Analysis
-
max time kernel
330s -
max time network
325s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 00:55
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
4154355d39cb3f7ec6be0222e2508773
-
SHA1
d1b57f612acddc4c59bf901a5bf74df5ade13280
-
SHA256
7dae1d89f38e6fd6cd87d4c6619573ac8c0140af985896ad553cac26edc3b78a
-
SHA512
1efcd1714c72d0569e579e3746b057bf076a31a655148e31d8366a74912be2b57e6d00dfa75e0e770de9cee6959383a5bda630abae20530425c39e63769ac49e
-
SSDEEP
49152:3vrI22SsaNYfdPBldt698dBcjHSv41mzpEoGdVHTHHB72eh2NT:3vU22SsaNYfdPBldt6+dBcjHK4b
Malware Config
Extracted
quasar
1.4.1
Office04
lolimaginerattin24-26181.portmap.host:26181
5322b71c-e6d1-4271-a40e-ed1736164335
-
encryption_key
9C4EA8E0DF89BE6122CBCA3F1DCCDAE968F75366
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
msservice
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/3108-0-0x00000000005B0000-0x00000000008D4000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 564 Client.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1120 schtasks.exe 2680 schtasks.exe -
Gathers network information 2 TTPs 9 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exeNETSTAT.EXENETSTAT.EXENETSTAT.EXEipconfig.exeNETSTAT.EXENETSTAT.EXENETSTAT.EXENETSTAT.EXEpid process 1120 ipconfig.exe 4524 NETSTAT.EXE 2964 NETSTAT.EXE 3584 NETSTAT.EXE 4564 ipconfig.exe 2684 NETSTAT.EXE 4116 NETSTAT.EXE 2180 NETSTAT.EXE 3040 NETSTAT.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Client.exepid process 564 Client.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
Client-built.exeClient.exeClient-built.exeClient-built.exeClient-built.exeNETSTAT.EXENETSTAT.EXENETSTAT.EXENETSTAT.EXENETSTAT.EXENETSTAT.EXEdescription pid process Token: SeDebugPrivilege 3108 Client-built.exe Token: SeDebugPrivilege 564 Client.exe Token: SeDebugPrivilege 4708 Client-built.exe Token: SeDebugPrivilege 4780 Client-built.exe Token: SeDebugPrivilege 2584 Client-built.exe Token: SeDebugPrivilege 2684 NETSTAT.EXE Token: SeDebugPrivilege 2180 NETSTAT.EXE Token: SeDebugPrivilege 4524 NETSTAT.EXE Token: SeDebugPrivilege 3040 NETSTAT.EXE Token: SeDebugPrivilege 2964 NETSTAT.EXE Token: SeDebugPrivilege 3584 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 564 Client.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
Client-built.exeClient.execmd.execmd.exedescription pid process target process PID 3108 wrote to memory of 1120 3108 Client-built.exe schtasks.exe PID 3108 wrote to memory of 1120 3108 Client-built.exe schtasks.exe PID 3108 wrote to memory of 564 3108 Client-built.exe Client.exe PID 3108 wrote to memory of 564 3108 Client-built.exe Client.exe PID 564 wrote to memory of 2680 564 Client.exe schtasks.exe PID 564 wrote to memory of 2680 564 Client.exe schtasks.exe PID 564 wrote to memory of 4452 564 Client.exe cmd.exe PID 564 wrote to memory of 4452 564 Client.exe cmd.exe PID 4452 wrote to memory of 1812 4452 cmd.exe chcp.com PID 4452 wrote to memory of 1812 4452 cmd.exe chcp.com PID 4452 wrote to memory of 1120 4452 cmd.exe ipconfig.exe PID 4452 wrote to memory of 1120 4452 cmd.exe ipconfig.exe PID 1616 wrote to memory of 4564 1616 cmd.exe ipconfig.exe PID 1616 wrote to memory of 4564 1616 cmd.exe ipconfig.exe PID 1616 wrote to memory of 2684 1616 cmd.exe NETSTAT.EXE PID 1616 wrote to memory of 2684 1616 cmd.exe NETSTAT.EXE PID 1616 wrote to memory of 4116 1616 cmd.exe NETSTAT.EXE PID 1616 wrote to memory of 4116 1616 cmd.exe NETSTAT.EXE PID 1616 wrote to memory of 2180 1616 cmd.exe NETSTAT.EXE PID 1616 wrote to memory of 2180 1616 cmd.exe NETSTAT.EXE PID 1616 wrote to memory of 4524 1616 cmd.exe NETSTAT.EXE PID 1616 wrote to memory of 4524 1616 cmd.exe NETSTAT.EXE PID 1616 wrote to memory of 3040 1616 cmd.exe NETSTAT.EXE PID 1616 wrote to memory of 3040 1616 cmd.exe NETSTAT.EXE PID 1616 wrote to memory of 2964 1616 cmd.exe NETSTAT.EXE PID 1616 wrote to memory of 2964 1616 cmd.exe NETSTAT.EXE PID 1616 wrote to memory of 3584 1616 cmd.exe NETSTAT.EXE PID 1616 wrote to memory of 3584 1616 cmd.exe NETSTAT.EXE -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "msservice" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1120 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "msservice" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2680 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /K CHCP 4373⤵
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\system32\chcp.comCHCP 4374⤵PID:1812
-
C:\Windows\system32\ipconfig.exeipconfig4⤵
- Gathers network information
PID:1120
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3044
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\system32\ipconfig.exeipconfig2⤵
- Gathers network information
PID:4564 -
C:\Windows\system32\NETSTAT.EXEnetstat /nbf2⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2684 -
C:\Windows\system32\NETSTAT.EXEnetstat - ano2⤵
- Gathers network information
PID:4116 -
C:\Windows\system32\NETSTAT.EXEnetstat -ano2⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2180 -
C:\Windows\system32\NETSTAT.EXEnetstat -a2⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:4524 -
C:\Windows\system32\NETSTAT.EXEnetstat -b2⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:3040 -
C:\Windows\system32\NETSTAT.EXEnetstat -bn2⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2964 -
C:\Windows\system32\NETSTAT.EXEnetstat -bno2⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:3584
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
3.1MB
MD54154355d39cb3f7ec6be0222e2508773
SHA1d1b57f612acddc4c59bf901a5bf74df5ade13280
SHA2567dae1d89f38e6fd6cd87d4c6619573ac8c0140af985896ad553cac26edc3b78a
SHA5121efcd1714c72d0569e579e3746b057bf076a31a655148e31d8366a74912be2b57e6d00dfa75e0e770de9cee6959383a5bda630abae20530425c39e63769ac49e