Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 01:32
Static task
static1
Behavioral task
behavioral1
Sample
a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe
Resource
win7-20240903-en
General
-
Target
a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe
-
Size
773KB
-
MD5
8fb841a089ce2c1c760ef67e5bde9a08
-
SHA1
9ba26c8f25a276a87175ae9eac909a8f4d97fd71
-
SHA256
a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35
-
SHA512
a16739df2c02ea5e2116e1f2283a0f57d0a57e52431fa746c3334df20fbb4e96db6d1c4c5ed47cb92cb491afcd170794a0b31bde1180cff13caaaa9be59aa8e4
-
SSDEEP
24576:yoYAPo8TjClMteQB+JRVK7Ys4r7eTBp7cE7qzuS:yJFQjI9m+c7FpBZ7Iu
Malware Config
Extracted
quasar
1.3.0.0
VTROY
31.13.224.12:61512
31.13.224.13:61513
QSR_MUTEX_4Q2rJqiVyC7hohzbjx
-
encryption_key
7Vp2dMCHrMjJthQ2Elyy
-
install_name
downloads.exe
-
log_directory
Logs
-
reconnect_delay
5000
-
startup_key
cssrse.exe
-
subdirectory
downloadupdates
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1872-5-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
Executes dropped EXE 4 IoCs
Processes:
downloads.exedownloads.exedownloads.exedownloads.exepid Process 4008 downloads.exe 4856 downloads.exe 2476 downloads.exe 4660 downloads.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 ip-api.com -
Suspicious use of SetThreadContext 6 IoCs
Processes:
a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exedownloads.exedescription pid Process procid_target PID 2176 set thread context of 1872 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 87 PID 2176 set thread context of 4776 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 88 PID 2176 set thread context of 3624 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 89 PID 4008 set thread context of 4856 4008 downloads.exe 94 PID 4008 set thread context of 2476 4008 downloads.exe 95 PID 4008 set thread context of 4660 4008 downloads.exe 96 -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 3000 4660 WerFault.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exeschtasks.exedownloads.exedownloads.exedownloads.exeschtasks.exea0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exea0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exea0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2212 schtasks.exe 4864 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exea0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exedownloads.exedownloads.exedescription pid Process Token: SeDebugPrivilege 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe Token: SeDebugPrivilege 4776 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe Token: SeDebugPrivilege 4008 downloads.exe Token: SeDebugPrivilege 2476 downloads.exe -
Suspicious use of WriteProcessMemory 57 IoCs
Processes:
a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exea0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exedownloads.exedownloads.exedescription pid Process procid_target PID 2176 wrote to memory of 1872 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 87 PID 2176 wrote to memory of 1872 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 87 PID 2176 wrote to memory of 1872 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 87 PID 2176 wrote to memory of 1872 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 87 PID 2176 wrote to memory of 1872 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 87 PID 2176 wrote to memory of 1872 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 87 PID 2176 wrote to memory of 1872 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 87 PID 2176 wrote to memory of 1872 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 87 PID 2176 wrote to memory of 4776 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 88 PID 2176 wrote to memory of 4776 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 88 PID 2176 wrote to memory of 4776 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 88 PID 2176 wrote to memory of 4776 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 88 PID 2176 wrote to memory of 4776 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 88 PID 2176 wrote to memory of 4776 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 88 PID 2176 wrote to memory of 4776 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 88 PID 2176 wrote to memory of 4776 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 88 PID 2176 wrote to memory of 3624 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 89 PID 2176 wrote to memory of 3624 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 89 PID 2176 wrote to memory of 3624 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 89 PID 2176 wrote to memory of 3624 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 89 PID 2176 wrote to memory of 3624 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 89 PID 2176 wrote to memory of 3624 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 89 PID 2176 wrote to memory of 3624 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 89 PID 2176 wrote to memory of 3624 2176 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 89 PID 4776 wrote to memory of 2212 4776 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 91 PID 4776 wrote to memory of 2212 4776 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 91 PID 4776 wrote to memory of 2212 4776 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 91 PID 4776 wrote to memory of 4008 4776 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 93 PID 4776 wrote to memory of 4008 4776 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 93 PID 4776 wrote to memory of 4008 4776 a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe 93 PID 4008 wrote to memory of 4856 4008 downloads.exe 94 PID 4008 wrote to memory of 4856 4008 downloads.exe 94 PID 4008 wrote to memory of 4856 4008 downloads.exe 94 PID 4008 wrote to memory of 4856 4008 downloads.exe 94 PID 4008 wrote to memory of 4856 4008 downloads.exe 94 PID 4008 wrote to memory of 4856 4008 downloads.exe 94 PID 4008 wrote to memory of 4856 4008 downloads.exe 94 PID 4008 wrote to memory of 4856 4008 downloads.exe 94 PID 4008 wrote to memory of 2476 4008 downloads.exe 95 PID 4008 wrote to memory of 2476 4008 downloads.exe 95 PID 4008 wrote to memory of 2476 4008 downloads.exe 95 PID 4008 wrote to memory of 2476 4008 downloads.exe 95 PID 4008 wrote to memory of 2476 4008 downloads.exe 95 PID 4008 wrote to memory of 2476 4008 downloads.exe 95 PID 4008 wrote to memory of 2476 4008 downloads.exe 95 PID 4008 wrote to memory of 2476 4008 downloads.exe 95 PID 4008 wrote to memory of 4660 4008 downloads.exe 96 PID 4008 wrote to memory of 4660 4008 downloads.exe 96 PID 4008 wrote to memory of 4660 4008 downloads.exe 96 PID 4008 wrote to memory of 4660 4008 downloads.exe 96 PID 4008 wrote to memory of 4660 4008 downloads.exe 96 PID 4008 wrote to memory of 4660 4008 downloads.exe 96 PID 4008 wrote to memory of 4660 4008 downloads.exe 96 PID 4008 wrote to memory of 4660 4008 downloads.exe 96 PID 2476 wrote to memory of 4864 2476 downloads.exe 100 PID 2476 wrote to memory of 4864 2476 downloads.exe 100 PID 2476 wrote to memory of 4864 2476 downloads.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe"C:\Users\Admin\AppData\Local\Temp\a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Local\Temp\a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exeC:\Users\Admin\AppData\Local\Temp\a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe2⤵
- System Location Discovery: System Language Discovery
PID:1872
-
-
C:\Users\Admin\AppData\Local\Temp\a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exeC:\Users\Admin\AppData\Local\Temp\a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cssrse.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2212
-
-
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe"C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exeC:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4856
-
-
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exeC:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cssrse.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4864
-
-
-
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exeC:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe4⤵
- Executes dropped EXE
PID:4660 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 805⤵
- Program crash
PID:3000
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exeC:\Users\Admin\AppData\Local\Temp\a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe2⤵
- System Location Discovery: System Language Discovery
PID:3624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4660 -ip 46601⤵PID:4732
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35.exe.log
Filesize522B
MD50f39d6b9afc039d81ff31f65cbf76826
SHA18356d04fe7bba2695d59b6caf5c59f58f3e1a6d8
SHA256ea16b63ffd431ebf658b903710b6b3a9b8a2eb6814eee3a53b707a342780315d
SHA5125bad54adb2e32717ef6275f49e2f101dd7e2011c9be14a32e5c29051e8a3f608cbd0b44ac4855ab21e790cb7a5d84c5f69de087074fd01b35259d34d07f5aaf9
-
Filesize
773KB
MD58fb841a089ce2c1c760ef67e5bde9a08
SHA19ba26c8f25a276a87175ae9eac909a8f4d97fd71
SHA256a0fb85dec00548f95f3db18f567bcb75a9a083eebb637be6c88c2d2bf05e2a35
SHA512a16739df2c02ea5e2116e1f2283a0f57d0a57e52431fa746c3334df20fbb4e96db6d1c4c5ed47cb92cb491afcd170794a0b31bde1180cff13caaaa9be59aa8e4