Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-11-2024 20:20
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win10v2004-20241007-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
9ff508735b3785e3697ad97896820845
-
SHA1
01c2d68abbac2caefc163d389f43ec53798952cb
-
SHA256
6470715a18148c46c345978216785766d8fa1548d3378dda685146d6e5cd6c7f
-
SHA512
cf9ae7a63f1988c614d75b71da7244d3ea046120868dec2f6d85debd1d454a55531294da3cd02fb7e2fb02cca7f4457f819c06f9600dcc9940b11f45ea5c427b
-
SSDEEP
49152:2vht62XlaSFNWPjljiFa2RoUYITrgCjhdGoGddTHHB72eh2NT:2vL62XlaSFNWPjljiFXRoUYITrgP
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.82:4782
3783d7ca-3a06-404f-a250-4e9a22f8ac32
-
encryption_key
47D9E81F01D52C405867EC357C00214579A008BB
-
install_name
sysupdate32.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
sysupdate32
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/4472-1-0x0000000000E30000-0x0000000001154000-memory.dmp family_quasar behavioral1/files/0x0007000000023c8a-5.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2476 sysupdate32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2460 schtasks.exe 2872 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4472 Client-built.exe Token: SeDebugPrivilege 2476 sysupdate32.exe Token: SeDebugPrivilege 4860 taskmgr.exe Token: SeSystemProfilePrivilege 4860 taskmgr.exe Token: SeCreateGlobalPrivilege 4860 taskmgr.exe Token: 33 4860 taskmgr.exe Token: SeIncBasePriorityPrivilege 4860 taskmgr.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
pid Process 2476 sysupdate32.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe -
Suspicious use of SendNotifyMessage 39 IoCs
pid Process 2476 sysupdate32.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe 4860 taskmgr.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4472 wrote to memory of 2460 4472 Client-built.exe 87 PID 4472 wrote to memory of 2460 4472 Client-built.exe 87 PID 4472 wrote to memory of 2476 4472 Client-built.exe 89 PID 4472 wrote to memory of 2476 4472 Client-built.exe 89 PID 2476 wrote to memory of 2872 2476 sysupdate32.exe 90 PID 2476 wrote to memory of 2872 2476 sysupdate32.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "sysupdate32" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\sysupdate32.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2460
-
-
C:\Users\Admin\AppData\Roaming\SubDir\sysupdate32.exe"C:\Users\Admin\AppData\Roaming\SubDir\sysupdate32.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "sysupdate32" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\sysupdate32.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2872
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4860
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:436
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD59ff508735b3785e3697ad97896820845
SHA101c2d68abbac2caefc163d389f43ec53798952cb
SHA2566470715a18148c46c345978216785766d8fa1548d3378dda685146d6e5cd6c7f
SHA512cf9ae7a63f1988c614d75b71da7244d3ea046120868dec2f6d85debd1d454a55531294da3cd02fb7e2fb02cca7f4457f819c06f9600dcc9940b11f45ea5c427b