Analysis
-
max time kernel
291s -
max time network
296s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
01-06-2024 16:29
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Client-built.exe
Resource
win10v2004-20240426-en
General
-
Target
Client-built.exe
-
Size
348KB
-
MD5
0b7139d2d35eb6fb4638ec14b469df7e
-
SHA1
5b3644a8be1e3ef885b5809b857142295ed2a4d1
-
SHA256
947ecae6beac19b2fe2154f68940462655843cd5f36db14c0ab0b57cff623138
-
SHA512
84ae5d2017f268a1249ab1346de9ebda1ab41621b790ecd24cc75df95e9d8415720395b022d4f367819eda642b19a42f31bf50b87a4d980237471b6dcb1041c9
-
SSDEEP
6144:0jEHwNHJsa2gKMRQDbRFunXCpsIqlfoF:Cxpsa8W6uXC3qRO
Malware Config
Extracted
quasar
1.3.0.0
Deadly
uk2.localto.net:3955
QSR_MUTEX_Kpy5UOokQcRvJFzawH
-
encryption_key
42mkSeUsHVtyogVkUtuz
-
install_name
$dead-Client.exe
-
log_directory
$dead-Logs
-
reconnect_delay
3000
-
startup_key
Powershell
-
subdirectory
$dead-deadly2
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/540-1-0x0000000000120000-0x000000000017E000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\$dead-deadly2\$dead-Client.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
$dead-Client.exepid process 452 $dead-Client.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 12 ip-api.com -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 5424 schtasks.exe 4320 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client-built.exe$dead-Client.exedescription pid process Token: SeDebugPrivilege 540 Client-built.exe Token: SeDebugPrivilege 452 $dead-Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
$dead-Client.exepid process 452 $dead-Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Client-built.exe$dead-Client.exedescription pid process target process PID 540 wrote to memory of 4320 540 Client-built.exe schtasks.exe PID 540 wrote to memory of 4320 540 Client-built.exe schtasks.exe PID 540 wrote to memory of 4320 540 Client-built.exe schtasks.exe PID 540 wrote to memory of 452 540 Client-built.exe $dead-Client.exe PID 540 wrote to memory of 452 540 Client-built.exe $dead-Client.exe PID 540 wrote to memory of 452 540 Client-built.exe $dead-Client.exe PID 452 wrote to memory of 5424 452 $dead-Client.exe schtasks.exe PID 452 wrote to memory of 5424 452 $dead-Client.exe schtasks.exe PID 452 wrote to memory of 5424 452 $dead-Client.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Client-built.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4320 -
C:\Users\Admin\AppData\Roaming\$dead-deadly2\$dead-Client.exe"C:\Users\Admin\AppData\Roaming\$dead-deadly2\$dead-Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$dead-deadly2\$dead-Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:5424
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
348KB
MD50b7139d2d35eb6fb4638ec14b469df7e
SHA15b3644a8be1e3ef885b5809b857142295ed2a4d1
SHA256947ecae6beac19b2fe2154f68940462655843cd5f36db14c0ab0b57cff623138
SHA51284ae5d2017f268a1249ab1346de9ebda1ab41621b790ecd24cc75df95e9d8415720395b022d4f367819eda642b19a42f31bf50b87a4d980237471b6dcb1041c9