Analysis
-
max time kernel
140s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 07:26
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240708-en
General
-
Target
Client-built.exe
-
Size
348KB
-
MD5
e8ecdeb99f70e49718a4fc9986f86df3
-
SHA1
4f50bde0200a60dfe74a957a4f927e5648e2e78f
-
SHA256
d0030ab6b4ed701eca6cad94f123517f564edb6a17ca33cbe6415cea10ac1401
-
SHA512
f04bbab81c20eb22315914d20fa3d34761e0821592189b12c8821b311a3056f9c767bfc57eb41403c55a5eeb0cef50575686c1766ccfb164c5bb1892637c37ba
-
SSDEEP
6144:SRNHXf500Mr7ULWRbNlPyDg+Rve9cc6i0pzci:Kd50xUxs+RWGcdOzci
Malware Config
Extracted
quasar
1.3.0.0
Test
5.tcp.eu.ngrok.io:13432
5.tcp.eu.ngrok.io:8080
QSR_MUTEX_zDi3X3iiANcUc0nFPZ
-
encryption_key
10b0G4xQi1VrldATZzJ7
-
install_name
win.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Runtime
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/1808-1-0x0000000000B90000-0x0000000000BEE000-memory.dmp family_quasar behavioral2/files/0x000a000000023b8f-10.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1248 win.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 118 5.tcp.eu.ngrok.io 19 5.tcp.eu.ngrok.io 108 5.tcp.eu.ngrok.io -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\SubDir\win.exe Client-built.exe File opened for modification C:\Windows\SysWOW64\SubDir\win.exe Client-built.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client-built.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3856 schtasks.exe 2724 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1380 msedge.exe 1380 msedge.exe 4260 msedge.exe 4260 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1808 Client-built.exe Token: SeDebugPrivilege 1248 win.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1248 win.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1808 wrote to memory of 3856 1808 Client-built.exe 84 PID 1808 wrote to memory of 3856 1808 Client-built.exe 84 PID 1808 wrote to memory of 3856 1808 Client-built.exe 84 PID 1808 wrote to memory of 1248 1808 Client-built.exe 87 PID 1808 wrote to memory of 1248 1808 Client-built.exe 87 PID 1808 wrote to memory of 1248 1808 Client-built.exe 87 PID 1248 wrote to memory of 2724 1248 win.exe 89 PID 1248 wrote to memory of 2724 1248 win.exe 89 PID 1248 wrote to memory of 2724 1248 win.exe 89 PID 1248 wrote to memory of 4260 1248 win.exe 105 PID 1248 wrote to memory of 4260 1248 win.exe 105 PID 4260 wrote to memory of 1152 4260 msedge.exe 106 PID 4260 wrote to memory of 1152 4260 msedge.exe 106 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 2408 4260 msedge.exe 107 PID 4260 wrote to memory of 1380 4260 msedge.exe 108 PID 4260 wrote to memory of 1380 4260 msedge.exe 108 PID 4260 wrote to memory of 2156 4260 msedge.exe 109 PID 4260 wrote to memory of 2156 4260 msedge.exe 109 PID 4260 wrote to memory of 2156 4260 msedge.exe 109 PID 4260 wrote to memory of 2156 4260 msedge.exe 109 PID 4260 wrote to memory of 2156 4260 msedge.exe 109 PID 4260 wrote to memory of 2156 4260 msedge.exe 109 PID 4260 wrote to memory of 2156 4260 msedge.exe 109 PID 4260 wrote to memory of 2156 4260 msedge.exe 109 PID 4260 wrote to memory of 2156 4260 msedge.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Runtime" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Client-built.exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3856
-
-
C:\Windows\SysWOW64\SubDir\win.exe"C:\Windows\SysWOW64\SubDir\win.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Runtime" /sc ONLOGON /tr "C:\Windows\SysWOW64\SubDir\win.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://roblox.com/3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff99d6d46f8,0x7ff99d6d4708,0x7ff99d6d47184⤵PID:1152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,2686988981210773890,1083549742630654680,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:24⤵PID:2408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,2686988981210773890,1083549742630654680,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:1380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,2686988981210773890,1083549742630654680,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:84⤵PID:2156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2686988981210773890,1083549742630654680,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:14⤵PID:5036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2686988981210773890,1083549742630654680,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:14⤵PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2686988981210773890,1083549742630654680,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:14⤵PID:3248
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1540
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5c2d9eeb3fdd75834f0ac3f9767de8d6f
SHA14d16a7e82190f8490a00008bd53d85fb92e379b0
SHA2561e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66
SHA512d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd
-
Filesize
152B
MD5e55832d7cd7e868a2c087c4c73678018
SHA1ed7a2f6d6437e907218ffba9128802eaf414a0eb
SHA256a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574
SHA512897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD595540a34edde8351648cc4bbda8067ca
SHA14431503911a8eda5507e8116bf2182fe511d7020
SHA2565c4473c8debf6bc6e30eb274fac22995a7b7f3b93afc963ad9123d7d851783d9
SHA512e1fa872e16b76bc2f3f07dbc014ee31aebac54cc0b9bd0687329f220939e86c6c88565062577911be41590c1434ecf56644e4d894bbcbbb5a2fe0ee2dd6f2b22
-
Filesize
617B
MD59fadc259833f7c12f7951a52657d5cd7
SHA145328d35b185d50084b1f33315f3ae5b60ef612a
SHA2561f56cffe330aa4d6eea2afbcd4c83e8fa64017e27eeb4e680d0636fc5cb0b6c1
SHA5123a1f932be5474399009e3626d7f934a1633ab65a47ca2b969bc4a3cd561aa86efad887cc7db3855e1caf74fc47653bce982b4a693055f8ad5bdb7d142a7dbd1c
-
Filesize
6KB
MD56cfecaecffb4ff9d0726eafa48189414
SHA16a7b41b53cb97e383c83c93d2def5f9076c004f2
SHA25639cf8a6aba6f336d3ee8d242856451a74e98d603e7652e6a1944e807fdd2de4e
SHA5123bd06648d1920197e61de0ee584a256868a467c1e10907121a7e20a284c398f3c0d1d943acc9f9b53699302d79fe4f0c65a3e41b4b5e2e18d4d1b34c0c32c49c
-
Filesize
5KB
MD5c48667f5185486a44dbaadcef9c83544
SHA18452e3d1aa91203744bd570dd3c6a28d283b9f85
SHA25635df252608ce27a2b8940464c6df4a551a02ec688a7c4addd75db84fa6323826
SHA512d585a9dca837add244e038627b97c9b984ffbefe5feb12bdd8c50598eb00ef5c3e65b5da1f5bc143b3218756bdb1ce43cd8f5808267511d208c7eef1725fd18f
-
Filesize
10KB
MD518ebec202f3317c455937ffb5a1179ad
SHA106e4652c2c814a273885975a91b092a2fad6cdc9
SHA2561fa20eeda550b14de520e07518cc95ed1b04afa93bb8bedadd58649c24ccec2a
SHA512e7423e9d25954781f0e46182cda527045d004720cd322efaa34af210a13755ff0dba04185ea8651048b1a42de4661fa4fade2cf65fafec036c4fb47756d6c8d8
-
Filesize
348KB
MD5e8ecdeb99f70e49718a4fc9986f86df3
SHA14f50bde0200a60dfe74a957a4f927e5648e2e78f
SHA256d0030ab6b4ed701eca6cad94f123517f564edb6a17ca33cbe6415cea10ac1401
SHA512f04bbab81c20eb22315914d20fa3d34761e0821592189b12c8821b311a3056f9c767bfc57eb41403c55a5eeb0cef50575686c1766ccfb164c5bb1892637c37ba