Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 19:53
Static task
static1
Behavioral task
behavioral1
Sample
0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe
Resource
win7-20240903-en
General
-
Target
0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe
-
Size
877KB
-
MD5
af2cca9e175c1e73fdc927423bf34063
-
SHA1
9fb1313901e0ac98a4c5aa3da0c0223b4bfca1f2
-
SHA256
0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f
-
SHA512
8d57d681ad9bfb772fdf74b05a5012e0cac168db3265864de1b9898ac0126b8ac969a273060275309ab6e99087acfc7ea48a2c2b8d2bc70989ef546d98ab9b9f
-
SSDEEP
12288:7FY7UCaIsX+aC+fwRDV4gF03IFdfQeArznBKau8i1ozAq5uZCTN2E/Ep6A4W/89m:7FKraaaNwC3ktQeAwVGB5uaZ/of3
Malware Config
Extracted
quasar
1.3.0.0
AOY
87.120.120.27:61540
127.0.0.1:61540
87.121.86.205:61541
QSR_MUTEX_NOCv4TURf46HbVbxyc
-
encryption_key
fVsndNhImy9VosyZSQbQ
-
install_name
updates.exe
-
log_directory
Logs
-
reconnect_delay
4000
-
startup_key
Windows Update
-
subdirectory
Windows
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1900-6-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/1900-10-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/1900-8-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
updates.exeupdates.exepid process 2716 updates.exe 1596 updates.exe -
Loads dropped DLL 2 IoCs
Processes:
0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exeupdates.exepid process 1900 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe 2716 updates.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exeupdates.exedescription pid process target process PID 2124 set thread context of 1900 2124 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe PID 2716 set thread context of 1596 2716 updates.exe updates.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exeschtasks.exeupdates.exeupdates.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updates.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updates.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2840 schtasks.exe 2756 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exeupdates.exeupdates.exedescription pid process Token: SeDebugPrivilege 2124 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe Token: SeDebugPrivilege 1900 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe Token: SeDebugPrivilege 2716 updates.exe Token: SeDebugPrivilege 1596 updates.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exeupdates.exeupdates.exedescription pid process target process PID 2124 wrote to memory of 1900 2124 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe PID 2124 wrote to memory of 1900 2124 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe PID 2124 wrote to memory of 1900 2124 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe PID 2124 wrote to memory of 1900 2124 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe PID 2124 wrote to memory of 1900 2124 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe PID 2124 wrote to memory of 1900 2124 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe PID 2124 wrote to memory of 1900 2124 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe PID 2124 wrote to memory of 1900 2124 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe PID 2124 wrote to memory of 1900 2124 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe PID 1900 wrote to memory of 2840 1900 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe schtasks.exe PID 1900 wrote to memory of 2840 1900 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe schtasks.exe PID 1900 wrote to memory of 2840 1900 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe schtasks.exe PID 1900 wrote to memory of 2840 1900 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe schtasks.exe PID 1900 wrote to memory of 2716 1900 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe updates.exe PID 1900 wrote to memory of 2716 1900 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe updates.exe PID 1900 wrote to memory of 2716 1900 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe updates.exe PID 1900 wrote to memory of 2716 1900 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe updates.exe PID 1900 wrote to memory of 2716 1900 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe updates.exe PID 1900 wrote to memory of 2716 1900 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe updates.exe PID 1900 wrote to memory of 2716 1900 0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe updates.exe PID 2716 wrote to memory of 1596 2716 updates.exe updates.exe PID 2716 wrote to memory of 1596 2716 updates.exe updates.exe PID 2716 wrote to memory of 1596 2716 updates.exe updates.exe PID 2716 wrote to memory of 1596 2716 updates.exe updates.exe PID 2716 wrote to memory of 1596 2716 updates.exe updates.exe PID 2716 wrote to memory of 1596 2716 updates.exe updates.exe PID 2716 wrote to memory of 1596 2716 updates.exe updates.exe PID 2716 wrote to memory of 1596 2716 updates.exe updates.exe PID 2716 wrote to memory of 1596 2716 updates.exe updates.exe PID 2716 wrote to memory of 1596 2716 updates.exe updates.exe PID 2716 wrote to memory of 1596 2716 updates.exe updates.exe PID 2716 wrote to memory of 1596 2716 updates.exe updates.exe PID 1596 wrote to memory of 2756 1596 updates.exe schtasks.exe PID 1596 wrote to memory of 2756 1596 updates.exe schtasks.exe PID 1596 wrote to memory of 2756 1596 updates.exe schtasks.exe PID 1596 wrote to memory of 2756 1596 updates.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe"C:\Users\Admin\AppData\Local\Temp\0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exeC:\Users\Admin\AppData\Local\Temp\0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\0d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2840
-
-
C:\Users\Admin\AppData\Roaming\Windows\updates.exe"C:\Users\Admin\AppData\Roaming\Windows\updates.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Roaming\Windows\updates.exeC:\Users\Admin\AppData\Roaming\Windows\updates.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\updates.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2756
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
877KB
MD5af2cca9e175c1e73fdc927423bf34063
SHA19fb1313901e0ac98a4c5aa3da0c0223b4bfca1f2
SHA2560d4777cd136637a6a622af6891450a910bfb908743c1586b987ee75f0d923c9f
SHA5128d57d681ad9bfb772fdf74b05a5012e0cac168db3265864de1b9898ac0126b8ac969a273060275309ab6e99087acfc7ea48a2c2b8d2bc70989ef546d98ab9b9f