Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 23:41
Static task
static1
Behavioral task
behavioral1
Sample
687c5903af67e7ae2df617f249ef22502998e4524ccb34a27eaac389b8e61728.exe
Resource
win7-20240903-en
General
-
Target
687c5903af67e7ae2df617f249ef22502998e4524ccb34a27eaac389b8e61728.exe
-
Size
4.8MB
-
MD5
9a7cea63db91937ec2fa0c4a40dcde82
-
SHA1
dbc121740eb6aa3221beadd3ae69df1ce095c441
-
SHA256
687c5903af67e7ae2df617f249ef22502998e4524ccb34a27eaac389b8e61728
-
SHA512
36e6a806125b1d80e97482f0b03a7481a136f01d2808169f171d89c54d2faf6f5b6913f4751dc737d5dc672f63622e379fd87f306cec2e076d8a5e73d33059dd
-
SSDEEP
98304:nMuUyniWYpCYL5ztUvPPpmDw7FhcNXIvNS12RA4:njifpTptUvpWw7FmNXENSV4
Malware Config
Extracted
quasar
1.4.1
Staking
51.15.17.193:4782
ff4f56ac-24e1-40ed-bb5c-e0b45b489ee4
-
encryption_key
97599F6E5D14A784CC4DD36B18A277119042FDA8
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/432-1-0x0000013D9A1B0000-0x0000013D9A4D4000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
687c5903af67e7ae2df617f249ef22502998e4524ccb34a27eaac389b8e61728.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 687c5903af67e7ae2df617f249ef22502998e4524ccb34a27eaac389b8e61728.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
687c5903af67e7ae2df617f249ef22502998e4524ccb34a27eaac389b8e61728.exedescription pid process Token: SeDebugPrivilege 432 687c5903af67e7ae2df617f249ef22502998e4524ccb34a27eaac389b8e61728.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
687c5903af67e7ae2df617f249ef22502998e4524ccb34a27eaac389b8e61728.execmd.exedescription pid process target process PID 432 wrote to memory of 3928 432 687c5903af67e7ae2df617f249ef22502998e4524ccb34a27eaac389b8e61728.exe cmd.exe PID 432 wrote to memory of 3928 432 687c5903af67e7ae2df617f249ef22502998e4524ccb34a27eaac389b8e61728.exe cmd.exe PID 3928 wrote to memory of 4280 3928 cmd.exe chcp.com PID 3928 wrote to memory of 4280 3928 cmd.exe chcp.com PID 3928 wrote to memory of 5108 3928 cmd.exe PING.EXE PID 3928 wrote to memory of 5108 3928 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\687c5903af67e7ae2df617f249ef22502998e4524ccb34a27eaac389b8e61728.exe"C:\Users\Admin\AppData\Local\Temp\687c5903af67e7ae2df617f249ef22502998e4524ccb34a27eaac389b8e61728.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hAy0ihYAeM4N.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4280
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5108
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
265B
MD595fe26acf84bc76f8220f3f41190fa17
SHA1b4980cd9a5195cbc554c10cf2ea11dce1caa01aa
SHA2568ec23239b09695e599bbb0fdb00cab9a85094950e01b3cbf6063e3742cbd4cd9
SHA512189b3983db223e7d099ef5a2eaa398e724095304363851dad12d69408c4526d12ba21032c5886537244c2b0131279f457423c12513f97c62a4449da418da4862