Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 02:37
Static task
static1
Behavioral task
behavioral1
Sample
3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe
Resource
win7-20240903-en
General
-
Target
3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe
-
Size
774KB
-
MD5
b8fc2efcc33d3160f38fcb6b39319e6a
-
SHA1
a61413a5b6c19b4a388e6c89aaa9304c657b3e08
-
SHA256
3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a
-
SHA512
ba4ef7ec5dd7b9ad8ec49ef73315bded8ecc72212b11e3a1384b6d4f3f264867312cda41268a8d1df6fc8c3caa63813c15aa4ff29f0324360a95d59de3456d3b
-
SSDEEP
24576:XBx+Lv/QRiHCywDv2JIh7tJIYZFk+XJJ:xeXBm2JIDJNDXJ
Malware Config
Extracted
quasar
1.3.0.0
VTROY
31.13.224.12:61512
31.13.224.13:61513
QSR_MUTEX_4Q2rJqiVyC7hohzbjx
-
encryption_key
7Vp2dMCHrMjJthQ2Elyy
-
install_name
downloads.exe
-
log_directory
Logs
-
reconnect_delay
5000
-
startup_key
cssrse.exe
-
subdirectory
downloadupdates
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2404-8-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/2404-6-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/2404-4-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
Executes dropped EXE 4 IoCs
Processes:
downloads.exedownloads.exedownloads.exedownloads.exepid Process 2224 downloads.exe 1260 downloads.exe 1940 downloads.exe 2020 downloads.exe -
Loads dropped DLL 1 IoCs
Processes:
3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exepid Process 1932 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 6 IoCs
Processes:
3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exedownloads.exedescription pid Process procid_target PID 2104 set thread context of 2404 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 30 PID 2104 set thread context of 1932 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 31 PID 2104 set thread context of 2384 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 32 PID 2224 set thread context of 1260 2224 downloads.exe 38 PID 2224 set thread context of 1940 2224 downloads.exe 39 PID 2224 set thread context of 2020 2224 downloads.exe 40 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exedownloads.exe3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exedownloads.exedescription pid Process Token: SeDebugPrivilege 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe Token: SeDebugPrivilege 1932 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe Token: SeDebugPrivilege 2224 downloads.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exedownloads.exedescription pid Process procid_target PID 2104 wrote to memory of 2404 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 30 PID 2104 wrote to memory of 2404 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 30 PID 2104 wrote to memory of 2404 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 30 PID 2104 wrote to memory of 2404 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 30 PID 2104 wrote to memory of 2404 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 30 PID 2104 wrote to memory of 2404 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 30 PID 2104 wrote to memory of 2404 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 30 PID 2104 wrote to memory of 2404 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 30 PID 2104 wrote to memory of 2404 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 30 PID 2104 wrote to memory of 1932 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 31 PID 2104 wrote to memory of 1932 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 31 PID 2104 wrote to memory of 1932 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 31 PID 2104 wrote to memory of 1932 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 31 PID 2104 wrote to memory of 1932 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 31 PID 2104 wrote to memory of 1932 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 31 PID 2104 wrote to memory of 1932 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 31 PID 2104 wrote to memory of 1932 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 31 PID 2104 wrote to memory of 1932 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 31 PID 2104 wrote to memory of 2384 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 32 PID 2104 wrote to memory of 2384 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 32 PID 2104 wrote to memory of 2384 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 32 PID 2104 wrote to memory of 2384 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 32 PID 2104 wrote to memory of 2384 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 32 PID 2104 wrote to memory of 2384 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 32 PID 2104 wrote to memory of 2384 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 32 PID 2104 wrote to memory of 2384 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 32 PID 2104 wrote to memory of 2384 2104 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 32 PID 1932 wrote to memory of 2696 1932 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 35 PID 1932 wrote to memory of 2696 1932 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 35 PID 1932 wrote to memory of 2696 1932 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 35 PID 1932 wrote to memory of 2696 1932 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 35 PID 1932 wrote to memory of 2224 1932 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 37 PID 1932 wrote to memory of 2224 1932 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 37 PID 1932 wrote to memory of 2224 1932 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 37 PID 1932 wrote to memory of 2224 1932 3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe 37 PID 2224 wrote to memory of 1260 2224 downloads.exe 38 PID 2224 wrote to memory of 1260 2224 downloads.exe 38 PID 2224 wrote to memory of 1260 2224 downloads.exe 38 PID 2224 wrote to memory of 1260 2224 downloads.exe 38 PID 2224 wrote to memory of 1260 2224 downloads.exe 38 PID 2224 wrote to memory of 1260 2224 downloads.exe 38 PID 2224 wrote to memory of 1260 2224 downloads.exe 38 PID 2224 wrote to memory of 1260 2224 downloads.exe 38 PID 2224 wrote to memory of 1260 2224 downloads.exe 38 PID 2224 wrote to memory of 1940 2224 downloads.exe 39 PID 2224 wrote to memory of 1940 2224 downloads.exe 39 PID 2224 wrote to memory of 1940 2224 downloads.exe 39 PID 2224 wrote to memory of 1940 2224 downloads.exe 39 PID 2224 wrote to memory of 1940 2224 downloads.exe 39 PID 2224 wrote to memory of 1940 2224 downloads.exe 39 PID 2224 wrote to memory of 1940 2224 downloads.exe 39 PID 2224 wrote to memory of 1940 2224 downloads.exe 39 PID 2224 wrote to memory of 1940 2224 downloads.exe 39 PID 2224 wrote to memory of 2020 2224 downloads.exe 40 PID 2224 wrote to memory of 2020 2224 downloads.exe 40 PID 2224 wrote to memory of 2020 2224 downloads.exe 40 PID 2224 wrote to memory of 2020 2224 downloads.exe 40 PID 2224 wrote to memory of 2020 2224 downloads.exe 40 PID 2224 wrote to memory of 2020 2224 downloads.exe 40 PID 2224 wrote to memory of 2020 2224 downloads.exe 40 PID 2224 wrote to memory of 2020 2224 downloads.exe 40 PID 2224 wrote to memory of 2020 2224 downloads.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe"C:\Users\Admin\AppData\Local\Temp\3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exeC:\Users\Admin\AppData\Local\Temp\3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe2⤵
- System Location Discovery: System Language Discovery
PID:2404
-
-
C:\Users\Admin\AppData\Local\Temp\3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exeC:\Users\Admin\AppData\Local\Temp\3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cssrse.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2696
-
-
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe"C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exeC:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe4⤵
- Executes dropped EXE
PID:1260
-
-
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exeC:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe4⤵
- Executes dropped EXE
PID:1940
-
-
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exeC:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe4⤵
- Executes dropped EXE
PID:2020
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exeC:\Users\Admin\AppData\Local\Temp\3df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a.exe2⤵
- System Location Discovery: System Language Discovery
PID:2384
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
774KB
MD5b8fc2efcc33d3160f38fcb6b39319e6a
SHA1a61413a5b6c19b4a388e6c89aaa9304c657b3e08
SHA2563df20b1c9806c327d72824f1b9a4ffcbe702d152fbf11fca42a36c862cbafd0a
SHA512ba4ef7ec5dd7b9ad8ec49ef73315bded8ecc72212b11e3a1384b6d4f3f264867312cda41268a8d1df6fc8c3caa63813c15aa4ff29f0324360a95d59de3456d3b