Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 20:25
Behavioral task
behavioral1
Sample
celex.exe
Resource
win7-20241010-en
General
-
Target
celex.exe
-
Size
3.1MB
-
MD5
e97bf71664c901e2dd3b02c158d14cc7
-
SHA1
75827ff9fefcd7bab397d6a7af15f3093e38d1c6
-
SHA256
85af420868f937e1d70898ef30664bb62cf3da9eea467191d407eb1f418a67b7
-
SHA512
532b0dcb2027cafb2a568c692360589d855b8c36bcd22b7dfb92c7b71b437e03dc26a55da0c3d0163b3286b9b63980e30d5ebb4d7e5fa6dd2ed3f1aba5f09476
-
SSDEEP
49152:PvmI22SsaNYfdPBldt698dBcjHpuxNESENk/iJLoGd51THHB72eh2NT:Pvr22SsaNYfdPBldt6+dBcjHMxgZ
Malware Config
Extracted
quasar
1.4.1
skid
xxvvsn-26169.portmap.host:26169
8226deb0-3b7d-44c1-a400-b0a3ce09f515
-
encryption_key
4D464C4B380567B78AB5A85F3161F2F36BAFBE7A
-
install_name
clnt.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
clnt
-
subdirectory
clnt
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4332-1-0x0000000000F50000-0x0000000001274000-memory.dmp family_quasar behavioral2/files/0x000a000000023b85-6.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
clnt.exepid Process 4360 clnt.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1816 schtasks.exe 1792 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
celex.execlnt.exedescription pid Process Token: SeDebugPrivilege 4332 celex.exe Token: SeDebugPrivilege 4360 clnt.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
clnt.exepid Process 4360 clnt.exe 4360 clnt.exe 4360 clnt.exe 4360 clnt.exe -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
clnt.exepid Process 4360 clnt.exe 4360 clnt.exe 4360 clnt.exe 4360 clnt.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
clnt.exepid Process 4360 clnt.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
celex.execlnt.exedescription pid Process procid_target PID 4332 wrote to memory of 1816 4332 celex.exe 85 PID 4332 wrote to memory of 1816 4332 celex.exe 85 PID 4332 wrote to memory of 4360 4332 celex.exe 88 PID 4332 wrote to memory of 4360 4332 celex.exe 88 PID 4360 wrote to memory of 1792 4360 clnt.exe 89 PID 4360 wrote to memory of 1792 4360 clnt.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\celex.exe"C:\Users\Admin\AppData\Local\Temp\celex.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "clnt" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\clnt\clnt.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1816
-
-
C:\Users\Admin\AppData\Roaming\clnt\clnt.exe"C:\Users\Admin\AppData\Roaming\clnt\clnt.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "clnt" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\clnt\clnt.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1792
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5e97bf71664c901e2dd3b02c158d14cc7
SHA175827ff9fefcd7bab397d6a7af15f3093e38d1c6
SHA25685af420868f937e1d70898ef30664bb62cf3da9eea467191d407eb1f418a67b7
SHA512532b0dcb2027cafb2a568c692360589d855b8c36bcd22b7dfb92c7b71b437e03dc26a55da0c3d0163b3286b9b63980e30d5ebb4d7e5fa6dd2ed3f1aba5f09476