Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 23:24
Static task
static1
Behavioral task
behavioral1
Sample
xTSRv1.1.0.6.exe
Resource
win7-20241010-en
General
-
Target
xTSRv1.1.0.6.exe
-
Size
344KB
-
MD5
58862052bc9830249a3481c1f598bfa6
-
SHA1
a1606388aae362146a32faf45815cb7aa2e0a3ec
-
SHA256
bacfd4551eb96cd6a853ee55f7e1839fdffedf1309d00932f603d214bc4798fb
-
SHA512
f5bb7b412ddb826d262b784d9538c2ea30d217e1d23691176c53735021ada2fec13f2559ecfa6096ae4860e004211897dc0c69b9b04a5451d2e3feb6bec80215
-
SSDEEP
6144:u4HFNUocJ7fDktpXaWgvkoXZL8GaY4900NuiF1D48q3O:/FNUzJ7fOpXa7PXZI4r0tq3
Malware Config
Signatures
-
Quasar family
-
Executes dropped EXE 1 IoCs
Processes:
driver.exepid process 1196 driver.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 ip-api.com -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
xTSRv1.1.0.6.exeschtasks.exedriver.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xTSRv1.1.0.6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language driver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1868 schtasks.exe 4732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
driver.exepid process 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe 1196 driver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
driver.exedescription pid process Token: SeDebugPrivilege 1196 driver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
driver.exepid process 1196 driver.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
xTSRv1.1.0.6.exedriver.exedescription pid process target process PID 3332 wrote to memory of 1868 3332 xTSRv1.1.0.6.exe schtasks.exe PID 3332 wrote to memory of 1868 3332 xTSRv1.1.0.6.exe schtasks.exe PID 3332 wrote to memory of 1868 3332 xTSRv1.1.0.6.exe schtasks.exe PID 3332 wrote to memory of 1196 3332 xTSRv1.1.0.6.exe driver.exe PID 3332 wrote to memory of 1196 3332 xTSRv1.1.0.6.exe driver.exe PID 3332 wrote to memory of 1196 3332 xTSRv1.1.0.6.exe driver.exe PID 1196 wrote to memory of 4732 1196 driver.exe schtasks.exe PID 1196 wrote to memory of 4732 1196 driver.exe schtasks.exe PID 1196 wrote to memory of 4732 1196 driver.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\xTSRv1.1.0.6.exe"C:\Users\Admin\AppData\Local\Temp\xTSRv1.1.0.6.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Defender" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\xTSRv1.1.0.6.exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1868
-
-
C:\Users\Admin\AppData\Roaming\driver\driver.exe"C:\Users\Admin\AppData\Roaming\driver\driver.exe" -d22⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Defender" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\driver\driver.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
344KB
MD558862052bc9830249a3481c1f598bfa6
SHA1a1606388aae362146a32faf45815cb7aa2e0a3ec
SHA256bacfd4551eb96cd6a853ee55f7e1839fdffedf1309d00932f603d214bc4798fb
SHA512f5bb7b412ddb826d262b784d9538c2ea30d217e1d23691176c53735021ada2fec13f2559ecfa6096ae4860e004211897dc0c69b9b04a5451d2e3feb6bec80215