Analysis
-
max time kernel
101s -
max time network
105s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
28/03/2025, 04:37
Static task
static1
General
-
Target
pt3FUor71KhFxRI.exe
-
Size
1.6MB
-
MD5
07cabbbc11af08a2c4540c0fa2cff498
-
SHA1
78694904ffd774102ed8a7956971009aeb014356
-
SHA256
0be5a8e4d80353ec3e852df8da35a05138978ea6fb7b8cb10f244f709e170be0
-
SHA512
cc0df894db716b74f7d33e375cb66c0fbafb31f4bcc4cef937aea0038681acfb086f8c9660d9603d6ce5506bb615f01ddfb869cbc3ac5c1f444b042cc6c513d9
-
SSDEEP
49152:rq4H/Y6gY9W3M4xtJXYDjf9Gjyl4h2iKw:24HwAW3JxDUQ+l4giKw
Malware Config
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/1140-3-0x0000000000400000-0x0000000000594000-memory.dmp family_quasar behavioral1/memory/1140-11-0x0000000005760000-0x000000000577A000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
pid Process 2188 svchost.exe 2136 svchost.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\SubDir\svchost.exe pt3FUor71KhFxRI.exe File opened for modification C:\Windows\SysWOW64\SubDir\svchost.exe pt3FUor71KhFxRI.exe File opened for modification C:\Windows\SysWOW64\SubDir pt3FUor71KhFxRI.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2628 set thread context of 1140 2628 pt3FUor71KhFxRI.exe 82 PID 2188 set thread context of 2136 2188 svchost.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pt3FUor71KhFxRI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pt3FUor71KhFxRI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2212 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2136 svchost.exe 2136 svchost.exe 2136 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2628 pt3FUor71KhFxRI.exe Token: SeDebugPrivilege 1140 pt3FUor71KhFxRI.exe Token: SeDebugPrivilege 2188 svchost.exe Token: SeDebugPrivilege 2136 svchost.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2628 wrote to memory of 1140 2628 pt3FUor71KhFxRI.exe 82 PID 2628 wrote to memory of 1140 2628 pt3FUor71KhFxRI.exe 82 PID 2628 wrote to memory of 1140 2628 pt3FUor71KhFxRI.exe 82 PID 2628 wrote to memory of 1140 2628 pt3FUor71KhFxRI.exe 82 PID 2628 wrote to memory of 1140 2628 pt3FUor71KhFxRI.exe 82 PID 2628 wrote to memory of 1140 2628 pt3FUor71KhFxRI.exe 82 PID 2628 wrote to memory of 1140 2628 pt3FUor71KhFxRI.exe 82 PID 2628 wrote to memory of 1140 2628 pt3FUor71KhFxRI.exe 82 PID 1140 wrote to memory of 2212 1140 pt3FUor71KhFxRI.exe 83 PID 1140 wrote to memory of 2212 1140 pt3FUor71KhFxRI.exe 83 PID 1140 wrote to memory of 2212 1140 pt3FUor71KhFxRI.exe 83 PID 1140 wrote to memory of 2188 1140 pt3FUor71KhFxRI.exe 85 PID 1140 wrote to memory of 2188 1140 pt3FUor71KhFxRI.exe 85 PID 1140 wrote to memory of 2188 1140 pt3FUor71KhFxRI.exe 85 PID 2188 wrote to memory of 2136 2188 svchost.exe 86 PID 2188 wrote to memory of 2136 2188 svchost.exe 86 PID 2188 wrote to memory of 2136 2188 svchost.exe 86 PID 2188 wrote to memory of 2136 2188 svchost.exe 86 PID 2188 wrote to memory of 2136 2188 svchost.exe 86 PID 2188 wrote to memory of 2136 2188 svchost.exe 86 PID 2188 wrote to memory of 2136 2188 svchost.exe 86 PID 2188 wrote to memory of 2136 2188 svchost.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\pt3FUor71KhFxRI.exe"C:\Users\Admin\AppData\Local\Temp\pt3FUor71KhFxRI.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\pt3FUor71KhFxRI.exe"C:\Users\Admin\AppData\Local\Temp\pt3FUor71KhFxRI.exe"2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Repair Tool" /sc ONLOGON /tr "C:\Windows\system32\SubDir\svchost.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2212
-
-
C:\Windows\SysWOW64\SubDir\svchost.exe"C:\Windows\system32\SubDir\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\SubDir\svchost.exe"C:\Windows\SysWOW64\SubDir\svchost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD5bb27934be8860266d478c13f2d65f45e
SHA1a69a0e171864dcac9ade1b04fc0313e6b4024ccb
SHA25685ad0d9909461517acf2e24ff116ca350e9b7000b4eefb23aa3647423c9745b4
SHA51287dd77feac509a25b30c76c119752cc25020cca9c53276c2082aef2a8c75670ef67e1e70024a63d44ae442b64f4bc464aee6691e80c525376bb7421929cfa3bb
-
Filesize
1.6MB
MD507cabbbc11af08a2c4540c0fa2cff498
SHA178694904ffd774102ed8a7956971009aeb014356
SHA2560be5a8e4d80353ec3e852df8da35a05138978ea6fb7b8cb10f244f709e170be0
SHA512cc0df894db716b74f7d33e375cb66c0fbafb31f4bcc4cef937aea0038681acfb086f8c9660d9603d6ce5506bb615f01ddfb869cbc3ac5c1f444b042cc6c513d9