Analysis
-
max time kernel
91s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 12:41
Behavioral task
behavioral1
Sample
beta_v1.0.4.exe
Resource
win7-20240903-en
General
-
Target
beta_v1.0.4.exe
-
Size
348KB
-
MD5
f289d19ee6059d4e46e41cfd359ee221
-
SHA1
9cf505b34b9b9e26d7f5827f57f6eae80fedd480
-
SHA256
5e6dd4da06fc90ffca3baf93dd667d0a09a6d7a1fc449936c9a3d85e7187cb46
-
SHA512
6203aaa554068a3d105f71147948a5391142e5cf897461a8c6de7908790dca3902624fff02a4b13e497be8f67f85e9fd5b03844805828ffc1617b12c5fd78652
-
SSDEEP
6144:77NHXf500MirO57lIItbtUWUebCWauali:Hd50/5b/Oeb6uEi
Malware Config
Extracted
quasar
1.3.0.0
betatest
94.216.15.177:4782
QSR_MUTEX_2Yw0HjfVLWnEPRGNYg
-
encryption_key
SCsaUUCljEt68jZA9Hzs
-
install_name
betatester_6-24.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
betatest
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4968-1-0x00000000001E0000-0x000000000023E000-memory.dmp family_quasar behavioral2/files/0x0007000000023c7a-11.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
betatester_6-24.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation betatester_6-24.exe -
Executes dropped EXE 1 IoCs
Processes:
betatester_6-24.exepid Process 4512 betatester_6-24.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeschtasks.execmd.exechcp.comPING.EXEbeta_v1.0.4.exeschtasks.exebetatester_6-24.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language beta_v1.0.4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language betatester_6-24.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2896 schtasks.exe 1924 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
beta_v1.0.4.exebetatester_6-24.exedescription pid Process Token: SeDebugPrivilege 4968 beta_v1.0.4.exe Token: SeDebugPrivilege 4512 betatester_6-24.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
betatester_6-24.exepid Process 4512 betatester_6-24.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
beta_v1.0.4.exebetatester_6-24.execmd.exedescription pid Process procid_target PID 4968 wrote to memory of 2896 4968 beta_v1.0.4.exe 84 PID 4968 wrote to memory of 2896 4968 beta_v1.0.4.exe 84 PID 4968 wrote to memory of 2896 4968 beta_v1.0.4.exe 84 PID 4968 wrote to memory of 4512 4968 beta_v1.0.4.exe 86 PID 4968 wrote to memory of 4512 4968 beta_v1.0.4.exe 86 PID 4968 wrote to memory of 4512 4968 beta_v1.0.4.exe 86 PID 4512 wrote to memory of 1924 4512 betatester_6-24.exe 89 PID 4512 wrote to memory of 1924 4512 betatester_6-24.exe 89 PID 4512 wrote to memory of 1924 4512 betatester_6-24.exe 89 PID 4512 wrote to memory of 2984 4512 betatester_6-24.exe 100 PID 4512 wrote to memory of 2984 4512 betatester_6-24.exe 100 PID 4512 wrote to memory of 2984 4512 betatester_6-24.exe 100 PID 4512 wrote to memory of 1772 4512 betatester_6-24.exe 102 PID 4512 wrote to memory of 1772 4512 betatester_6-24.exe 102 PID 4512 wrote to memory of 1772 4512 betatester_6-24.exe 102 PID 1772 wrote to memory of 4568 1772 cmd.exe 104 PID 1772 wrote to memory of 4568 1772 cmd.exe 104 PID 1772 wrote to memory of 4568 1772 cmd.exe 104 PID 1772 wrote to memory of 5024 1772 cmd.exe 105 PID 1772 wrote to memory of 5024 1772 cmd.exe 105 PID 1772 wrote to memory of 5024 1772 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\beta_v1.0.4.exe"C:\Users\Admin\AppData\Local\Temp\beta_v1.0.4.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "betatest" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\beta_v1.0.4.exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2896
-
-
C:\Users\Admin\AppData\Roaming\SubDir\betatester_6-24.exe"C:\Users\Admin\AppData\Roaming\SubDir\betatester_6-24.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "betatest" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\betatester_6-24.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1924
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "betatest" /f3⤵
- System Location Discovery: System Language Discovery
PID:2984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\yLZnXX3F1QrO.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:4568
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5024
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
271B
MD5d2ffc14ef07441e85bacf8fd7fa83e1c
SHA1f2a403a72df1200839beb1ccd86004f2df5aa985
SHA25681300cacf94d9d57091990d46591cdeca8f2631de6f734e5034411797d89faca
SHA5121ecbf767bc3db650313a7d75ec2ab97c5e24a3272fb42ba62afb75b1edab06b8bd3bad2c68bf999fd00f59d8948ae04424e9a90ac1e68dccb33c5d45b268393d
-
Filesize
224B
MD5380278be2fdb65f3cdadbfd4257c0dc7
SHA12c3339c8b7e7e246d42ee74550a4ebb59cd5f109
SHA256b2436e9b866170795d25376d1e24b97b1eb921005891b5dd6b287c50f36bde24
SHA5120567e7d42d98e51a89fb6ea77ea787ec6bfdcc23a0971df3026dd26de7e76653c99c7c2298ab682223b37c2339b6ff3c2f3ad56598bf57af045681d377a5a8ab
-
Filesize
348KB
MD5f289d19ee6059d4e46e41cfd359ee221
SHA19cf505b34b9b9e26d7f5827f57f6eae80fedd480
SHA2565e6dd4da06fc90ffca3baf93dd667d0a09a6d7a1fc449936c9a3d85e7187cb46
SHA5126203aaa554068a3d105f71147948a5391142e5cf897461a8c6de7908790dca3902624fff02a4b13e497be8f67f85e9fd5b03844805828ffc1617b12c5fd78652