Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26/03/2025, 17:44
Static task
static1
Behavioral task
behavioral1
Sample
VerifiedAssetLinked.exe
Resource
win7-20240903-en
General
-
Target
VerifiedAssetLinked.exe
-
Size
3.2MB
-
MD5
e8ecf83250f2badd7aa0c240fdc7be04
-
SHA1
23081fbff25cb90abfaa3f6c80d3ae79dbaf6fdb
-
SHA256
adb07f246886c9b3923cb565463a66cc3e69f16982dd513669d09b5285ac5cfa
-
SHA512
aeebeb2f787303a8ea5594fd94e7c8002b8dd9eb6dd01bea001a6540c96954359d8fc2e4a596108256d197ef06bebca367900e388882e17ab134c2e8ec595140
-
SSDEEP
49152:uXMWUmXsmnc6gB5LCeVYc5qwKQaUW6KfR3kVmqEze6ylTfKb8ExP0abZAGU3uXfp:kzTc6gBFi6aL7i1serlrK10EpU3uW
Malware Config
Extracted
quasar
1.4.1
Office04
84.67.89.127:4782
40b84850-9991-4b2c-a985-76db9b77d6fe
-
encryption_key
24D2D4587F63E088D81748782350D3C2EF08E8BC
-
install_name
SystemRuntimes.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
DisplayRuntimes
-
subdirectory
SubDir
Extracted
xworm
5.0
84.67.89.127:7000
i0Qt3kYCfooW9ohR
-
Install_directory
%AppData%
-
install_file
System.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000019259-8.dat family_xworm behavioral1/memory/2584-10-0x00000000010C0000-0x00000000010D0000-memory.dmp family_xworm -
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/files/0x0007000000012118-5.dat family_quasar behavioral1/memory/2808-13-0x0000000000EB0000-0x00000000011D4000-memory.dmp family_quasar behavioral1/memory/2696-19-0x00000000013A0000-0x00000000016C4000-memory.dmp family_quasar -
Xworm family
-
Executes dropped EXE 3 IoCs
pid Process 2808 Qbuilt.exe 2584 XClient.exe 2696 SystemRuntimes.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\system32\SubDir\SystemRuntimes.exe Qbuilt.exe File opened for modification C:\Windows\system32\SubDir\SystemRuntimes.exe Qbuilt.exe File opened for modification C:\Windows\system32\SubDir Qbuilt.exe File opened for modification C:\Windows\system32\SubDir\SystemRuntimes.exe SystemRuntimes.exe File opened for modification C:\Windows\system32\SubDir SystemRuntimes.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Qbuilt.exe VerifiedAssetLinked.exe File created C:\Windows\XClient.exe VerifiedAssetLinked.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VerifiedAssetLinked.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2572 schtasks.exe 3044 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2584 XClient.exe Token: SeDebugPrivilege 2808 Qbuilt.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2696 SystemRuntimes.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2696 SystemRuntimes.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2696 SystemRuntimes.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2696 SystemRuntimes.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2684 wrote to memory of 2776 2684 VerifiedAssetLinked.exe 30 PID 2684 wrote to memory of 2776 2684 VerifiedAssetLinked.exe 30 PID 2684 wrote to memory of 2776 2684 VerifiedAssetLinked.exe 30 PID 2684 wrote to memory of 2776 2684 VerifiedAssetLinked.exe 30 PID 2684 wrote to memory of 2808 2684 VerifiedAssetLinked.exe 32 PID 2684 wrote to memory of 2808 2684 VerifiedAssetLinked.exe 32 PID 2684 wrote to memory of 2808 2684 VerifiedAssetLinked.exe 32 PID 2684 wrote to memory of 2808 2684 VerifiedAssetLinked.exe 32 PID 2684 wrote to memory of 2584 2684 VerifiedAssetLinked.exe 33 PID 2684 wrote to memory of 2584 2684 VerifiedAssetLinked.exe 33 PID 2684 wrote to memory of 2584 2684 VerifiedAssetLinked.exe 33 PID 2684 wrote to memory of 2584 2684 VerifiedAssetLinked.exe 33 PID 2808 wrote to memory of 2572 2808 Qbuilt.exe 34 PID 2808 wrote to memory of 2572 2808 Qbuilt.exe 34 PID 2808 wrote to memory of 2572 2808 Qbuilt.exe 34 PID 2808 wrote to memory of 2696 2808 Qbuilt.exe 36 PID 2808 wrote to memory of 2696 2808 Qbuilt.exe 36 PID 2808 wrote to memory of 2696 2808 Qbuilt.exe 36 PID 2696 wrote to memory of 3044 2696 SystemRuntimes.exe 37 PID 2696 wrote to memory of 3044 2696 SystemRuntimes.exe 37 PID 2696 wrote to memory of 3044 2696 SystemRuntimes.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VerifiedAssetLinked.exe"C:\Users\Admin\AppData\Local\Temp\VerifiedAssetLinked.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG4AZQB6ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAeABuACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHMAeAB6ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHMAeQB6ACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\Qbuilt.exe"C:\Windows\Qbuilt.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "DisplayRuntimes" /sc ONLOGON /tr "C:\Windows\system32\SubDir\SystemRuntimes.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2572
-
-
C:\Windows\system32\SubDir\SystemRuntimes.exe"C:\Windows\system32\SubDir\SystemRuntimes.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "DisplayRuntimes" /sc ONLOGON /tr "C:\Windows\system32\SubDir\SystemRuntimes.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:3044
-
-
-
-
C:\Windows\XClient.exe"C:\Windows\XClient.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5548a6f6748f28b10a5e2f69f9c52fa43
SHA17466319907b51baca2b604144c0b7d021806da80
SHA256e637549ded084cd9e61d64c46ef644362ccd60df698be34e3ebbec60a8a7d609
SHA51225f26bba572e91f118dafc20248a77a891fc318b5aeb3b17971a6b06415de2b55a6f046eb012f0fa9501bf50957a91b53a70398586b533dc8d98dfcbed36fab4
-
Filesize
40KB
MD5bbea771e6493ffdd10b1892669b8f696
SHA1f0f2cccaf261fb7edd8be2368a612828d0a2e5da
SHA256aa0e5674e5fff691be732265b5a6cc9b3eef63ce66e91e743306cf962f261fa3
SHA512575c90bcf0530ad7474edfee922685d0c367b8d62ce677b87d66b2e3f4773d434eed44f83fa2ec698d19cb81f63d9f8dab09cf7d3c722e104450fb83ecbd2413