Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 05:50
Behavioral task
behavioral1
Sample
ImageLogger.exe
Resource
win7-20240903-en
General
-
Target
ImageLogger.exe
-
Size
3.1MB
-
MD5
28e71624fcfe80204a17264a70dc67af
-
SHA1
4e93d0d3c794a440cfb61183278dd0e9ef5d8b89
-
SHA256
bd9186067b25314d001deafe0c04b1605d2e9397f2cf03a14dc55bb2d2deb9b1
-
SHA512
60ddfeb7ea5e732a6c4ab0721dd1ce0b6e22f703e4e189541fba885b27028e96defea857adaa185768e7c8f9fdbf9337cb813c2b53dcddf22a19764b242c122d
-
SSDEEP
49152:3v+lL26AaNeWgPhlmVqvMQ7XSKZPmG1J5qoGd8SZTHHB72eh2NT:3vuL26AaNeWgPhlmVqkQ7XSKZPmxsS
Malware Config
Extracted
quasar
1.4.1
Office04
Aynamit-48932.portmap.host:48932
284f5603-b66c-4807-97d1-0bb950e3432b
-
encryption_key
9AC1025D56EC4126A65E9308F55AF68D48E80A59
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3184-1-0x00000000006B0000-0x00000000009D4000-memory.dmp family_quasar behavioral2/files/0x000a000000023b9e-6.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 3376 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1392 schtasks.exe 2884 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ImageLogger.exeClient.exedescription pid Process Token: SeDebugPrivilege 3184 ImageLogger.exe Token: SeDebugPrivilege 3376 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid Process 3376 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
ImageLogger.exeClient.exedescription pid Process procid_target PID 3184 wrote to memory of 1392 3184 ImageLogger.exe 87 PID 3184 wrote to memory of 1392 3184 ImageLogger.exe 87 PID 3184 wrote to memory of 3376 3184 ImageLogger.exe 89 PID 3184 wrote to memory of 3376 3184 ImageLogger.exe 89 PID 3376 wrote to memory of 2884 3376 Client.exe 90 PID 3376 wrote to memory of 2884 3376 Client.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ImageLogger.exe"C:\Users\Admin\AppData\Local\Temp\ImageLogger.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1392
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2884
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD528e71624fcfe80204a17264a70dc67af
SHA14e93d0d3c794a440cfb61183278dd0e9ef5d8b89
SHA256bd9186067b25314d001deafe0c04b1605d2e9397f2cf03a14dc55bb2d2deb9b1
SHA51260ddfeb7ea5e732a6c4ab0721dd1ce0b6e22f703e4e189541fba885b27028e96defea857adaa185768e7c8f9fdbf9337cb813c2b53dcddf22a19764b242c122d