Analysis
-
max time kernel
1370s -
max time network
1150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 23:54
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win10-20240611-en
Behavioral task
behavioral2
Sample
Client-built.exe
Resource
win10v2004-20241007-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
32bac0be7a9c9bdd93b8b708f47f1313
-
SHA1
1f0d7dd2e310613336fa569d3651a394ddb305fe
-
SHA256
9828991298eb16c8df48b48dde0a056856f41c62ca4c694d86334cde1645e07c
-
SHA512
8d797936672817abeab907c15715cf38e57eed41399c26f2af8171631d53d16d2bd693568e1b6b5a16c251f7ac030d5826a4784a4a79030753be407e794c0fb6
-
SSDEEP
49152:djKqzUIZA0404kub/lFqkIFFIJHZ541JOOoGVJiTHHB72eh2NT:djlzUq3404kub/lFqkIFFIJHZ5u
Malware Config
Extracted
quasar
1.4.1
Office04
Name123forreal-31171.portmap.host:31171
f9634259-eba6-40ac-8644-2c8e433257e9
-
encryption_key
5FD1DA98B24B21C2214C328FD3F0A48F15BBCD2B
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Window Defender Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2032-1-0x0000000000140000-0x0000000000464000-memory.dmp family_quasar behavioral2/files/0x000a000000023b85-6.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Client.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 4252 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2316 schtasks.exe 2408 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client-built.exeClient.exedescription pid Process Token: SeDebugPrivilege 2032 Client-built.exe Token: SeDebugPrivilege 4252 Client.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
Processes:
Client.exepid Process 4252 Client.exe 4252 Client.exe 4252 Client.exe 4252 Client.exe 4252 Client.exe -
Suspicious use of SendNotifyMessage 5 IoCs
Processes:
Client.exepid Process 4252 Client.exe 4252 Client.exe 4252 Client.exe 4252 Client.exe 4252 Client.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
Client-built.exeClient.execmd.exedescription pid Process procid_target PID 2032 wrote to memory of 2316 2032 Client-built.exe 87 PID 2032 wrote to memory of 2316 2032 Client-built.exe 87 PID 2032 wrote to memory of 4252 2032 Client-built.exe 89 PID 2032 wrote to memory of 4252 2032 Client-built.exe 89 PID 4252 wrote to memory of 2408 4252 Client.exe 90 PID 4252 wrote to memory of 2408 4252 Client.exe 90 PID 4252 wrote to memory of 1816 4252 Client.exe 115 PID 4252 wrote to memory of 1816 4252 Client.exe 115 PID 4252 wrote to memory of 4900 4252 Client.exe 117 PID 4252 wrote to memory of 4900 4252 Client.exe 117 PID 4900 wrote to memory of 3956 4900 cmd.exe 119 PID 4900 wrote to memory of 3956 4900 cmd.exe 119 PID 4900 wrote to memory of 4080 4900 cmd.exe 120 PID 4900 wrote to memory of 4080 4900 cmd.exe 120 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Window Defender Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2316
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Window Defender Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2408
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /delete /tn "Window Defender Startup" /f3⤵PID:1816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\GCcHiKozmKVj.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:3956
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4080
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
211B
MD5491e24e283bfcb8cc54829abed8f5415
SHA1547a8a62ed2751084858aaf534028f8e9e9af4b7
SHA2564cf5605d7de81fc224cdccedc9def311578a4e7b93c07628e6a20eaa6aa49e74
SHA512b017c9f97f89595dbc994df43440cb85a3cc1e92d96ddab53af357bf2481137dfbef321d3737cca660fe76f85fa58c302490da90e1f2bc5d49e8bef5c4df85d4
-
Filesize
3.1MB
MD532bac0be7a9c9bdd93b8b708f47f1313
SHA11f0d7dd2e310613336fa569d3651a394ddb305fe
SHA2569828991298eb16c8df48b48dde0a056856f41c62ca4c694d86334cde1645e07c
SHA5128d797936672817abeab907c15715cf38e57eed41399c26f2af8171631d53d16d2bd693568e1b6b5a16c251f7ac030d5826a4784a4a79030753be407e794c0fb6