Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
10-02-2025 10:01
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
3010b26c30afcedafd065d7ed0f367fb
-
SHA1
8a0a354949de514c29839f597fec207384b8addb
-
SHA256
e3ceb8681f33e2b9f491550e166dc72c1325581861927272895ba017941a7034
-
SHA512
db95784c69baefc73d08715bd3efa4ebcffecab906c2a94c681bdef627f8d47a73a4d1616b3156fbb0484be758c73989bcd9efe94aa96a8c5b69ed2fb060300f
-
SSDEEP
49152:rvnI22SsaNYfdPBldt698dBcjHeCRJ6obR3LoGd4fHTHHB72eh2NT:rvI22SsaNYfdPBldt6+dBcjHeCRJ6CI
Malware Config
Extracted
quasar
1.4.1
Office04
table-hon.gl.at.ply.gg:44654
303304a0-34b4-436d-ad5b-84bd789784c4
-
encryption_key
1E172C9B0BC2084D3120C199CF3C28EC683D69A1
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
System Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/4916-1-0x0000000000060000-0x0000000000384000-memory.dmp family_quasar behavioral2/files/0x000d000000023d05-6.dat family_quasar -
Downloads MZ/PE file 1 IoCs
flow pid Process 46 4412 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2573923862-3221519550-2669654151-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 1 IoCs
pid Process 3068 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2428 MicrosoftEdgeUpdate.exe 4304 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4304 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2808 schtasks.exe 2188 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4916 Client-built.exe Token: SeDebugPrivilege 3068 Client.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3068 Client.exe 3068 Client.exe 3068 Client.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3068 Client.exe 3068 Client.exe 3068 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3068 Client.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4916 wrote to memory of 2808 4916 Client-built.exe 89 PID 4916 wrote to memory of 2808 4916 Client-built.exe 89 PID 4916 wrote to memory of 3068 4916 Client-built.exe 91 PID 4916 wrote to memory of 3068 4916 Client-built.exe 91 PID 3068 wrote to memory of 2188 3068 Client.exe 92 PID 3068 wrote to memory of 2188 3068 Client.exe 92 PID 3068 wrote to memory of 4840 3068 Client.exe 95 PID 3068 wrote to memory of 4840 3068 Client.exe 95 PID 3068 wrote to memory of 768 3068 Client.exe 97 PID 3068 wrote to memory of 768 3068 Client.exe 97 PID 768 wrote to memory of 5104 768 cmd.exe 99 PID 768 wrote to memory of 5104 768 cmd.exe 99 PID 768 wrote to memory of 4304 768 cmd.exe 100 PID 768 wrote to memory of 4304 768 cmd.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2808
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2188
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /delete /tn "System Client Startup" /f3⤵PID:4840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2LQIyHVM1xip.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:5104
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4304
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIyIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU4MTUiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODE1MzQzMTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MjY1NjgzMjg5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2428
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
211B
MD5c738964c7f1f4871248bfb2ebc4e49c2
SHA157a6489f3d7a948d7bb6789afc9f1db35bec1f96
SHA2562a84e4dbced8ec09bbaa7dea3b216232c84869f7349227508ccdde8fb61b1cc4
SHA5121757e71524c62157988e4799ef3608ca5d560f234036ccdc3455f2d95fa5735502df9bf15338ff0589381f6aaf41fbca4a86414bdff01a5f154f80a43f60b0f3
-
Filesize
3.1MB
MD53010b26c30afcedafd065d7ed0f367fb
SHA18a0a354949de514c29839f597fec207384b8addb
SHA256e3ceb8681f33e2b9f491550e166dc72c1325581861927272895ba017941a7034
SHA512db95784c69baefc73d08715bd3efa4ebcffecab906c2a94c681bdef627f8d47a73a4d1616b3156fbb0484be758c73989bcd9efe94aa96a8c5b69ed2fb060300f