Analysis
-
max time kernel
106s -
max time network
103s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 19:45
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20241010-en
General
-
Target
Client-built.exe
-
Size
348KB
-
MD5
1b3caea7f3034ec10eecb722a369c652
-
SHA1
7bf564e5695c879a823068f19b9c5b25d9c3ed53
-
SHA256
4ca77febd10fb2e3a0ebd202ffd7efb798912d80c76ebdbc76b68b7b59de115a
-
SHA512
96d59d9a0bca26121ea0643840a3c568fb5ee5fa21cb4e6278cb229ad9b34c9445c22f406daa3c8c11f84f30995064612a1e24eff3211878eae2fd5c5b81a646
-
SSDEEP
6144:9MNHXf500ME3EaGbbJ23fR34sZh85r+UxRXNO:ud50LNqR3nh8l+UxRXNO
Malware Config
Extracted
quasar
1.3.0.0
Meedo
2.tcp.eu.ngrok.io:8080
2.tcp.eu.ngrok.io:13677
QSR_MUTEX_F7GTMqsQBGCZlMGQ5p
-
encryption_key
U2vyTIQERz1Bf5527M3K
-
install_name
win.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Runtime
-
subdirectory
Subdir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2164-1-0x0000000000920000-0x000000000097E000-memory.dmp family_quasar behavioral1/files/0x000f000000016d3f-5.dat family_quasar behavioral1/memory/2932-10-0x00000000003E0000-0x000000000043E000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2932 win.exe -
Loads dropped DLL 1 IoCs
pid Process 2164 Client-built.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 5 2.tcp.eu.ngrok.io -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client-built.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2292 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2292 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2748 schtasks.exe 3056 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2164 Client-built.exe Token: SeDebugPrivilege 2932 win.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2932 win.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2164 wrote to memory of 3056 2164 Client-built.exe 30 PID 2164 wrote to memory of 3056 2164 Client-built.exe 30 PID 2164 wrote to memory of 3056 2164 Client-built.exe 30 PID 2164 wrote to memory of 3056 2164 Client-built.exe 30 PID 2164 wrote to memory of 2932 2164 Client-built.exe 32 PID 2164 wrote to memory of 2932 2164 Client-built.exe 32 PID 2164 wrote to memory of 2932 2164 Client-built.exe 32 PID 2164 wrote to memory of 2932 2164 Client-built.exe 32 PID 2932 wrote to memory of 2748 2932 win.exe 33 PID 2932 wrote to memory of 2748 2932 win.exe 33 PID 2932 wrote to memory of 2748 2932 win.exe 33 PID 2932 wrote to memory of 2748 2932 win.exe 33 PID 2932 wrote to memory of 944 2932 win.exe 35 PID 2932 wrote to memory of 944 2932 win.exe 35 PID 2932 wrote to memory of 944 2932 win.exe 35 PID 2932 wrote to memory of 944 2932 win.exe 35 PID 2932 wrote to memory of 2636 2932 win.exe 37 PID 2932 wrote to memory of 2636 2932 win.exe 37 PID 2932 wrote to memory of 2636 2932 win.exe 37 PID 2932 wrote to memory of 2636 2932 win.exe 37 PID 2636 wrote to memory of 2196 2636 cmd.exe 39 PID 2636 wrote to memory of 2196 2636 cmd.exe 39 PID 2636 wrote to memory of 2196 2636 cmd.exe 39 PID 2636 wrote to memory of 2196 2636 cmd.exe 39 PID 2636 wrote to memory of 2292 2636 cmd.exe 40 PID 2636 wrote to memory of 2292 2636 cmd.exe 40 PID 2636 wrote to memory of 2292 2636 cmd.exe 40 PID 2636 wrote to memory of 2292 2636 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Runtime" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Client-built.exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3056
-
-
C:\Users\Admin\AppData\Roaming\Subdir\win.exe"C:\Users\Admin\AppData\Roaming\Subdir\win.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Runtime" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Subdir\win.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2748
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "Windows Runtime" /f3⤵
- System Location Discovery: System Language Discovery
PID:944
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\REpWcYPvGDUX.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2196
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2292
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
259B
MD57e05008297c3cf6197469bf2deeb4ce8
SHA1dcb5bab39a2c821d4a133d176b2748dba0cc7f65
SHA256a84b494cd431ac950eaedc4d1140e580266cc47a247a3c83c25e075534c03d00
SHA51265b0814ed7c80874cec8aa6ab6753be3e707dbf8920da71cc787d55f90ea22161c1d56505fd4b907b3be0bba7a536ab9c34284ba5b47f7fe1a45411c18fdbc6b
-
Filesize
224B
MD5c2fad81f6e20f9f4c0c5610d67a6c652
SHA1dd0bfe5f90b4731bb3893a8225c2e5e9011d031a
SHA256bba030522e7def8bb3c3003e7f0312b5dfb07ba731c5a22f71d8e65ce5e85546
SHA512f19965bbc1d089c14636c3d6a4a619d3a7004f9ea375de90fe7e8e9334993b6511bb47dab2d3e50dc7fe088f7adf9adfdf02a6f004ca7b51b93ed9482f84c86d
-
Filesize
348KB
MD51b3caea7f3034ec10eecb722a369c652
SHA17bf564e5695c879a823068f19b9c5b25d9c3ed53
SHA2564ca77febd10fb2e3a0ebd202ffd7efb798912d80c76ebdbc76b68b7b59de115a
SHA51296d59d9a0bca26121ea0643840a3c568fb5ee5fa21cb4e6278cb229ad9b34c9445c22f406daa3c8c11f84f30995064612a1e24eff3211878eae2fd5c5b81a646