Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 11:40
Static task
static1
Behavioral task
behavioral1
Sample
Poisontree.exe.bin.exe
Resource
win7-20240215-en
General
-
Target
Poisontree.exe.bin.exe
-
Size
11KB
-
MD5
704a84956ccaafdf044a5aed5e02d7f6
-
SHA1
31e4f4591084991d0e1b56a8edb04c9c12c47f8d
-
SHA256
6333b624e660914372affcb1c1018727a6af72e3f4cbf572e40f7f91596db233
-
SHA512
c913e2358405d9fd089de4fcfca0b0784c5c5768c6dd790354bde0f2dabf191bdf8e0d98df7ac94ceb3075c2e94595b1bcb5479e45601df5b83129ca05c1bbdf
-
SSDEEP
192:yj6Zyx2ZDJ5xwdGO2zpKetQZz5ZLbrYWL39mxWpQVLSLrLF+3g8NaVe+fuSEZT:C6Zyx2ZDJ5xwdGO2zpKet+dZLtLNmxWk
Malware Config
Extracted
quasar
1.4.1
dilly
lvke-45989.portmap.host:45989
0cb49dc2-fd0d-4581-ae1e-04154c41f310
-
encryption_key
E5250226804167CB0B1B4B0E9667D0C056694DCA
-
install_name
defenderx64.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Defender Helper
-
subdirectory
en
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\defender64.exe family_quasar behavioral2/memory/3756-19-0x0000000000DB0000-0x00000000010D4000-memory.dmp family_quasar -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Poisontree.exe.bin.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Poisontree.exe.bin.exe -
Executes dropped EXE 2 IoCs
Processes:
defender64.exedefenderx64.exepid process 3756 defender64.exe 5084 defenderx64.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4104 schtasks.exe 3052 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Poisontree.exe.bin.exedefender64.exedefenderx64.exedescription pid process Token: SeDebugPrivilege 2624 Poisontree.exe.bin.exe Token: SeDebugPrivilege 3756 defender64.exe Token: SeDebugPrivilege 5084 defenderx64.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
defenderx64.exepid process 5084 defenderx64.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
defenderx64.exepid process 5084 defenderx64.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Poisontree.exe.bin.exedefender64.exedefenderx64.exedescription pid process target process PID 2624 wrote to memory of 3756 2624 Poisontree.exe.bin.exe defender64.exe PID 2624 wrote to memory of 3756 2624 Poisontree.exe.bin.exe defender64.exe PID 3756 wrote to memory of 4104 3756 defender64.exe schtasks.exe PID 3756 wrote to memory of 4104 3756 defender64.exe schtasks.exe PID 3756 wrote to memory of 5084 3756 defender64.exe defenderx64.exe PID 3756 wrote to memory of 5084 3756 defender64.exe defenderx64.exe PID 5084 wrote to memory of 3052 5084 defenderx64.exe schtasks.exe PID 5084 wrote to memory of 3052 5084 defenderx64.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Poisontree.exe.bin.exe"C:\Users\Admin\AppData\Local\Temp\Poisontree.exe.bin.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Local\Temp\defender64.exe"C:\Users\Admin\AppData\Local\Temp\defender64.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Defender Helper" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\en\defenderx64.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4104 -
C:\Users\Admin\AppData\Roaming\en\defenderx64.exe"C:\Users\Admin\AppData\Roaming\en\defenderx64.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Defender Helper" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\en\defenderx64.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:3052
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5a3ffca2a5a9a4917a64bcabccb4f9fad
SHA19cfc0318809849ab6f2edfc18f6975da812a9f51
SHA25621a6c7941638ef73d9b41185eea6f284f2df63d818a0aed86c391aa1d5aa26fb
SHA512d491dcf7bf4d7d20632b31e82eee824ffb1eedca18f0f25b46aae1750f40240589e4600566e327bd866374ec36321db2d79f05fe6fc49ed3d30901e31bfc384e