Analysis
-
max time kernel
98s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 23:51
Behavioral task
behavioral1
Sample
Modification11910275.exe
Resource
win7-20240903-en
General
-
Target
Modification11910275.exe
-
Size
3.1MB
-
MD5
fa9b1524e725c4a251d07007f15fa947
-
SHA1
5c023619d8180b611acb544fa1cd8bd31de9e61c
-
SHA256
0cbcab350f25f5764dc967cf6f764eccdd094b1f8ca14d60a731713ace6b1aec
-
SHA512
dac63f0970092186a909dafeb75cee3e1ad3b393984cf78a1d88e339a39ef235567f74b7a874b237762b8a46e74f8cb319add4bcbc4bdf8f76ec8e1476fb44db
-
SSDEEP
49152:nvKlL26AaNeWgPhlmVqvMQ7XSKrCW1JeLoGdeSTHHB72eh2NT:nvyL26AaNeWgPhlmVqkQ7XSKrCN
Malware Config
Extracted
quasar
1.4.1
bot
wooting2000-47095.portmap.host:47095
2e05f1ef-743b-4020-b18a-7f4276517e8b
-
encryption_key
E83D6FC31962786DAEA703F111D2381786DF06CA
-
install_name
Modification1.5.14.12.exe
-
log_directory
Logs
-
reconnect_delay
3126
-
startup_key
explorer.dll
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/2340-1-0x0000000000760000-0x0000000000A84000-memory.dmp family_quasar behavioral2/files/0x000a000000023b75-6.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Modification1.5.14.12.exe -
Executes dropped EXE 1 IoCs
pid Process 1496 Modification1.5.14.12.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\system32\SubDir\Modification1.5.14.12.exe Modification11910275.exe File opened for modification C:\Windows\system32\SubDir\Modification1.5.14.12.exe Modification11910275.exe File opened for modification C:\Windows\system32\SubDir Modification11910275.exe File opened for modification C:\Windows\system32\SubDir\Modification1.5.14.12.exe Modification1.5.14.12.exe File opened for modification C:\Windows\system32\SubDir Modification1.5.14.12.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2720 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2720 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1420 schtasks.exe 4140 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2340 Modification11910275.exe Token: SeDebugPrivilege 1496 Modification1.5.14.12.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1496 Modification1.5.14.12.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2340 wrote to memory of 1420 2340 Modification11910275.exe 83 PID 2340 wrote to memory of 1420 2340 Modification11910275.exe 83 PID 2340 wrote to memory of 1496 2340 Modification11910275.exe 85 PID 2340 wrote to memory of 1496 2340 Modification11910275.exe 85 PID 1496 wrote to memory of 4140 1496 Modification1.5.14.12.exe 86 PID 1496 wrote to memory of 4140 1496 Modification1.5.14.12.exe 86 PID 1496 wrote to memory of 3028 1496 Modification1.5.14.12.exe 101 PID 1496 wrote to memory of 3028 1496 Modification1.5.14.12.exe 101 PID 1496 wrote to memory of 5052 1496 Modification1.5.14.12.exe 103 PID 1496 wrote to memory of 5052 1496 Modification1.5.14.12.exe 103 PID 5052 wrote to memory of 436 5052 cmd.exe 105 PID 5052 wrote to memory of 436 5052 cmd.exe 105 PID 5052 wrote to memory of 2720 5052 cmd.exe 106 PID 5052 wrote to memory of 2720 5052 cmd.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Modification11910275.exe"C:\Users\Admin\AppData\Local\Temp\Modification11910275.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "explorer.dll" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Modification1.5.14.12.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1420
-
-
C:\Windows\system32\SubDir\Modification1.5.14.12.exe"C:\Windows\system32\SubDir\Modification1.5.14.12.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "explorer.dll" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Modification1.5.14.12.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4140
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /delete /tn "explorer.dll" /f3⤵PID:3028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\r6m4jIKr3qZe.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:436
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2720
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
215B
MD5caa0205578c375a150815c03e062bb3f
SHA12e40d7ff5e1aa7c8e10d3699fabe0a2dc723e0c3
SHA256d89e4cb6aedac5f365ac2926249dd7b87ca456f02a5a00b16fafbbc883cf88b3
SHA51257fec04bab6f151f66f3c99c821745186eb4a3cb17c4a2f2a4ac456b13c10263d6c3c67211594984f3e955a08e0fa21b57d4bb43a3bfbe038e0f1ab84013087f
-
Filesize
3.1MB
MD5fa9b1524e725c4a251d07007f15fa947
SHA15c023619d8180b611acb544fa1cd8bd31de9e61c
SHA2560cbcab350f25f5764dc967cf6f764eccdd094b1f8ca14d60a731713ace6b1aec
SHA512dac63f0970092186a909dafeb75cee3e1ad3b393984cf78a1d88e339a39ef235567f74b7a874b237762b8a46e74f8cb319add4bcbc4bdf8f76ec8e1476fb44db