Analysis
-
max time kernel
153s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2022 03:30
Static task
static1
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Client-built.exe
Resource
win10v2004-20221111-en
General
-
Target
Client-built.exe
-
Size
342KB
-
MD5
0b0287fdaa9bea5c3289fee8e4677e46
-
SHA1
5f2dcbfd4348c88f772d8b50746f7ba989aade90
-
SHA256
5b045134161e8922ea16d3aae401edbe088113690fa7aacacb274481150f8872
-
SHA512
420cfb68b777c0acb94566e9adb04b0fb89ff41d0f517cb51d8a3e3de7c03c38a48662c964ab92c0a0e082fe39a636ac69bbe0c4144ef2bafc329a7c5bea7592
-
SSDEEP
6144:f0N453rTzUAGKXIl3q09GeRpeP6aqSAXAkacT73/GVzebSfMgMtRz:f0N41zUiIl3f9GeRq6aqSAXAkp73Szm3
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 1684 Start.exe 2884 Start.exe 4388 Start.exe 2004 Start.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation Start.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Quasar Client Startup = "\"C:\\Users\\Admin\\AppData\\Roaming\\Python\\Start.exe\"" Start.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4004 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4828 Client-built.exe Token: SeDebugPrivilege 1684 Start.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4828 wrote to memory of 1684 4828 Client-built.exe 82 PID 4828 wrote to memory of 1684 4828 Client-built.exe 82 PID 1684 wrote to memory of 4004 1684 Start.exe 83 PID 1684 wrote to memory of 4004 1684 Start.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Users\Admin\AppData\Roaming\Python\Start.exe"C:\Users\Admin\AppData\Roaming\Python\Start.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "WINDOWSSYSTEMHOST" /tr "C:\Users\Admin\AppData\Roaming\Python\Start.exe" /sc MINUTE /MO 13⤵
- Creates scheduled task(s)
PID:4004
-
-
-
C:\Users\Admin\AppData\Roaming\Python\Start.exeC:\Users\Admin\AppData\Roaming\Python\Start.exe1⤵
- Executes dropped EXE
PID:2884
-
C:\Users\Admin\AppData\Roaming\Python\Start.exeC:\Users\Admin\AppData\Roaming\Python\Start.exe1⤵
- Executes dropped EXE
PID:4388
-
C:\Users\Admin\AppData\Roaming\Python\Start.exeC:\Users\Admin\AppData\Roaming\Python\Start.exe1⤵
- Executes dropped EXE
PID:2004
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52362dcc9d262d0969898b143fb7fc91a
SHA12240860a675c86425f5702b501eac121bfb744eb
SHA2564f7cff601d97caf1e0040bc2d63ccadd27294b2e551ff4167e0b080c69a915b0
SHA51259cb7e53dc9cc02f25216cc87115403ed67fb5d24947ef2e803cd54e9f118d5d65a71817b05642c238ca48eb7bfd228d008d92e42023f2c15755c64c88f5b0d6
-
Filesize
342KB
MD50b0287fdaa9bea5c3289fee8e4677e46
SHA15f2dcbfd4348c88f772d8b50746f7ba989aade90
SHA2565b045134161e8922ea16d3aae401edbe088113690fa7aacacb274481150f8872
SHA512420cfb68b777c0acb94566e9adb04b0fb89ff41d0f517cb51d8a3e3de7c03c38a48662c964ab92c0a0e082fe39a636ac69bbe0c4144ef2bafc329a7c5bea7592
-
Filesize
342KB
MD50b0287fdaa9bea5c3289fee8e4677e46
SHA15f2dcbfd4348c88f772d8b50746f7ba989aade90
SHA2565b045134161e8922ea16d3aae401edbe088113690fa7aacacb274481150f8872
SHA512420cfb68b777c0acb94566e9adb04b0fb89ff41d0f517cb51d8a3e3de7c03c38a48662c964ab92c0a0e082fe39a636ac69bbe0c4144ef2bafc329a7c5bea7592
-
Filesize
342KB
MD50b0287fdaa9bea5c3289fee8e4677e46
SHA15f2dcbfd4348c88f772d8b50746f7ba989aade90
SHA2565b045134161e8922ea16d3aae401edbe088113690fa7aacacb274481150f8872
SHA512420cfb68b777c0acb94566e9adb04b0fb89ff41d0f517cb51d8a3e3de7c03c38a48662c964ab92c0a0e082fe39a636ac69bbe0c4144ef2bafc329a7c5bea7592
-
Filesize
342KB
MD50b0287fdaa9bea5c3289fee8e4677e46
SHA15f2dcbfd4348c88f772d8b50746f7ba989aade90
SHA2565b045134161e8922ea16d3aae401edbe088113690fa7aacacb274481150f8872
SHA512420cfb68b777c0acb94566e9adb04b0fb89ff41d0f517cb51d8a3e3de7c03c38a48662c964ab92c0a0e082fe39a636ac69bbe0c4144ef2bafc329a7c5bea7592
-
Filesize
342KB
MD50b0287fdaa9bea5c3289fee8e4677e46
SHA15f2dcbfd4348c88f772d8b50746f7ba989aade90
SHA2565b045134161e8922ea16d3aae401edbe088113690fa7aacacb274481150f8872
SHA512420cfb68b777c0acb94566e9adb04b0fb89ff41d0f517cb51d8a3e3de7c03c38a48662c964ab92c0a0e082fe39a636ac69bbe0c4144ef2bafc329a7c5bea7592