Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-09-2024 14:21
Static task
static1
Behavioral task
behavioral1
Sample
CATALOGUE2024.GBLTD.exe
Resource
win7-20240903-en
General
-
Target
CATALOGUE2024.GBLTD.exe
-
Size
1.1MB
-
MD5
d276007d99a3f3aa1f0c9d85857f580b
-
SHA1
d2a920b76ceb676c5cced1504bea5056824c942d
-
SHA256
4b32b987a1815005b4cce599f2691cf7600433da1886a3e4d79fa80ac85df8d7
-
SHA512
ba1fb1e882c3d4f86d2cb02fe2b7883de1b47bb16fb9e3e418d36a77f8d1e87fb13a4df2557db909ee0b4896f38fda0026ca8002d19c1b26e89c090bec906639
-
SSDEEP
24576:peq3eRCl8rvXzpmsCraU8hgHjUBE5zxLv0SPuvi3lnQUpxLJY:IRCirbjU8hgDU6CWoiWixO
Malware Config
Extracted
quasar
2.1.0.0
ShanjQhandohDBT4
127.0.0.1:4782
VNM_MUTEX_TsedL3VlE1RYgzxmD0
-
encryption_key
n36uZkPlhyNINnnTiI80
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Microsoft Corporation
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2364-24-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2364-23-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2364-20-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2364-25-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2364-18-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
MSBuild.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection MSBuild.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" MSBuild.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" MSBuild.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" MSBuild.exe -
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2364-24-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2364-23-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2364-20-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2364-25-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2364-18-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 904 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 1400 Client.exe -
Loads dropped DLL 1 IoCs
Processes:
MSBuild.exepid process 2364 MSBuild.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
CATALOGUE2024.GBLTD.exedescription pid process target process PID 2120 set thread context of 2364 2120 CATALOGUE2024.GBLTD.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
CATALOGUE2024.GBLTD.exeClient.exepowershell.execmd.exePING.EXEpowershell.exeMSBuild.execmd.exechcp.comMSBuild.exeschtasks.exeschtasks.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CATALOGUE2024.GBLTD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2340 schtasks.exe 2512 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
CATALOGUE2024.GBLTD.exepowershell.exepowershell.exeMSBuild.exepid process 2120 CATALOGUE2024.GBLTD.exe 2120 CATALOGUE2024.GBLTD.exe 2712 powershell.exe 832 powershell.exe 2364 MSBuild.exe 2364 MSBuild.exe 2364 MSBuild.exe 2364 MSBuild.exe 2364 MSBuild.exe 2364 MSBuild.exe 2364 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
CATALOGUE2024.GBLTD.exepowershell.exeMSBuild.exepowershell.exedescription pid process Token: SeDebugPrivilege 2120 CATALOGUE2024.GBLTD.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 2364 MSBuild.exe Token: SeDebugPrivilege 832 powershell.exe -
Suspicious use of WriteProcessMemory 53 IoCs
Processes:
CATALOGUE2024.GBLTD.exeMSBuild.execmd.execmd.exedescription pid process target process PID 2120 wrote to memory of 2712 2120 CATALOGUE2024.GBLTD.exe powershell.exe PID 2120 wrote to memory of 2712 2120 CATALOGUE2024.GBLTD.exe powershell.exe PID 2120 wrote to memory of 2712 2120 CATALOGUE2024.GBLTD.exe powershell.exe PID 2120 wrote to memory of 2712 2120 CATALOGUE2024.GBLTD.exe powershell.exe PID 2120 wrote to memory of 2340 2120 CATALOGUE2024.GBLTD.exe schtasks.exe PID 2120 wrote to memory of 2340 2120 CATALOGUE2024.GBLTD.exe schtasks.exe PID 2120 wrote to memory of 2340 2120 CATALOGUE2024.GBLTD.exe schtasks.exe PID 2120 wrote to memory of 2340 2120 CATALOGUE2024.GBLTD.exe schtasks.exe PID 2120 wrote to memory of 2364 2120 CATALOGUE2024.GBLTD.exe MSBuild.exe PID 2120 wrote to memory of 2364 2120 CATALOGUE2024.GBLTD.exe MSBuild.exe PID 2120 wrote to memory of 2364 2120 CATALOGUE2024.GBLTD.exe MSBuild.exe PID 2120 wrote to memory of 2364 2120 CATALOGUE2024.GBLTD.exe MSBuild.exe PID 2120 wrote to memory of 2364 2120 CATALOGUE2024.GBLTD.exe MSBuild.exe PID 2120 wrote to memory of 2364 2120 CATALOGUE2024.GBLTD.exe MSBuild.exe PID 2120 wrote to memory of 2364 2120 CATALOGUE2024.GBLTD.exe MSBuild.exe PID 2120 wrote to memory of 2364 2120 CATALOGUE2024.GBLTD.exe MSBuild.exe PID 2120 wrote to memory of 2364 2120 CATALOGUE2024.GBLTD.exe MSBuild.exe PID 2364 wrote to memory of 2512 2364 MSBuild.exe schtasks.exe PID 2364 wrote to memory of 2512 2364 MSBuild.exe schtasks.exe PID 2364 wrote to memory of 2512 2364 MSBuild.exe schtasks.exe PID 2364 wrote to memory of 2512 2364 MSBuild.exe schtasks.exe PID 2364 wrote to memory of 1400 2364 MSBuild.exe Client.exe PID 2364 wrote to memory of 1400 2364 MSBuild.exe Client.exe PID 2364 wrote to memory of 1400 2364 MSBuild.exe Client.exe PID 2364 wrote to memory of 1400 2364 MSBuild.exe Client.exe PID 2364 wrote to memory of 832 2364 MSBuild.exe powershell.exe PID 2364 wrote to memory of 832 2364 MSBuild.exe powershell.exe PID 2364 wrote to memory of 832 2364 MSBuild.exe powershell.exe PID 2364 wrote to memory of 832 2364 MSBuild.exe powershell.exe PID 2364 wrote to memory of 2128 2364 MSBuild.exe cmd.exe PID 2364 wrote to memory of 2128 2364 MSBuild.exe cmd.exe PID 2364 wrote to memory of 2128 2364 MSBuild.exe cmd.exe PID 2364 wrote to memory of 2128 2364 MSBuild.exe cmd.exe PID 2128 wrote to memory of 904 2128 cmd.exe cmd.exe PID 2128 wrote to memory of 904 2128 cmd.exe cmd.exe PID 2128 wrote to memory of 904 2128 cmd.exe cmd.exe PID 2128 wrote to memory of 904 2128 cmd.exe cmd.exe PID 2364 wrote to memory of 1820 2364 MSBuild.exe cmd.exe PID 2364 wrote to memory of 1820 2364 MSBuild.exe cmd.exe PID 2364 wrote to memory of 1820 2364 MSBuild.exe cmd.exe PID 2364 wrote to memory of 1820 2364 MSBuild.exe cmd.exe PID 1820 wrote to memory of 708 1820 cmd.exe chcp.com PID 1820 wrote to memory of 708 1820 cmd.exe chcp.com PID 1820 wrote to memory of 708 1820 cmd.exe chcp.com PID 1820 wrote to memory of 708 1820 cmd.exe chcp.com PID 1820 wrote to memory of 968 1820 cmd.exe PING.EXE PID 1820 wrote to memory of 968 1820 cmd.exe PING.EXE PID 1820 wrote to memory of 968 1820 cmd.exe PING.EXE PID 1820 wrote to memory of 968 1820 cmd.exe PING.EXE PID 1820 wrote to memory of 1048 1820 cmd.exe MSBuild.exe PID 1820 wrote to memory of 1048 1820 cmd.exe MSBuild.exe PID 1820 wrote to memory of 1048 1820 cmd.exe MSBuild.exe PID 1820 wrote to memory of 1048 1820 cmd.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\CATALOGUE2024.GBLTD.exe"C:\Users\Admin\AppData\Local\Temp\CATALOGUE2024.GBLTD.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JxgqJBqcy.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JxgqJBqcy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFF74.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2340
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Microsoft Corporation" /sc ONLOGON /tr "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2512
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1400
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\MK26JioqKKAP.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:708
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:968
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1048
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
216B
MD5c872074c9d4e1fb126be21746361f93d
SHA1721852e464190a564c0e5bc0cb1676e95bf971c5
SHA256366cd4beb02d043a20b0c1c0a5aa44d5859cd065914cd3976d85533c5c1f00e5
SHA5126bf04ca8ac953861a3d2bc3dc2fb01e0eed6efabb6bb9cd7fde7fcbb7800add5d44de237d6f89c8683c2cfc4b3228a0723a69b190670297f237bc52d88cd32da
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1KB
MD555d97fdc14fb4006bc7a4bad416c5945
SHA161b211f11fc569dc501a32daf6a2989cccf8f084
SHA25678b6c3c6e953bb850b9f7cf761cc680fd78fdf54c724a89240580644f86b4d43
SHA512c3bf92f35658661ab41b21d598a53cfb4cbd8dcbdb79eafefb0df98c1d5a5026e122c0b873ce45741a6ee05486c7c358776910a48644ef4db145887856569369
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5b15c6a07f378a47ea7968a462f199fd6
SHA1ddce8b2bb8c94cd78ec7b0c9f3496296e43bb9f8
SHA256cf8c89534a2103317b0969c23085c2f5a9cfecc69ce3df27d61bbb639422955c
SHA5128d5f175ebaeeb67d4b69a6fb5a615223498eb7a5ff8a2dcc01bb4ae5c3694a91a3a754670e900e26ad4970d66d5d646683c9f125eadd9890a9ba403bb42e4e73
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3