Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 15:41
Static task
static1
Behavioral task
behavioral1
Sample
virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exe
Resource
win10v2004-20240426-en
General
-
Target
virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exe
-
Size
340KB
-
MD5
9599e82a8fa3a606c186e75e4d7d7100
-
SHA1
ea31dacbcba204026017a13e43f867c4cf0c4690
-
SHA256
f4dc1a032d33002bd859c3cad82dc31ffed0ce62c29fb899860a37b1d7dcfcbc
-
SHA512
126354727846d252d856ededee7aabb66442c0f29cb945735391f9a26657f1d682cdd0745672b5801cae039f8e13d573849b51ed2998b801976330df81d0194d
-
SSDEEP
6144:fDX6h8dONexs8ijaAXXQppljuz5IksclS79zStGWF3cPRRlr61ysgjIX:fDVfsxZApnjE5GcSZzpgYJr617n
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Client.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 3 IoCs
Processes:
Client.exeClient.exeClient.exepid process 1400 Client.exe 1344 Client.exe 4388 Client.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Client.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Quasar Client Startup = "\"C:\\Users\\Admin\\AppData\\Roaming\\SubDir\\Client.exe\"" Client.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 3208 schtasks.exe 3532 schtasks.exe 1388 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exeClient.exedescription pid process Token: SeDebugPrivilege 4740 virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exe Token: SeDebugPrivilege 1400 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 1400 Client.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exeClient.exedescription pid process target process PID 4740 wrote to memory of 3532 4740 virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exe schtasks.exe PID 4740 wrote to memory of 3532 4740 virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exe schtasks.exe PID 4740 wrote to memory of 1400 4740 virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exe Client.exe PID 4740 wrote to memory of 1400 4740 virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exe Client.exe PID 1400 wrote to memory of 1388 1400 Client.exe schtasks.exe PID 1400 wrote to memory of 1388 1400 Client.exe schtasks.exe PID 1400 wrote to memory of 3208 1400 Client.exe schtasks.exe PID 1400 wrote to memory of 3208 1400 Client.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exe"C:\Users\Admin\AppData\Local\Temp\virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:3532 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1388 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "WINDOWSSYSTEMHOST" /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /sc MINUTE /MO 13⤵
- Creates scheduled task(s)
PID:3208
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exeC:\Users\Admin\AppData\Roaming\SubDir\Client.exe1⤵
- Executes dropped EXE
PID:1344
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exeC:\Users\Admin\AppData\Roaming\SubDir\Client.exe1⤵
- Executes dropped EXE
PID:4388
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52362dcc9d262d0969898b143fb7fc91a
SHA12240860a675c86425f5702b501eac121bfb744eb
SHA2564f7cff601d97caf1e0040bc2d63ccadd27294b2e551ff4167e0b080c69a915b0
SHA51259cb7e53dc9cc02f25216cc87115403ed67fb5d24947ef2e803cd54e9f118d5d65a71817b05642c238ca48eb7bfd228d008d92e42023f2c15755c64c88f5b0d6
-
Filesize
340KB
MD59599e82a8fa3a606c186e75e4d7d7100
SHA1ea31dacbcba204026017a13e43f867c4cf0c4690
SHA256f4dc1a032d33002bd859c3cad82dc31ffed0ce62c29fb899860a37b1d7dcfcbc
SHA512126354727846d252d856ededee7aabb66442c0f29cb945735391f9a26657f1d682cdd0745672b5801cae039f8e13d573849b51ed2998b801976330df81d0194d