Analysis
-
max time kernel
110s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 17:49
Static task
static1
Behavioral task
behavioral1
Sample
bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe
Resource
win7-20240903-en
General
-
Target
bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe
-
Size
876KB
-
MD5
96ada2b7d27c62da2635104a0b1d71d0
-
SHA1
8730396d2c4adcb2b2531ca207d3338604622f15
-
SHA256
bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7ab
-
SHA512
1084cd57f87c6610897711f2107705d9fdfacb402a9ca4cf8624c04d00d6c04cbeb239b6945484387f22e500d8afcda090379bc25f659b0f0b9fd111422b4215
-
SSDEEP
24576:weKxzRSGSL0v0mMO5PKDRwszHMC8hrAaRKG:BKxVpSL0AiyDysAC8hrZ
Malware Config
Extracted
quasar
1.3.0.0
AOY
87.120.120.27:61540
127.0.0.1:61540
87.121.86.205:61541
QSR_MUTEX_NOCv4TURf46HbVbxyc
-
encryption_key
fVsndNhImy9VosyZSQbQ
-
install_name
updates.exe
-
log_directory
Logs
-
reconnect_delay
4000
-
startup_key
Windows Update
-
subdirectory
Windows
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2368-6-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/2368-8-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/2368-12-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
updates.exeupdates.exepid Process 2236 updates.exe 2696 updates.exe -
Loads dropped DLL 2 IoCs
Processes:
bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exeupdates.exepid Process 2368 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 2236 updates.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exeupdates.exedescription pid Process procid_target PID 2868 set thread context of 2368 2868 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 28 PID 2236 set thread context of 2696 2236 updates.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeupdates.exeupdates.exeschtasks.exebf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exebf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updates.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updates.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2784 schtasks.exe 2456 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exebf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exeupdates.exeupdates.exedescription pid Process Token: SeDebugPrivilege 2868 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe Token: SeDebugPrivilege 2368 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe Token: SeDebugPrivilege 2236 updates.exe Token: SeDebugPrivilege 2696 updates.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exebf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exeupdates.exeupdates.exedescription pid Process procid_target PID 2868 wrote to memory of 2368 2868 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 28 PID 2868 wrote to memory of 2368 2868 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 28 PID 2868 wrote to memory of 2368 2868 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 28 PID 2868 wrote to memory of 2368 2868 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 28 PID 2868 wrote to memory of 2368 2868 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 28 PID 2868 wrote to memory of 2368 2868 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 28 PID 2868 wrote to memory of 2368 2868 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 28 PID 2868 wrote to memory of 2368 2868 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 28 PID 2868 wrote to memory of 2368 2868 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 28 PID 2368 wrote to memory of 2784 2368 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 30 PID 2368 wrote to memory of 2784 2368 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 30 PID 2368 wrote to memory of 2784 2368 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 30 PID 2368 wrote to memory of 2784 2368 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 30 PID 2368 wrote to memory of 2236 2368 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 32 PID 2368 wrote to memory of 2236 2368 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 32 PID 2368 wrote to memory of 2236 2368 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 32 PID 2368 wrote to memory of 2236 2368 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 32 PID 2368 wrote to memory of 2236 2368 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 32 PID 2368 wrote to memory of 2236 2368 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 32 PID 2368 wrote to memory of 2236 2368 bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe 32 PID 2236 wrote to memory of 2696 2236 updates.exe 33 PID 2236 wrote to memory of 2696 2236 updates.exe 33 PID 2236 wrote to memory of 2696 2236 updates.exe 33 PID 2236 wrote to memory of 2696 2236 updates.exe 33 PID 2236 wrote to memory of 2696 2236 updates.exe 33 PID 2236 wrote to memory of 2696 2236 updates.exe 33 PID 2236 wrote to memory of 2696 2236 updates.exe 33 PID 2236 wrote to memory of 2696 2236 updates.exe 33 PID 2236 wrote to memory of 2696 2236 updates.exe 33 PID 2236 wrote to memory of 2696 2236 updates.exe 33 PID 2236 wrote to memory of 2696 2236 updates.exe 33 PID 2236 wrote to memory of 2696 2236 updates.exe 33 PID 2696 wrote to memory of 2456 2696 updates.exe 34 PID 2696 wrote to memory of 2456 2696 updates.exe 34 PID 2696 wrote to memory of 2456 2696 updates.exe 34 PID 2696 wrote to memory of 2456 2696 updates.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe"C:\Users\Admin\AppData\Local\Temp\bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exeC:\Users\Admin\AppData\Local\Temp\bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7abN.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2784
-
-
C:\Users\Admin\AppData\Roaming\Windows\updates.exe"C:\Users\Admin\AppData\Roaming\Windows\updates.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Roaming\Windows\updates.exeC:\Users\Admin\AppData\Roaming\Windows\updates.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\updates.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2456
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
876KB
MD596ada2b7d27c62da2635104a0b1d71d0
SHA18730396d2c4adcb2b2531ca207d3338604622f15
SHA256bf07e9ac79ed258fa40f5c00e1b06e88a7648926f9351f4b860352a7d8a1f7ab
SHA5121084cd57f87c6610897711f2107705d9fdfacb402a9ca4cf8624c04d00d6c04cbeb239b6945484387f22e500d8afcda090379bc25f659b0f0b9fd111422b4215