Resubmissions
06-06-2024 13:11
240606-qe4mpaee5t 10Analysis
-
max time kernel
149s -
max time network
136s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
06-06-2024 13:11
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
552f4a82d8525747ab4ee3680835d651
-
SHA1
bd33e81818790261ffd54071ee285306caab0205
-
SHA256
7b913b874944d79d444810166f5f4a92f21f139b7e70d686f3a5c6533205cf6f
-
SHA512
e8e3dad389cf03fe147e5d400fbf15f54d20f667e6954058b33df71cdbd70f464606b00d75d8cdf0e79ab836dfc2c07e40ac7db0aea0e650e61507590d2df982
-
SSDEEP
49152:ivkt62XlaSFNWPjljiFa2RoUYImD5HOkMIoGdbEmTHHB72eh2NT:iv462XlaSFNWPjljiFXRoUYImD4kn
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.29.248:4782
c2cf82ff-8b43-482e-ac0f-89fa99ef5ea3
-
encryption_key
FBD3E7AB215B216B27AF1C7871A614600A28DFC8
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Explorer Files
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2908-1-0x00000000008E0000-0x0000000000C04000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 3640 Client.exe -
Drops file in Windows directory 2 IoCs
Processes:
taskmgr.exedescription ioc process File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 200 schtasks.exe 5088 schtasks.exe -
Modifies registry class 24 IoCs
Processes:
taskmgr.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 5400310000000000c6587369120053756244697200003e0009000400efbec6587369c65873692e00000021ab0100000009000000000000000000000000000000c4858800530075006200440069007200000016000000 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 3a001f44471a0359723fa74489c55595fe6b30ee260001002600efbe10000000a04834d68986da0192b621889086da0192b621889086da0114000000 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 5600310000000000c65873691000526f616d696e6700400009000400efbe8458fb61c65873692e00000099510100000001000000000000000000000000000000c485880052006f0061006d0069006e006700000016000000 taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\NodeSlot = "1" taskmgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 820074001c004346534616003100000000008458fb61120041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f400009000400efbe8458fb618458fb612e000000985101000000010000000000000000000000000000008fc5f3004100700070004400610074006100000042000000 taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = ffffffff taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exepid process 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid process 3808 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Client-built.exeClient.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 2908 Client-built.exe Token: SeDebugPrivilege 3640 Client.exe Token: SeDebugPrivilege 3808 taskmgr.exe Token: SeSystemProfilePrivilege 3808 taskmgr.exe Token: SeCreateGlobalPrivilege 3808 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid process 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe 3808 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 3640 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Client-built.exeClient.exedescription pid process target process PID 2908 wrote to memory of 5088 2908 Client-built.exe schtasks.exe PID 2908 wrote to memory of 5088 2908 Client-built.exe schtasks.exe PID 2908 wrote to memory of 3640 2908 Client-built.exe Client.exe PID 2908 wrote to memory of 3640 2908 Client-built.exe Client.exe PID 3640 wrote to memory of 200 3640 Client.exe schtasks.exe PID 3640 wrote to memory of 200 3640 Client.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Explorer Files" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:5088 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Explorer Files" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:200
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3808
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:748
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5552f4a82d8525747ab4ee3680835d651
SHA1bd33e81818790261ffd54071ee285306caab0205
SHA2567b913b874944d79d444810166f5f4a92f21f139b7e70d686f3a5c6533205cf6f
SHA512e8e3dad389cf03fe147e5d400fbf15f54d20f667e6954058b33df71cdbd70f464606b00d75d8cdf0e79ab836dfc2c07e40ac7db0aea0e650e61507590d2df982