Analysis
-
max time kernel
18s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-09-2024 22:29
Behavioral task
behavioral1
Sample
Discord.exe
Resource
win7-20240903-en
General
-
Target
Discord.exe
-
Size
3.4MB
-
MD5
51154ac3151677ef92756ae22bb14779
-
SHA1
3e229a56be1feb0bb33c9836e4602b5b7eb4fa38
-
SHA256
fdd5449bc6cd9568186c337cba71fa4eafa90772f8425113a3576a611085f25f
-
SHA512
e50a617a0a7c7818028e74bb3007e4017ce54b76f1de7f0c2428c795000a434fa8f856be9ab6caacfe60dad5fc9e388cede74a910042f56f567abac8fc31961a
-
SSDEEP
49152:RvrI22SsaNYfdPBldt698dBcjHFHxNESEKk/ikLoGdQqGTHHB72eh2NT:RvU22SsaNYfdPBldt6+dBcjHlxhqg
Malware Config
Extracted
quasar
1.4.1
Discord
anonam39-28434.portmap.io:28434
dd638f66-fe5e-4eda-9b2a-bbd4d705edfa
-
encryption_key
683AFE6608E075F6C2E80F3315D6E300F919BF81
-
install_name
Discord.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Discord
-
subdirectory
Discord Beta
Signatures
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2168-1-0x0000000001280000-0x00000000015EA000-memory.dmp family_quasar behavioral1/files/0x00070000000186ee-6.dat family_quasar behavioral1/memory/776-10-0x0000000000800000-0x0000000000B6A000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 776 Discord.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2156 schtasks.exe 2216 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2168 Discord.exe Token: SeDebugPrivilege 776 Discord.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 776 Discord.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2156 2168 Discord.exe 30 PID 2168 wrote to memory of 2156 2168 Discord.exe 30 PID 2168 wrote to memory of 2156 2168 Discord.exe 30 PID 2168 wrote to memory of 776 2168 Discord.exe 32 PID 2168 wrote to memory of 776 2168 Discord.exe 32 PID 2168 wrote to memory of 776 2168 Discord.exe 32 PID 776 wrote to memory of 2216 776 Discord.exe 33 PID 776 wrote to memory of 2216 776 Discord.exe 33 PID 776 wrote to memory of 2216 776 Discord.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Discord.exe"C:\Users\Admin\AppData\Local\Temp\Discord.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Discord Beta\Discord.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2156
-
-
C:\Users\Admin\AppData\Roaming\Discord Beta\Discord.exe"C:\Users\Admin\AppData\Roaming\Discord Beta\Discord.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Discord Beta\Discord.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2216
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD551154ac3151677ef92756ae22bb14779
SHA13e229a56be1feb0bb33c9836e4602b5b7eb4fa38
SHA256fdd5449bc6cd9568186c337cba71fa4eafa90772f8425113a3576a611085f25f
SHA512e50a617a0a7c7818028e74bb3007e4017ce54b76f1de7f0c2428c795000a434fa8f856be9ab6caacfe60dad5fc9e388cede74a910042f56f567abac8fc31961a