Analysis
-
max time kernel
140s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 03:03
Static task
static1
Behavioral task
behavioral1
Sample
ee77b42fb254cef1f950668b0be51d87239d5134f0f92819fd8da1093fc8ced5.exe
Resource
win7-20241010-en
General
-
Target
ee77b42fb254cef1f950668b0be51d87239d5134f0f92819fd8da1093fc8ced5.exe
-
Size
1.2MB
-
MD5
4dd83334fef3b9d7e5067482cec38477
-
SHA1
ccc0dbee8923d7232471c654451bffa36adffbad
-
SHA256
ee77b42fb254cef1f950668b0be51d87239d5134f0f92819fd8da1093fc8ced5
-
SHA512
84c15c60e87346208c7964db16a80f36f4f6981c5ebedcef072aaa0090c087c0d879841eeabf516a9432be48d6ddb35ee0f9739baa4085d0a60cc118fd6e6aec
-
SSDEEP
24576:Currek0x+kDlM+BCUlNGfnUvlZTF6DU+acRIwc8CNdlltK:CurSk0xx+opMGlZTT+XxEtK
Malware Config
Extracted
quasar
1.4.1
newzzz
193.124.205.71:5228
a4f616c8-d1cd-4f76-ba66-226e115aa50e
-
encryption_key
133BC02FFBBFFB2A15EC33D664C8D9C62CB17983
-
install_name
Client.exe
-
log_directory
Cast
-
reconnect_delay
3000
-
startup_key
SubDir
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/744-32-0x000000001BC40000-0x000000001BF64000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ee77b42fb254cef1f950668b0be51d87239d5134f0f92819fd8da1093fc8ced5.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation ee77b42fb254cef1f950668b0be51d87239d5134f0f92819fd8da1093fc8ced5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid Process 340 powershell.exe 340 powershell.exe 3236 powershell.exe 3236 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
ee77b42fb254cef1f950668b0be51d87239d5134f0f92819fd8da1093fc8ced5.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 744 ee77b42fb254cef1f950668b0be51d87239d5134f0f92819fd8da1093fc8ced5.exe Token: SeDebugPrivilege 340 powershell.exe Token: SeIncreaseQuotaPrivilege 340 powershell.exe Token: SeSecurityPrivilege 340 powershell.exe Token: SeTakeOwnershipPrivilege 340 powershell.exe Token: SeLoadDriverPrivilege 340 powershell.exe Token: SeSystemProfilePrivilege 340 powershell.exe Token: SeSystemtimePrivilege 340 powershell.exe Token: SeProfSingleProcessPrivilege 340 powershell.exe Token: SeIncBasePriorityPrivilege 340 powershell.exe Token: SeCreatePagefilePrivilege 340 powershell.exe Token: SeBackupPrivilege 340 powershell.exe Token: SeRestorePrivilege 340 powershell.exe Token: SeShutdownPrivilege 340 powershell.exe Token: SeDebugPrivilege 340 powershell.exe Token: SeSystemEnvironmentPrivilege 340 powershell.exe Token: SeRemoteShutdownPrivilege 340 powershell.exe Token: SeUndockPrivilege 340 powershell.exe Token: SeManageVolumePrivilege 340 powershell.exe Token: 33 340 powershell.exe Token: 34 340 powershell.exe Token: 35 340 powershell.exe Token: 36 340 powershell.exe Token: SeDebugPrivilege 3236 powershell.exe Token: SeIncreaseQuotaPrivilege 3236 powershell.exe Token: SeSecurityPrivilege 3236 powershell.exe Token: SeTakeOwnershipPrivilege 3236 powershell.exe Token: SeLoadDriverPrivilege 3236 powershell.exe Token: SeSystemProfilePrivilege 3236 powershell.exe Token: SeSystemtimePrivilege 3236 powershell.exe Token: SeProfSingleProcessPrivilege 3236 powershell.exe Token: SeIncBasePriorityPrivilege 3236 powershell.exe Token: SeCreatePagefilePrivilege 3236 powershell.exe Token: SeBackupPrivilege 3236 powershell.exe Token: SeRestorePrivilege 3236 powershell.exe Token: SeShutdownPrivilege 3236 powershell.exe Token: SeDebugPrivilege 3236 powershell.exe Token: SeSystemEnvironmentPrivilege 3236 powershell.exe Token: SeRemoteShutdownPrivilege 3236 powershell.exe Token: SeUndockPrivilege 3236 powershell.exe Token: SeManageVolumePrivilege 3236 powershell.exe Token: 33 3236 powershell.exe Token: 34 3236 powershell.exe Token: 35 3236 powershell.exe Token: 36 3236 powershell.exe Token: SeIncreaseQuotaPrivilege 3236 powershell.exe Token: SeSecurityPrivilege 3236 powershell.exe Token: SeTakeOwnershipPrivilege 3236 powershell.exe Token: SeLoadDriverPrivilege 3236 powershell.exe Token: SeSystemProfilePrivilege 3236 powershell.exe Token: SeSystemtimePrivilege 3236 powershell.exe Token: SeProfSingleProcessPrivilege 3236 powershell.exe Token: SeIncBasePriorityPrivilege 3236 powershell.exe Token: SeCreatePagefilePrivilege 3236 powershell.exe Token: SeBackupPrivilege 3236 powershell.exe Token: SeRestorePrivilege 3236 powershell.exe Token: SeShutdownPrivilege 3236 powershell.exe Token: SeDebugPrivilege 3236 powershell.exe Token: SeSystemEnvironmentPrivilege 3236 powershell.exe Token: SeRemoteShutdownPrivilege 3236 powershell.exe Token: SeUndockPrivilege 3236 powershell.exe Token: SeManageVolumePrivilege 3236 powershell.exe Token: 33 3236 powershell.exe Token: 34 3236 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
ee77b42fb254cef1f950668b0be51d87239d5134f0f92819fd8da1093fc8ced5.exepid Process 744 ee77b42fb254cef1f950668b0be51d87239d5134f0f92819fd8da1093fc8ced5.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
ee77b42fb254cef1f950668b0be51d87239d5134f0f92819fd8da1093fc8ced5.exedescription pid Process procid_target PID 744 wrote to memory of 340 744 ee77b42fb254cef1f950668b0be51d87239d5134f0f92819fd8da1093fc8ced5.exe 85 PID 744 wrote to memory of 340 744 ee77b42fb254cef1f950668b0be51d87239d5134f0f92819fd8da1093fc8ced5.exe 85 PID 744 wrote to memory of 3236 744 ee77b42fb254cef1f950668b0be51d87239d5134f0f92819fd8da1093fc8ced5.exe 90 PID 744 wrote to memory of 3236 744 ee77b42fb254cef1f950668b0be51d87239d5134f0f92819fd8da1093fc8ced5.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee77b42fb254cef1f950668b0be51d87239d5134f0f92819fd8da1093fc8ced5.exe"C:\Users\Admin\AppData\Local\Temp\ee77b42fb254cef1f950668b0be51d87239d5134f0f92819fd8da1093fc8ced5.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\ee77b42fb254cef1f950668b0be51d87239d5134f0f92819fd8da1093fc8ced5')2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote startup_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\SCV.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
1KB
MD5cc2ce575753731574bf10ff6e5162032
SHA1b660e5156f97af770e5d359fdd2a6ea697f359fb
SHA256c0c37fd6fb26d101e347a1e9b5190029bb591d8c57392dbf2df4741b11fc2dfa
SHA512715bb49c3977d51ff39b0458b99c5e3ba786e3110a4015402cd023b484ff385704475238fb813d074524d76bc733b0d4e92b57b64d187b3d6a664e4f38eebc1b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82