Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 19:29
Behavioral task
behavioral1
Sample
rab.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
rab.exe
Resource
win10v2004-20241007-en
General
-
Target
rab.exe
-
Size
3.1MB
-
MD5
20290ac43ac1bed38b4ba6a9c8a0563c
-
SHA1
8ba324cb8ef2fd31ff6e5d7395ed33178141a28e
-
SHA256
250ed85363ae1d6dd070a462f1ac25a8a74c5e1380359d85eb082b0eaf4bb8b1
-
SHA512
ef2f449cbbbb9e5cf9ae3af3406c80af4422cb0b65d690d28807da02e8ad7416831f80ce63365ce12ee730c31c4ce18d787673838cf3c3c3d102de11aa53111e
-
SSDEEP
49152:qvflL26AaNeWgPhlmVqvMQ7XSKYnQaEfeIk/l4DoGdpTHHB72eh2NT:qvtL26AaNeWgPhlmVqkQ7XSKYnQIw
Malware Config
Extracted
quasar
1.4.1
MegaHack_v1488
rab1.premium-televizor.net:18651
af92703d-a16f-40c6-8fff-b3793fd59f85
-
encryption_key
0F1B05653C3B3AB3BB4ECD772DD024668CBE8DF1
-
install_name
system32.exe
-
log_directory
Keyboard
-
reconnect_delay
3000
-
startup_key
Trusted Installer
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2000-1-0x0000000000BD0000-0x0000000000EF4000-memory.dmp family_quasar C:\Windows\System32\SubDir\system32.exe family_quasar behavioral1/memory/2384-9-0x0000000001180000-0x00000000014A4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
system32.exepid process 2384 system32.exe -
Drops file in System32 directory 5 IoCs
Processes:
rab.exesystem32.exedescription ioc process File created C:\Windows\system32\SubDir\system32.exe rab.exe File opened for modification C:\Windows\system32\SubDir\system32.exe rab.exe File opened for modification C:\Windows\system32\SubDir rab.exe File opened for modification C:\Windows\system32\SubDir\system32.exe system32.exe File opened for modification C:\Windows\system32\SubDir system32.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2224 schtasks.exe 2780 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rab.exesystem32.exedescription pid process Token: SeDebugPrivilege 2000 rab.exe Token: SeDebugPrivilege 2384 system32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
system32.exepid process 2384 system32.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
rab.exesystem32.exedescription pid process target process PID 2000 wrote to memory of 2224 2000 rab.exe schtasks.exe PID 2000 wrote to memory of 2224 2000 rab.exe schtasks.exe PID 2000 wrote to memory of 2224 2000 rab.exe schtasks.exe PID 2000 wrote to memory of 2384 2000 rab.exe system32.exe PID 2000 wrote to memory of 2384 2000 rab.exe system32.exe PID 2000 wrote to memory of 2384 2000 rab.exe system32.exe PID 2384 wrote to memory of 2780 2384 system32.exe schtasks.exe PID 2384 wrote to memory of 2780 2384 system32.exe schtasks.exe PID 2384 wrote to memory of 2780 2384 system32.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\rab.exe"C:\Users\Admin\AppData\Local\Temp\rab.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Trusted Installer" /sc ONLOGON /tr "C:\Windows\system32\SubDir\system32.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2224
-
-
C:\Windows\system32\SubDir\system32.exe"C:\Windows\system32\SubDir\system32.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Trusted Installer" /sc ONLOGON /tr "C:\Windows\system32\SubDir\system32.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2780
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD520290ac43ac1bed38b4ba6a9c8a0563c
SHA18ba324cb8ef2fd31ff6e5d7395ed33178141a28e
SHA256250ed85363ae1d6dd070a462f1ac25a8a74c5e1380359d85eb082b0eaf4bb8b1
SHA512ef2f449cbbbb9e5cf9ae3af3406c80af4422cb0b65d690d28807da02e8ad7416831f80ce63365ce12ee730c31c4ce18d787673838cf3c3c3d102de11aa53111e