Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 13:19
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20241010-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
f367a45a5d494d19bcc5f62be92573a9
-
SHA1
869de872df89891e73fc3e7cb697631cc08c11a8
-
SHA256
c64e3396f244d5442a404688df8482d7193dc8fdaec53c55985eedd75b8c38c1
-
SHA512
568fda33b842750113f5d8f027adb6f8111a48a6378cd881c09ddcd643061444f811f2724c34f61a98c8d77c71f75c41be06b6b1e223cabc6a52895fe039fd74
-
SSDEEP
49152:7vUuf2NUaNmwzPWlvdaKM7ZxTw+DtmamzLpoGdIcsTHHB72eh2NT:7vDf2NUaNmwzPWlvdaB7ZxTw+Dtmd
Malware Config
Extracted
quasar
1.4.1
TestVPS
57.129.67.71:4782
ByKami-35613.portmap.host:35613
d81e25ce-e597-4c30-883b-6512e05b4d3f
-
encryption_key
5F806F6FD612F4EFC8A3C6F274ACEA836FE88EB8
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
HeheThatsQuasar
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3124-1-0x00000000005D0000-0x00000000008F4000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 9 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Client-built.exeClient-built.exeClient-built.exeClient-built.exeClient-built.exeClient-built.exeClient-built.exeClient-built.exeClient-built.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Client-built.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Client-built.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Client-built.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Client-built.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Client-built.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Client-built.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Client-built.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Client-built.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Client-built.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 9 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEpid Process 4524 PING.EXE 3408 PING.EXE 1228 PING.EXE 2040 PING.EXE 3216 PING.EXE 2116 PING.EXE 4084 PING.EXE 1804 PING.EXE 4592 PING.EXE -
Runs ping.exe 1 TTPs 9 IoCs
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEpid Process 1804 PING.EXE 4592 PING.EXE 2040 PING.EXE 4524 PING.EXE 4084 PING.EXE 1228 PING.EXE 3216 PING.EXE 2116 PING.EXE 3408 PING.EXE -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
Client-built.exeClient-built.exeClient-built.exeClient-built.exeClient-built.exeClient-built.exeClient-built.exeClient-built.exeClient-built.exeClient-built.exedescription pid Process Token: SeDebugPrivilege 3124 Client-built.exe Token: SeDebugPrivilege 432 Client-built.exe Token: SeDebugPrivilege 3244 Client-built.exe Token: SeDebugPrivilege 4868 Client-built.exe Token: SeDebugPrivilege 3584 Client-built.exe Token: SeDebugPrivilege 2876 Client-built.exe Token: SeDebugPrivilege 3336 Client-built.exe Token: SeDebugPrivilege 708 Client-built.exe Token: SeDebugPrivilege 4856 Client-built.exe Token: SeDebugPrivilege 3532 Client-built.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
Processes:
Client-built.exeClient-built.exeClient-built.exeClient-built.exeClient-built.exeClient-built.exeClient-built.exeClient-built.exeClient-built.exeClient-built.exepid Process 3124 Client-built.exe 432 Client-built.exe 3244 Client-built.exe 4868 Client-built.exe 3584 Client-built.exe 2876 Client-built.exe 3336 Client-built.exe 708 Client-built.exe 4856 Client-built.exe 3532 Client-built.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Client-built.execmd.exeClient-built.execmd.exeClient-built.execmd.exeClient-built.execmd.exeClient-built.execmd.exeClient-built.execmd.exeClient-built.execmd.exeClient-built.execmd.exedescription pid Process procid_target PID 3124 wrote to memory of 2040 3124 Client-built.exe 82 PID 3124 wrote to memory of 2040 3124 Client-built.exe 82 PID 2040 wrote to memory of 4976 2040 cmd.exe 84 PID 2040 wrote to memory of 4976 2040 cmd.exe 84 PID 2040 wrote to memory of 4524 2040 cmd.exe 85 PID 2040 wrote to memory of 4524 2040 cmd.exe 85 PID 2040 wrote to memory of 432 2040 cmd.exe 93 PID 2040 wrote to memory of 432 2040 cmd.exe 93 PID 432 wrote to memory of 3128 432 Client-built.exe 94 PID 432 wrote to memory of 3128 432 Client-built.exe 94 PID 3128 wrote to memory of 3452 3128 cmd.exe 96 PID 3128 wrote to memory of 3452 3128 cmd.exe 96 PID 3128 wrote to memory of 3408 3128 cmd.exe 97 PID 3128 wrote to memory of 3408 3128 cmd.exe 97 PID 3128 wrote to memory of 3244 3128 cmd.exe 99 PID 3128 wrote to memory of 3244 3128 cmd.exe 99 PID 3244 wrote to memory of 3236 3244 Client-built.exe 101 PID 3244 wrote to memory of 3236 3244 Client-built.exe 101 PID 3236 wrote to memory of 2116 3236 cmd.exe 103 PID 3236 wrote to memory of 2116 3236 cmd.exe 103 PID 3236 wrote to memory of 4084 3236 cmd.exe 104 PID 3236 wrote to memory of 4084 3236 cmd.exe 104 PID 3236 wrote to memory of 4868 3236 cmd.exe 105 PID 3236 wrote to memory of 4868 3236 cmd.exe 105 PID 4868 wrote to memory of 1580 4868 Client-built.exe 106 PID 4868 wrote to memory of 1580 4868 Client-built.exe 106 PID 1580 wrote to memory of 2260 1580 cmd.exe 108 PID 1580 wrote to memory of 2260 1580 cmd.exe 108 PID 1580 wrote to memory of 1804 1580 cmd.exe 109 PID 1580 wrote to memory of 1804 1580 cmd.exe 109 PID 1580 wrote to memory of 3584 1580 cmd.exe 110 PID 1580 wrote to memory of 3584 1580 cmd.exe 110 PID 3584 wrote to memory of 1476 3584 Client-built.exe 111 PID 3584 wrote to memory of 1476 3584 Client-built.exe 111 PID 1476 wrote to memory of 5072 1476 cmd.exe 113 PID 1476 wrote to memory of 5072 1476 cmd.exe 113 PID 1476 wrote to memory of 1228 1476 cmd.exe 114 PID 1476 wrote to memory of 1228 1476 cmd.exe 114 PID 1476 wrote to memory of 2876 1476 cmd.exe 115 PID 1476 wrote to memory of 2876 1476 cmd.exe 115 PID 2876 wrote to memory of 3164 2876 Client-built.exe 116 PID 2876 wrote to memory of 3164 2876 Client-built.exe 116 PID 3164 wrote to memory of 3184 3164 cmd.exe 118 PID 3164 wrote to memory of 3184 3164 cmd.exe 118 PID 3164 wrote to memory of 4592 3164 cmd.exe 119 PID 3164 wrote to memory of 4592 3164 cmd.exe 119 PID 3164 wrote to memory of 3336 3164 cmd.exe 120 PID 3164 wrote to memory of 3336 3164 cmd.exe 120 PID 3336 wrote to memory of 2820 3336 Client-built.exe 121 PID 3336 wrote to memory of 2820 3336 Client-built.exe 121 PID 2820 wrote to memory of 4896 2820 cmd.exe 123 PID 2820 wrote to memory of 4896 2820 cmd.exe 123 PID 2820 wrote to memory of 2040 2820 cmd.exe 124 PID 2820 wrote to memory of 2040 2820 cmd.exe 124 PID 2820 wrote to memory of 708 2820 cmd.exe 125 PID 2820 wrote to memory of 708 2820 cmd.exe 125 PID 708 wrote to memory of 3452 708 Client-built.exe 126 PID 708 wrote to memory of 3452 708 Client-built.exe 126 PID 3452 wrote to memory of 1468 3452 cmd.exe 128 PID 3452 wrote to memory of 1468 3452 cmd.exe 128 PID 3452 wrote to memory of 3216 3452 cmd.exe 129 PID 3452 wrote to memory of 3216 3452 cmd.exe 129 PID 3452 wrote to memory of 4856 3452 cmd.exe 130 PID 3452 wrote to memory of 4856 3452 cmd.exe 130
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dLp1uaN6JS5Q.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4976
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4524
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"3⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\XGYTVDtCcRhw.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:3452
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3408
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"5⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FBHg5yYkbG0c.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:2116
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4084
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"7⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8XTc3nVpM7tS.bat" "8⤵
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\system32\chcp.comchcp 650019⤵PID:2260
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost9⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1804
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"9⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\TqyIUltOvwnT.bat" "10⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\system32\chcp.comchcp 6500111⤵PID:5072
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost11⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1228
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"11⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3B93eGR3tH7Q.bat" "12⤵
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\system32\chcp.comchcp 6500113⤵PID:3184
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4592
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"13⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\fM0y29fH0KW3.bat" "14⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\chcp.comchcp 6500115⤵PID:4896
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost15⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2040
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"15⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\89xNOENMCrip.bat" "16⤵
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\system32\chcp.comchcp 6500117⤵PID:1468
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost17⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3216
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"17⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4856 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4osEiHuGpazc.bat" "18⤵PID:4412
-
C:\Windows\system32\chcp.comchcp 6500119⤵PID:3244
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost19⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2116
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"19⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3532
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD58f0271a63446aef01cf2bfc7b7c7976b
SHA1b70dad968e1dda14b55ad361b7fd4ef9ab6c06d7
SHA256da740d78ae00b72cb3710d1a1256dc6431550965d20afaa65e5d5860a4748e8c
SHA51278a403c69f1284b7dd41527019f3eede3512a5e4d439d846eca83557b741ca37bcf56c412f3e577b9dd4cfa5a6d6210961215f14cb271b143f6eb94f69389cf5
-
Filesize
209B
MD554936b01144d7955f39cac059977c270
SHA108a1f378bf2b14aba185de1b10679c6e989f4602
SHA256f52749ad25e4f3ac5aa03a7b3813c1fc4625508d2e29c29a0f6d9ab2d13caff6
SHA512a5a63dc84283589020c3b71e36f659cbe546074aae95026e48d5159f730eaa1bda71bd4fb8b27e35be4612ab463e8a0bdd5f8176b176b993e62f1e41ba3d05f7
-
Filesize
209B
MD554e6758fe3e050a4dbed270c05e7e180
SHA145c0bcc99a2b21cba67f12d70045c2d7b27cde21
SHA256d873f42c0130a9c2050d16cac08fc1c03439f0b91bd55427e689636d5f917f9c
SHA5121415a676516cb911e0b82c873a03f5ec6a3d237eef7b2fd8f233ae7b5e4ee8da5234e538d2a5097b26746fce41b77f30c3db288b6ebb06d3a246713158d5a063
-
Filesize
209B
MD516628b01eeee8b107a817d658daf6ba5
SHA1b6a22891224b7f5b3d1386e5eb45d3c3d4321a97
SHA256d8ba1f33f92a2cec4e04e1bc9ce48dfcad056c41f55567b789eb03ba6a836a54
SHA5123ff9dc54decfed0223f5f098853c5412a5270956c8be0b4a27ddd37816b0336e9bb51cd6d07789866eaa58d3b46311bc8ac4ac53abc8beaa765e8e1a8a8d9ed2
-
Filesize
209B
MD5eb5d934e556b4dfc7c8c8c7a6bd5e416
SHA1c34650154bb1e31ac9b2605d2dc67c48a1c7ec56
SHA256ad18fc6547bdfca635b3d076c1c533a31143ae667cd205b2f44fff15ebeb8478
SHA512176833596bdd9d59370df72facdbf0dc5c69798c2989fde673c15e32fb58ed97a1a17b77d82148ff04510c9fb79f4a62a1a80b3c295c3685f2c9d59e798aa17c
-
Filesize
209B
MD5de31ff8b47d03f24f1bb9f0e2f411604
SHA1f29529253b90a0985a111c9183f196f32ad06c1a
SHA256470ca72fb108f3a1481093bce377fa2b80f1b91dfd79ad69396b1c85a1d1e0ab
SHA51293237a1247caf5da9008f545d4505992da82fcc69a96560449e27001620635dc02d57d96ce2b16933b7d692be2fcba478baa9521145c354a0242a5fff7d414b7
-
Filesize
209B
MD537c16343a811602854d8ef66ac4be247
SHA188681065c8ac1a146441848389625c9cc4abe00c
SHA256c001e3f48b8ef7df10a3df6db87355a5bd72c95086128793ab7ff700e01ce9e8
SHA51240fdacce756e3c6d93a9dbf2cebd9347d3e2927cf788b45ee120e3b94d2d8895d3b183cd7dd0cd1b57b91ef5035a0913e7a1e4f7a630d254077517608351d290
-
Filesize
209B
MD5cf933d3fed87535ad34e47ebe50e39fc
SHA16b9f4d54ef337c33e68cc75fb9b32610a2d69282
SHA256efdf28fca940c9d9e3ddc93e818fd4c60ce86c87d070a36978b08652c3d52ee9
SHA512c9554485b15ffe4fcccc5df291dc2c18b13709399a0f64cc42181c5108b5f663120efaa15f6453caafe0c471c5411acc1de8161d7c5ed9a04bd9e8ff4ed17dc8
-
Filesize
209B
MD50670d173fb45db112a43b84abd437f8d
SHA176d075c81dfc57c77cab5f92f083d9cebc86ae16
SHA2569308d6083ce1a49eada9390e0fe611758fc634ee8ad67860b3df1407658efeaa
SHA5129ab9b2e3b18c73ee39dfac8c2f4b79097ae5b657fa15b7d109b18c78806f892b9cca11a6b6fd64c16c11458c0002131bee7dfd391eadfdeb1b835eafe5d43d03
-
Filesize
209B
MD5187726e0cab2042bd7170b0a1766d1ef
SHA1db9727fec725828fa0243a31db5771101522a83d
SHA2562681c6ab64d20531724327ba015bcee33fc448b242d3716138039b647b1ae504
SHA512032b543bcbdbfaa952593d7253e683ec43668bdb2b7ea32d9959e861e67bda46b194071b0ddf7221e30329678711d972098ba3ac716467512b3f881bed36e9e5