Analysis
-
max time kernel
103s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 18:02
Behavioral task
behavioral1
Sample
7081010e6695eb675cb7a4fe3c27eeeb82cd9f550d1f016eb0e130f0725cb053N.exe
Resource
win7-20240903-en
General
-
Target
7081010e6695eb675cb7a4fe3c27eeeb82cd9f550d1f016eb0e130f0725cb053N.exe
-
Size
2.8MB
-
MD5
4a1c798e636efe865b30ec8576fd6200
-
SHA1
ee37036fd610ebc79cb119b0094143fbb521989b
-
SHA256
7081010e6695eb675cb7a4fe3c27eeeb82cd9f550d1f016eb0e130f0725cb053
-
SHA512
60da6dfcfc431855d3316f263c7d0fec8ff363fe55f1847c7ab4ec5095a7f793653849cb2253b1dbb6de8d7d9bb7829a040ebe2e77fb72c2a102e677df63e4a3
-
SSDEEP
49152:B/mf57XLMVRp8NsPUtugv4p+hfXq9C4RJjMuRGYd34rgReGKw7CKQ3:CMVoscup+hSfRJwtWmPnw7CF
Malware Config
Extracted
quasar
1.4.1
Plmso
110.42.3.134:4782
41ace1c3-9f4e-4d35-93fb-096ede244c3e
-
encryption_key
980DB384AAAF5B8591D5B450BFA39547F61611DC
-
install_name
System.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
System
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023cb5-16.dat family_quasar behavioral2/memory/3564-26-0x0000000000B70000-0x0000000000E94000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 7081010e6695eb675cb7a4fe3c27eeeb82cd9f550d1f016eb0e130f0725cb053N.exe -
Executes dropped EXE 3 IoCs
pid Process 1148 MHClient-PLMHO.exe 3564 Client-built.exe 4452 System.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\SubDir\System.exe Client-built.exe File opened for modification C:\Windows\system32\SubDir Client-built.exe File opened for modification C:\Windows\system32\SubDir\System.exe System.exe File opened for modification C:\Windows\system32\SubDir System.exe File created C:\Windows\system32\SubDir\System.exe Client-built.exe -
resource yara_rule behavioral2/memory/4316-0-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral2/memory/4316-24-0x0000000000400000-0x000000000041C000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7081010e6695eb675cb7a4fe3c27eeeb82cd9f550d1f016eb0e130f0725cb053N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MHClient-PLMHO.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3632 schtasks.exe 1372 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3564 Client-built.exe Token: SeDebugPrivilege 4452 System.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4316 wrote to memory of 1148 4316 7081010e6695eb675cb7a4fe3c27eeeb82cd9f550d1f016eb0e130f0725cb053N.exe 83 PID 4316 wrote to memory of 1148 4316 7081010e6695eb675cb7a4fe3c27eeeb82cd9f550d1f016eb0e130f0725cb053N.exe 83 PID 4316 wrote to memory of 1148 4316 7081010e6695eb675cb7a4fe3c27eeeb82cd9f550d1f016eb0e130f0725cb053N.exe 83 PID 4316 wrote to memory of 3564 4316 7081010e6695eb675cb7a4fe3c27eeeb82cd9f550d1f016eb0e130f0725cb053N.exe 84 PID 4316 wrote to memory of 3564 4316 7081010e6695eb675cb7a4fe3c27eeeb82cd9f550d1f016eb0e130f0725cb053N.exe 84 PID 3564 wrote to memory of 3632 3564 Client-built.exe 85 PID 3564 wrote to memory of 3632 3564 Client-built.exe 85 PID 3564 wrote to memory of 4452 3564 Client-built.exe 87 PID 3564 wrote to memory of 4452 3564 Client-built.exe 87 PID 4452 wrote to memory of 1372 4452 System.exe 88 PID 4452 wrote to memory of 1372 4452 System.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7081010e6695eb675cb7a4fe3c27eeeb82cd9f550d1f016eb0e130f0725cb053N.exe"C:\Users\Admin\AppData\Local\Temp\7081010e6695eb675cb7a4fe3c27eeeb82cd9f550d1f016eb0e130f0725cb053N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Users\Admin\AppData\Local\Temp\Temp\MHClient-PLMHO.exe"C:\Users\Admin\AppData\Local\Temp\Temp\MHClient-PLMHO.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1148
-
-
C:\Users\Admin\AppData\Local\Temp\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Temp\Client-built.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Windows\system32\SubDir\System.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3632
-
-
C:\Windows\system32\SubDir\System.exe"C:\Windows\system32\SubDir\System.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Windows\system32\SubDir\System.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:1372
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD53f91e95692f667285e1a1213e61fe2a0
SHA1ad5335b29b844f5d125f563693e2f029df4eba3a
SHA25612129040a48af189e394c31a0492a90669596bb7194a0753de7cdac9973fb5de
SHA512ebc9ae6d1e8ca6f3b56622c64f266a4b0e2c9154e427a3d1050f5512f7cb9afc4daad0681f0585b6db6fe43106e93f56a6dfd468055b98ff5186c976fd9ae363
-
Filesize
5.8MB
MD5d3b958b776d2269fed0d06db091da5f6
SHA1ede319c947a83c7b59b5d0a00d29bb311b6aadbd
SHA256f7685db34fa42c7e5754da2e248125db525595f50c702186e708d219ccaac5ef
SHA512e7abd6202f2d6db2a95b28ead739ee11198898f93f93c2fbaeed352a2a8a1c43fc30fdda9f22d7c3890cb6adc4bdfc9c24526ebdfc7042eb8b6b6ba941e6273d