Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 14:38
Static task
static1
Behavioral task
behavioral1
Sample
5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe
Resource
win7-20240903-en
General
-
Target
5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe
-
Size
774KB
-
MD5
e30f4b28319c4d5d490a36c80698c7c5
-
SHA1
89199dbf12c0ca07992cedcd50ab366c04568fc5
-
SHA256
5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74
-
SHA512
3f2440155e22eb8c6ef359fe17755ffa270da6a6cec99ff31d23766390212895dc27e9aa55ee0b6b5720a96088dbd7be372a3ebf34fff4b756410c70fd52d353
-
SSDEEP
12288:rKnhyuMP6/bbH+NzvZ9KSDdBrxqzdxD0XGfnyr7Ha2/Mg45omnFjkCC1htlJI8XO:8YP6XeRKShcDD0X6nqHa2A5DF8tnI8+
Malware Config
Extracted
quasar
1.3.0.0
VTROY
31.13.224.12:61512
31.13.224.13:61513
QSR_MUTEX_4Q2rJqiVyC7hohzbjx
-
encryption_key
7Vp2dMCHrMjJthQ2Elyy
-
install_name
downloads.exe
-
log_directory
Logs
-
reconnect_delay
5000
-
startup_key
cssrse.exe
-
subdirectory
downloadupdates
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4704-5-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
Executes dropped EXE 5 IoCs
Processes:
downloads.exedownloads.exedownloads.exedownloads.exedownloads.exepid Process 5000 downloads.exe 1608 downloads.exe 1388 downloads.exe 4548 downloads.exe 4156 downloads.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 ip-api.com -
Suspicious use of SetThreadContext 6 IoCs
Processes:
5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exedownloads.exedescription pid Process procid_target PID 2804 set thread context of 4704 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 86 PID 2804 set thread context of 4936 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 87 PID 2804 set thread context of 4408 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 88 PID 1608 set thread context of 1388 1608 downloads.exe 104 PID 1608 set thread context of 4548 1608 downloads.exe 105 PID 1608 set thread context of 4156 1608 downloads.exe 106 -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 4148 4936 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exedownloads.exeschtasks.exedownloads.exeschtasks.exe5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exeschtasks.exedownloads.exedownloads.exedownloads.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloads.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language downloads.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid Process 3972 schtasks.exe 4840 schtasks.exe 3488 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exepid Process 4408 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exedownloads.exedownloads.exedescription pid Process Token: SeDebugPrivilege 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe Token: SeDebugPrivilege 4704 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe Token: SeDebugPrivilege 4408 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe Token: SeDebugPrivilege 1608 downloads.exe Token: SeDebugPrivilege 4548 downloads.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exepid Process 4936 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exedownloads.exedownloads.exedescription pid Process procid_target PID 2804 wrote to memory of 4704 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 86 PID 2804 wrote to memory of 4704 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 86 PID 2804 wrote to memory of 4704 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 86 PID 2804 wrote to memory of 4704 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 86 PID 2804 wrote to memory of 4704 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 86 PID 2804 wrote to memory of 4704 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 86 PID 2804 wrote to memory of 4704 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 86 PID 2804 wrote to memory of 4704 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 86 PID 2804 wrote to memory of 4936 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 87 PID 2804 wrote to memory of 4936 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 87 PID 2804 wrote to memory of 4936 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 87 PID 2804 wrote to memory of 4936 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 87 PID 2804 wrote to memory of 4936 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 87 PID 2804 wrote to memory of 4936 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 87 PID 2804 wrote to memory of 4936 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 87 PID 2804 wrote to memory of 4936 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 87 PID 2804 wrote to memory of 4408 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 88 PID 2804 wrote to memory of 4408 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 88 PID 2804 wrote to memory of 4408 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 88 PID 2804 wrote to memory of 4408 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 88 PID 2804 wrote to memory of 4408 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 88 PID 2804 wrote to memory of 4408 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 88 PID 2804 wrote to memory of 4408 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 88 PID 2804 wrote to memory of 4408 2804 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 88 PID 4704 wrote to memory of 3972 4704 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 93 PID 4704 wrote to memory of 3972 4704 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 93 PID 4704 wrote to memory of 3972 4704 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 93 PID 4704 wrote to memory of 5000 4704 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 95 PID 4704 wrote to memory of 5000 4704 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 95 PID 4704 wrote to memory of 5000 4704 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 95 PID 4408 wrote to memory of 4840 4408 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 101 PID 4408 wrote to memory of 4840 4408 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 101 PID 4408 wrote to memory of 4840 4408 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 101 PID 4408 wrote to memory of 1608 4408 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 103 PID 4408 wrote to memory of 1608 4408 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 103 PID 4408 wrote to memory of 1608 4408 5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe 103 PID 1608 wrote to memory of 1388 1608 downloads.exe 104 PID 1608 wrote to memory of 1388 1608 downloads.exe 104 PID 1608 wrote to memory of 1388 1608 downloads.exe 104 PID 1608 wrote to memory of 1388 1608 downloads.exe 104 PID 1608 wrote to memory of 1388 1608 downloads.exe 104 PID 1608 wrote to memory of 1388 1608 downloads.exe 104 PID 1608 wrote to memory of 1388 1608 downloads.exe 104 PID 1608 wrote to memory of 1388 1608 downloads.exe 104 PID 1608 wrote to memory of 4548 1608 downloads.exe 105 PID 1608 wrote to memory of 4548 1608 downloads.exe 105 PID 1608 wrote to memory of 4548 1608 downloads.exe 105 PID 1608 wrote to memory of 4548 1608 downloads.exe 105 PID 1608 wrote to memory of 4548 1608 downloads.exe 105 PID 1608 wrote to memory of 4548 1608 downloads.exe 105 PID 1608 wrote to memory of 4548 1608 downloads.exe 105 PID 1608 wrote to memory of 4548 1608 downloads.exe 105 PID 1608 wrote to memory of 4156 1608 downloads.exe 106 PID 1608 wrote to memory of 4156 1608 downloads.exe 106 PID 1608 wrote to memory of 4156 1608 downloads.exe 106 PID 1608 wrote to memory of 4156 1608 downloads.exe 106 PID 1608 wrote to memory of 4156 1608 downloads.exe 106 PID 1608 wrote to memory of 4156 1608 downloads.exe 106 PID 1608 wrote to memory of 4156 1608 downloads.exe 106 PID 1608 wrote to memory of 4156 1608 downloads.exe 106 PID 4548 wrote to memory of 3488 4548 downloads.exe 109 PID 4548 wrote to memory of 3488 4548 downloads.exe 109 PID 4548 wrote to memory of 3488 4548 downloads.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe"C:\Users\Admin\AppData\Local\Temp\5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exeC:\Users\Admin\AppData\Local\Temp\5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cssrse.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3972
-
-
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe"C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5000
-
-
-
C:\Users\Admin\AppData\Local\Temp\5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exeC:\Users\Admin\AppData\Local\Temp\5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe2⤵
- Suspicious use of UnmapMainImage
PID:4936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 123⤵
- Program crash
PID:4148
-
-
-
C:\Users\Admin\AppData\Local\Temp\5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exeC:\Users\Admin\AppData\Local\Temp\5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cssrse.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4840
-
-
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe"C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exeC:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1388
-
-
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exeC:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cssrse.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3488
-
-
-
C:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exeC:\Users\Admin\AppData\Roaming\downloadupdates\downloads.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4156
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4936 -ip 49361⤵PID:4772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74.exe.log
Filesize522B
MD50f39d6b9afc039d81ff31f65cbf76826
SHA18356d04fe7bba2695d59b6caf5c59f58f3e1a6d8
SHA256ea16b63ffd431ebf658b903710b6b3a9b8a2eb6814eee3a53b707a342780315d
SHA5125bad54adb2e32717ef6275f49e2f101dd7e2011c9be14a32e5c29051e8a3f608cbd0b44ac4855ab21e790cb7a5d84c5f69de087074fd01b35259d34d07f5aaf9
-
Filesize
774KB
MD5e30f4b28319c4d5d490a36c80698c7c5
SHA189199dbf12c0ca07992cedcd50ab366c04568fc5
SHA2565d0cbef4443db02296dfb37c7a9bce838b4beae8f726e6d3f3a60e6dd4691a74
SHA5123f2440155e22eb8c6ef359fe17755ffa270da6a6cec99ff31d23766390212895dc27e9aa55ee0b6b5720a96088dbd7be372a3ebf34fff4b756410c70fd52d353