Analysis
-
max time kernel
111s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 19:45
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20241010-en
General
-
Target
Client-built.exe
-
Size
348KB
-
MD5
1b3caea7f3034ec10eecb722a369c652
-
SHA1
7bf564e5695c879a823068f19b9c5b25d9c3ed53
-
SHA256
4ca77febd10fb2e3a0ebd202ffd7efb798912d80c76ebdbc76b68b7b59de115a
-
SHA512
96d59d9a0bca26121ea0643840a3c568fb5ee5fa21cb4e6278cb229ad9b34c9445c22f406daa3c8c11f84f30995064612a1e24eff3211878eae2fd5c5b81a646
-
SSDEEP
6144:9MNHXf500ME3EaGbbJ23fR34sZh85r+UxRXNO:ud50LNqR3nh8l+UxRXNO
Malware Config
Extracted
quasar
1.3.0.0
Meedo
2.tcp.eu.ngrok.io:8080
2.tcp.eu.ngrok.io:13677
QSR_MUTEX_F7GTMqsQBGCZlMGQ5p
-
encryption_key
U2vyTIQERz1Bf5527M3K
-
install_name
win.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Runtime
-
subdirectory
Subdir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/60-1-0x0000000000940000-0x000000000099E000-memory.dmp family_quasar behavioral2/files/0x000a000000023b9c-11.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation win.exe -
Executes dropped EXE 1 IoCs
pid Process 404 win.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 18 2.tcp.eu.ngrok.io -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client-built.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4484 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4484 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3124 schtasks.exe 5092 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 60 Client-built.exe Token: SeDebugPrivilege 404 win.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 404 win.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 60 wrote to memory of 3124 60 Client-built.exe 84 PID 60 wrote to memory of 3124 60 Client-built.exe 84 PID 60 wrote to memory of 3124 60 Client-built.exe 84 PID 60 wrote to memory of 404 60 Client-built.exe 86 PID 60 wrote to memory of 404 60 Client-built.exe 86 PID 60 wrote to memory of 404 60 Client-built.exe 86 PID 404 wrote to memory of 5092 404 win.exe 87 PID 404 wrote to memory of 5092 404 win.exe 87 PID 404 wrote to memory of 5092 404 win.exe 87 PID 404 wrote to memory of 1632 404 win.exe 104 PID 404 wrote to memory of 1632 404 win.exe 104 PID 404 wrote to memory of 1632 404 win.exe 104 PID 404 wrote to memory of 3872 404 win.exe 106 PID 404 wrote to memory of 3872 404 win.exe 106 PID 404 wrote to memory of 3872 404 win.exe 106 PID 3872 wrote to memory of 1296 3872 cmd.exe 108 PID 3872 wrote to memory of 1296 3872 cmd.exe 108 PID 3872 wrote to memory of 1296 3872 cmd.exe 108 PID 3872 wrote to memory of 4484 3872 cmd.exe 109 PID 3872 wrote to memory of 4484 3872 cmd.exe 109 PID 3872 wrote to memory of 4484 3872 cmd.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Runtime" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Client-built.exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3124
-
-
C:\Users\Admin\AppData\Roaming\Subdir\win.exe"C:\Users\Admin\AppData\Roaming\Subdir\win.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Runtime" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Subdir\win.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5092
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "Windows Runtime" /f3⤵
- System Location Discovery: System Language Discovery
PID:1632
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\TwVgEpNB4wSP.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:1296
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4484
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
259B
MD5a75bac7124fc8af20e9cbcab50b86403
SHA1f223697b24e6757194a47eee34e3f78dbf637aa7
SHA256b3d831e14d1fd9edc5f6843344b2e2142a5fd8b3c50548ec32fa9f99da20942d
SHA512a44cc179ff8bdd7cecb1e4fbd9632945481c718a71d74ea6ad6f153f44cf714de9ad20eb837a9439dc5b9efae1eb77ccb56287556c4e6575618fadfbd9fba720
-
Filesize
224B
MD5378b364500e7f54cbb8c1d1803b9c2e1
SHA1c2022cf85f2fba8993eb79a83e2a21c9e0cb9ccf
SHA256fd0072fc9f6b61abc8a319a22608baed7356d86379874a8f9112fd2dbdba1d07
SHA512829df5adbae2d6b0ebeed560555bd6e74cafca74907d470bbc808242a86f21a5761152544d210d607a64d470a8918a989b2dd4a490d65770ac6ecb99a045b942
-
Filesize
348KB
MD51b3caea7f3034ec10eecb722a369c652
SHA17bf564e5695c879a823068f19b9c5b25d9c3ed53
SHA2564ca77febd10fb2e3a0ebd202ffd7efb798912d80c76ebdbc76b68b7b59de115a
SHA51296d59d9a0bca26121ea0643840a3c568fb5ee5fa21cb4e6278cb229ad9b34c9445c22f406daa3c8c11f84f30995064612a1e24eff3211878eae2fd5c5b81a646