Analysis
-
max time kernel
46s -
max time network
48s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 22:45
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
85b177add44a49f07c6610191c064bbc
-
SHA1
7766290221b9dafd7c0d6d983070f55863ed1b26
-
SHA256
7b652915c4539bf3c40a0700ca93c63e5fb1e56fdf0eb89567f7f0a8fb081aeb
-
SHA512
0a4d7e6a5c3e2d63a92f2ae57ab68561f47e827edffea6ea83aebac8286aab886c3bd98c6e791222411d272a925e8b3e03e14dc1b1017aaa449c1b0674717798
-
SSDEEP
49152:TvChBYjCO4Dt2d5aKCuVPzlEmVQL0wvwkaUEGiBeHLoVd2THHB72eh2NT:Tv8t2d5aKCuVPzlEmVQ0wvwf/Gp
Malware Config
Extracted
quasar
1.4.1
ratted
localhost:4782
87.97.126.177:4782
48887e39-00c3-4c7d-9fbd-aa9bee5b1a88
-
encryption_key
CD36E224C70A801E8033FBB0E5129B1EA712AE1D
-
install_name
Windows Font Manager.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Font Manager
-
subdirectory
Fonts
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/440-1-0x0000000000CA0000-0x0000000000FC4000-memory.dmp family_quasar behavioral2/files/0x000a000000023b69-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3852 Windows Font Manager.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\system32\Fonts\Windows Font Manager.exe Client-built.exe File opened for modification C:\Windows\system32\Fonts\Windows Font Manager.exe Client-built.exe File opened for modification C:\Windows\system32\Fonts Client-built.exe File opened for modification C:\Windows\system32\Fonts\Windows Font Manager.exe Windows Font Manager.exe File opened for modification C:\Windows\system32\Fonts Windows Font Manager.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 116 schtasks.exe 3500 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4716 msedge.exe 4716 msedge.exe 4020 msedge.exe 4020 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 4020 msedge.exe 4020 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 440 Client-built.exe Token: SeDebugPrivilege 3852 Windows Font Manager.exe Token: SeDebugPrivilege 1956 Client-built.exe Token: SeDebugPrivilege 3204 Client-built.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe 4020 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 440 wrote to memory of 116 440 Client-built.exe 82 PID 440 wrote to memory of 116 440 Client-built.exe 82 PID 440 wrote to memory of 3852 440 Client-built.exe 84 PID 440 wrote to memory of 3852 440 Client-built.exe 84 PID 3852 wrote to memory of 3500 3852 Windows Font Manager.exe 85 PID 3852 wrote to memory of 3500 3852 Windows Font Manager.exe 85 PID 4020 wrote to memory of 3476 4020 msedge.exe 98 PID 4020 wrote to memory of 3476 4020 msedge.exe 98 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 2096 4020 msedge.exe 99 PID 4020 wrote to memory of 4716 4020 msedge.exe 100 PID 4020 wrote to memory of 4716 4020 msedge.exe 100 PID 4020 wrote to memory of 1196 4020 msedge.exe 101 PID 4020 wrote to memory of 1196 4020 msedge.exe 101 PID 4020 wrote to memory of 1196 4020 msedge.exe 101 PID 4020 wrote to memory of 1196 4020 msedge.exe 101 PID 4020 wrote to memory of 1196 4020 msedge.exe 101 PID 4020 wrote to memory of 1196 4020 msedge.exe 101 PID 4020 wrote to memory of 1196 4020 msedge.exe 101 PID 4020 wrote to memory of 1196 4020 msedge.exe 101 PID 4020 wrote to memory of 1196 4020 msedge.exe 101 PID 4020 wrote to memory of 1196 4020 msedge.exe 101 PID 4020 wrote to memory of 1196 4020 msedge.exe 101 PID 4020 wrote to memory of 1196 4020 msedge.exe 101 PID 4020 wrote to memory of 1196 4020 msedge.exe 101 PID 4020 wrote to memory of 1196 4020 msedge.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Font Manager" /sc ONLOGON /tr "C:\Windows\system32\Fonts\Windows Font Manager.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:116
-
-
C:\Windows\system32\Fonts\Windows Font Manager.exe"C:\Windows\system32\Fonts\Windows Font Manager.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Font Manager" /sc ONLOGON /tr "C:\Windows\system32\Fonts\Windows Font Manager.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3500
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://appdata/1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xf8,0x12c,0x7ffbf45546f8,0x7ffbf4554708,0x7ffbf45547182⤵PID:3476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,12579228718676968147,11480468049342087633,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:22⤵PID:2096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,12579228718676968147,11480468049342087633,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,12579228718676968147,11480468049342087633,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2660 /prefetch:82⤵PID:1196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,12579228718676968147,11480468049342087633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:1268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,12579228718676968147,11480468049342087633,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:12⤵PID:4144
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1612
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:704
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1732
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3204
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
152B
MD5e443ee4336fcf13c698b8ab5f3c173d0
SHA19bf70b16f03820cbe3158e1f1396b07b8ac9d75a
SHA25679e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b
SHA512cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd
-
Filesize
152B
MD556a4f78e21616a6e19da57228569489b
SHA121bfabbfc294d5f2aa1da825c5590d760483bc76
SHA256d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb
SHA512c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b
-
Filesize
5KB
MD56315d1da316f0ae2cfb3b576d0885a5d
SHA1fd70e0adb9e4c32b6f74e93098ad730ebc811401
SHA256af1714a0397b377a02b3ca32390a887dacf074be0692f1b230893f5ba7175d0f
SHA51275ca3675ca051d4a7877acc8ed5df88834f0d905bb22c2e626d5ee967df2b19209bbe49c62a897d6f1603a3bd3fcc9c3a7c4072de0aac5f6d6430e3030e30beb
-
Filesize
6KB
MD57bd8f434e976b7ae2140ec5134faad7c
SHA1fcf7eed11aa35bbdec456e2e5c35206d743ff624
SHA256ab4dba104e676822cdae6ec4092bb24008bff90604fdbe9a09c70d6b37390996
SHA5123d28d64772a48a9a996582fe7238201f1953f933224a71d90a9e45790e9a83970880e08663ce2396caba8f7330f174a1965219064e56c696d186657cba0510f5
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
10KB
MD5bd1be275f8b69fe7c8fd24338c1a12fb
SHA168ee77f8fb14795469e859c57e0540d25d0e15fe
SHA256057617fd774e30b37fb9a91b05204cec3072c466a236ebe98bf04380d9dde0d4
SHA51221c06c3b20d34c0347fab99a4e294b32ae881ceb6c4097de685868983dadf6f6d693d6abe285826a77a2ce5b013e33d9601946904f205963bfb185787600a6c5
-
Filesize
3.1MB
MD585b177add44a49f07c6610191c064bbc
SHA17766290221b9dafd7c0d6d983070f55863ed1b26
SHA2567b652915c4539bf3c40a0700ca93c63e5fb1e56fdf0eb89567f7f0a8fb081aeb
SHA5120a4d7e6a5c3e2d63a92f2ae57ab68561f47e827edffea6ea83aebac8286aab886c3bd98c6e791222411d272a925e8b3e03e14dc1b1017aaa449c1b0674717798