTXIZK131ZEhNT8rlwR4QM:ah
Malware Config
Extracted
quasar
1.3.0.0
Office05
morelogs.thruhere.net:4788
QSR_MUTEX_vpuZcEVGdqV4nkKTlB
-
encryption_key
rHoRBOHzyexwZPVgy5QT
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
description flow ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 69 ip-api.com Process not Found 77 ip-api.com Process not Found -
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/412-8-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winrar = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Winrar\\winrar.exe\"" c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winrar = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Winrar\\winrar.exe\"" c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 77 ip-api.com 69 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2924 set thread context of 412 2924 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 105 PID 1004 set thread context of 3716 1004 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 113 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3172 PING.EXE 4204 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4204 PING.EXE 3172 PING.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2924 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe Token: SeDebugPrivilege 412 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe Token: SeDebugPrivilege 1004 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe Token: SeDebugPrivilege 3716 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe Token: SeDebugPrivilege 3896 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2924 wrote to memory of 412 2924 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 105 PID 2924 wrote to memory of 412 2924 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 105 PID 2924 wrote to memory of 412 2924 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 105 PID 2924 wrote to memory of 412 2924 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 105 PID 2924 wrote to memory of 412 2924 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 105 PID 2924 wrote to memory of 412 2924 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 105 PID 2924 wrote to memory of 412 2924 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 105 PID 2924 wrote to memory of 412 2924 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 105 PID 412 wrote to memory of 2116 412 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 106 PID 412 wrote to memory of 2116 412 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 106 PID 412 wrote to memory of 2116 412 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 106 PID 2116 wrote to memory of 2708 2116 cmd.exe 108 PID 2116 wrote to memory of 2708 2116 cmd.exe 108 PID 2116 wrote to memory of 2708 2116 cmd.exe 108 PID 2116 wrote to memory of 3172 2116 cmd.exe 109 PID 2116 wrote to memory of 3172 2116 cmd.exe 109 PID 2116 wrote to memory of 3172 2116 cmd.exe 109 PID 2116 wrote to memory of 1004 2116 cmd.exe 110 PID 2116 wrote to memory of 1004 2116 cmd.exe 110 PID 2116 wrote to memory of 1004 2116 cmd.exe 110 PID 1004 wrote to memory of 3716 1004 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 113 PID 1004 wrote to memory of 3716 1004 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 113 PID 1004 wrote to memory of 3716 1004 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 113 PID 1004 wrote to memory of 3716 1004 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 113 PID 1004 wrote to memory of 3716 1004 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 113 PID 1004 wrote to memory of 3716 1004 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 113 PID 1004 wrote to memory of 3716 1004 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 113 PID 1004 wrote to memory of 3716 1004 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 113 PID 3716 wrote to memory of 712 3716 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 114 PID 3716 wrote to memory of 712 3716 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 114 PID 3716 wrote to memory of 712 3716 c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe 114 PID 712 wrote to memory of 1852 712 cmd.exe 116 PID 712 wrote to memory of 1852 712 cmd.exe 116 PID 712 wrote to memory of 1852 712 cmd.exe 116 PID 712 wrote to memory of 4204 712 cmd.exe 117 PID 712 wrote to memory of 4204 712 cmd.exe 117 PID 712 wrote to memory of 4204 712 cmd.exe 117 PID 712 wrote to memory of 3896 712 cmd.exe 118 PID 712 wrote to memory of 3896 712 cmd.exe 118 PID 712 wrote to memory of 3896 712 cmd.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"1⤵
- Quasar RAT
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\5rYjtPzra5BU.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2708
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3172
-
-
C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"4⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"5⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RBDyb3Ivcs0V.bat" "6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:712 -
C:\Windows\SysWOW64\chcp.comchcp 650017⤵
- System Location Discovery: System Language Discovery
PID:1852
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4204
-
-
C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"C:\Users\Admin\AppData\Local\Temp\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe"7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c8f09665c4c94041dd63191d0ea1b0f5092dc636eea7191242a7d7da9d7fa8b6.exe.log
Filesize318B
MD551157910b86291e93bd1968c56ca70fb
SHA1b1ba3bdd6eb9aba9bf084b3d7987f7636e2aa4d9
SHA25606e03bc8ce534b3c6b6e1d26b9a0ab0acdf09f06d46969144186a69fcf8129aa
SHA512da5d08989ff38c56a512f7a4fb72102c06ffacd65ed6eb220551fdfb2e6899d77d83fabd1238d487c7901da7d406d0967975b0e1eab5d13f02c7d1e19559083f
-
Filesize
261B
MD5a9052b6adacc6854fbb7f1beaee7ba1c
SHA1885c9f4db726f13d46971b2522ac6e064018da30
SHA2561983cbd203542598c8ea6e954512690ec73869239025654053297d998e8014b5
SHA5120883779ae65956c6629ab4ff52efe2d9e9ed9f9b86bd78623254d92da1f4c47ad5b3a4523f616c634fa038387abbf9ffcbb7d692b0a04a8d7a1925f1e4d4dd18
-
Filesize
261B
MD5d20e2ac0eafee3f112f7c7fd327d6e54
SHA1a089818a63596511b54b99ef9f154688ee584a22
SHA256a6101639f5901f8aecca07ef57aa413e394c033cc5f004c2609ebfb7929cea77
SHA51213651012d1943cefd6dc156ecf94fe67804b620548b47954e3de28e619597075c4c0e3202dd098065e0e19f6e46d4bb98e0807e879eabf3131ac91a30159c1ba