Analysis
-
max time kernel
447s -
max time network
450s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
15-12-2024 15:41
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
749286088524b5c49a9f6fd5dd15de49
-
SHA1
bc255bc2f5a7f50e8fec2e5eca55c82de0bb15a2
-
SHA256
e1dd16d3d0550466cd1e5efa60ea8f0d3b204f52ddccb4b58d46a7dba9dc5587
-
SHA512
b0ac4798d04e443f6e795e718bf301a885bc96ab2bd12f4d2b14d47e75aa897b5f53c22dab14b95a12a4f2e177d86a78a0af08ab916906a9a9ce7eb0b860dd8e
-
SSDEEP
49152:WvWI22SsaNYfdPBldt698dBcjHSlRJ6ibR3LoGd09THHB72eh2NT:Wv722SsaNYfdPBldt6+dBcjHSlRJ6c
Malware Config
Extracted
quasar
1.4.1
KDOTCrypt
fedx.ddns.net:7000
f70e50c5-1467-4cc3-8be1-b4ca15c11c35
-
encryption_key
92470F4731518ABFA77DC89068544FB7E7B7C459
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral1/memory/1148-1-0x0000000000640000-0x0000000000964000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation Client-built.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2124 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2124 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1148 Client-built.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1148 wrote to memory of 3044 1148 Client-built.exe 85 PID 1148 wrote to memory of 3044 1148 Client-built.exe 85 PID 3044 wrote to memory of 2616 3044 cmd.exe 87 PID 3044 wrote to memory of 2616 3044 cmd.exe 87 PID 3044 wrote to memory of 2124 3044 cmd.exe 88 PID 3044 wrote to memory of 2124 3044 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VPXpzTJb5X8F.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2616
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2124
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213B
MD5009b24a8dc7dbec220ad746fce19289a
SHA1e28aebc3fd69337e95d0004b3f41f4d72e90bf87
SHA256a37e9ae960abd7bb3f862430d52953f3df6fb1c2150ea6141095bcfdec254e56
SHA5123bd5823b0ca20878d16d9a72fe4f11e99535ef9c6d5b2c1567fc66406f4afb2cc90ec37a3c0e962bfc627394865609fe7205a09eeb7cc472e1a5cb92e9a53052