Analysis
-
max time kernel
126s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 23:59
Behavioral task
behavioral1
Sample
87d05f252e2417d280bb8c7110f9913e54e5f89fb209181f47eaaad6553ce549.exe
Resource
win7-20240221-en
General
-
Target
87d05f252e2417d280bb8c7110f9913e54e5f89fb209181f47eaaad6553ce549.exe
-
Size
3.1MB
-
MD5
4bee5738d5053f4ed951f72ece445d1a
-
SHA1
ed6ff5aa0d945449d4571c5cab6e5e7c95c32b4b
-
SHA256
87d05f252e2417d280bb8c7110f9913e54e5f89fb209181f47eaaad6553ce549
-
SHA512
e55a837099572a9fecf096102bd6a6418c3786065e5b2be756d0f5f1ce817a84269f95a82c82ca2275a30659e13db83cbd62f1e7bb8a5b7f6cc4029153178ef9
-
SSDEEP
49152:avXI22SsaNYfdPBldt698dBcjHhFKKN3Mf90oGdyTHHB72eh2NT:avY22SsaNYfdPBldt6+dBcjHhQKNr
Malware Config
Extracted
quasar
1.4.1
dav
192.168.8.142:4782
c8684c44-d5dc-43e5-b033-c2a97a0f52a7
-
encryption_key
CBF8A101AC7D1A60E9971CAA6CDD2DFAE2D84DF4
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
StefCodes Antivirus
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2588-1-0x0000000000C80000-0x0000000000FA8000-memory.dmp family_quasar C:\Windows\System32\SubDir\Client.exe family_quasar -
Detects Windows executables referencing non-Windows User-Agents 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2588-1-0x0000000000C80000-0x0000000000FA8000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA C:\Windows\System32\SubDir\Client.exe INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA -
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2588-1-0x0000000000C80000-0x0000000000FA8000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers C:\Windows\System32\SubDir\Client.exe INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects executables containing common artifacts observed in infostealers 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2588-1-0x0000000000C80000-0x0000000000FA8000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer C:\Windows\System32\SubDir\Client.exe INDICATOR_SUSPICIOUS_GENInfoStealer -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 2892 Client.exe -
Drops file in System32 directory 5 IoCs
Processes:
87d05f252e2417d280bb8c7110f9913e54e5f89fb209181f47eaaad6553ce549.exeClient.exedescription ioc process File created C:\Windows\system32\SubDir\Client.exe 87d05f252e2417d280bb8c7110f9913e54e5f89fb209181f47eaaad6553ce549.exe File opened for modification C:\Windows\system32\SubDir\Client.exe 87d05f252e2417d280bb8c7110f9913e54e5f89fb209181f47eaaad6553ce549.exe File opened for modification C:\Windows\system32\SubDir 87d05f252e2417d280bb8c7110f9913e54e5f89fb209181f47eaaad6553ce549.exe File opened for modification C:\Windows\system32\SubDir\Client.exe Client.exe File opened for modification C:\Windows\system32\SubDir Client.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4216 schtasks.exe 2552 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
87d05f252e2417d280bb8c7110f9913e54e5f89fb209181f47eaaad6553ce549.exeClient.exedescription pid process Token: SeDebugPrivilege 2588 87d05f252e2417d280bb8c7110f9913e54e5f89fb209181f47eaaad6553ce549.exe Token: SeDebugPrivilege 2892 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 2892 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
87d05f252e2417d280bb8c7110f9913e54e5f89fb209181f47eaaad6553ce549.exeClient.exedescription pid process target process PID 2588 wrote to memory of 2552 2588 87d05f252e2417d280bb8c7110f9913e54e5f89fb209181f47eaaad6553ce549.exe schtasks.exe PID 2588 wrote to memory of 2552 2588 87d05f252e2417d280bb8c7110f9913e54e5f89fb209181f47eaaad6553ce549.exe schtasks.exe PID 2588 wrote to memory of 2892 2588 87d05f252e2417d280bb8c7110f9913e54e5f89fb209181f47eaaad6553ce549.exe Client.exe PID 2588 wrote to memory of 2892 2588 87d05f252e2417d280bb8c7110f9913e54e5f89fb209181f47eaaad6553ce549.exe Client.exe PID 2892 wrote to memory of 4216 2892 Client.exe schtasks.exe PID 2892 wrote to memory of 4216 2892 Client.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\87d05f252e2417d280bb8c7110f9913e54e5f89fb209181f47eaaad6553ce549.exe"C:\Users\Admin\AppData\Local\Temp\87d05f252e2417d280bb8c7110f9913e54e5f89fb209181f47eaaad6553ce549.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "StefCodes Antivirus" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2552 -
C:\Windows\system32\SubDir\Client.exe"C:\Windows\system32\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "StefCodes Antivirus" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4216
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4744,i,15142778360084620907,1763097090506261076,262144 --variations-seed-version --mojo-platform-channel-handle=4372 /prefetch:81⤵PID:3484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD54bee5738d5053f4ed951f72ece445d1a
SHA1ed6ff5aa0d945449d4571c5cab6e5e7c95c32b4b
SHA25687d05f252e2417d280bb8c7110f9913e54e5f89fb209181f47eaaad6553ce549
SHA512e55a837099572a9fecf096102bd6a6418c3786065e5b2be756d0f5f1ce817a84269f95a82c82ca2275a30659e13db83cbd62f1e7bb8a5b7f6cc4029153178ef9