Analysis
-
max time kernel
131s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-11-2024 19:30
Static task
static1
Behavioral task
behavioral1
Sample
robloxtockenstealer.exe
Resource
win7-20240903-en
General
-
Target
robloxtockenstealer.exe
-
Size
3.2MB
-
MD5
e7c12a69820f13031fbc2a3bfe6cff2b
-
SHA1
8959411ec12367b73ceb4971eb0bed6bf8773a35
-
SHA256
e37f5e8a493f127516a17a57e47bb891d665f8a0aed15871c8551c94b38398e4
-
SHA512
25a4a9124d386ece9a3c044d7bc0d03281b901ec8d6f96b840d51f7ec0702da9bf16f07fdda98b0a15409ca604629b3220cbcdc9cff24629eeeb38462282ecde
-
SSDEEP
98304:DFqg2FttFGwikj7yVEErTRHX0tsEwwjBWOWeYMWmWjn2:DFqgibV7yVDrFHEtsEwwIFM3
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.56.1:4782
47f0198a-a3d8-4194-852e-7997def309cf
-
encryption_key
C420C6BA5A73AFC71829A3D6D18F010F1FDAE794
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\RarSFX0\roblox token stealer.exe family_quasar behavioral1/memory/2152-17-0x0000000000020000-0x0000000000344000-memory.dmp family_quasar behavioral1/memory/2572-24-0x0000000001090000-0x00000000013B4000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
roblox token stealer.exeClient.exepid process 2152 roblox token stealer.exe 2572 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2604 schtasks.exe 2280 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
roblox token stealer.exeClient.exedescription pid process Token: SeDebugPrivilege 2152 roblox token stealer.exe Token: SeDebugPrivilege 2572 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 2572 Client.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
robloxtockenstealer.exeroblox token stealer.exeClient.exedescription pid process target process PID 2688 wrote to memory of 2972 2688 robloxtockenstealer.exe WScript.exe PID 2688 wrote to memory of 2972 2688 robloxtockenstealer.exe WScript.exe PID 2688 wrote to memory of 2972 2688 robloxtockenstealer.exe WScript.exe PID 2688 wrote to memory of 2152 2688 robloxtockenstealer.exe roblox token stealer.exe PID 2688 wrote to memory of 2152 2688 robloxtockenstealer.exe roblox token stealer.exe PID 2688 wrote to memory of 2152 2688 robloxtockenstealer.exe roblox token stealer.exe PID 2152 wrote to memory of 2604 2152 roblox token stealer.exe schtasks.exe PID 2152 wrote to memory of 2604 2152 roblox token stealer.exe schtasks.exe PID 2152 wrote to memory of 2604 2152 roblox token stealer.exe schtasks.exe PID 2152 wrote to memory of 2572 2152 roblox token stealer.exe Client.exe PID 2152 wrote to memory of 2572 2152 roblox token stealer.exe Client.exe PID 2152 wrote to memory of 2572 2152 roblox token stealer.exe Client.exe PID 2572 wrote to memory of 2280 2572 Client.exe schtasks.exe PID 2572 wrote to memory of 2280 2572 Client.exe schtasks.exe PID 2572 wrote to memory of 2280 2572 Client.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\robloxtockenstealer.exe"C:\Users\Admin\AppData\Local\Temp\robloxtockenstealer.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\FUD.vbs"2⤵PID:2972
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\roblox token stealer.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\roblox token stealer.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2604
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2280
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.2MB
MD59cca465069a35bae68cc1b82da88f003
SHA1027110cc613450604ebaf1dd2cbf8a955b82b6a3
SHA25693fc739111a31cc09e04d1ebd4fa635dd4e30cdbc5d660c649c53c01d44d9e42
SHA51217039a9e6fc039215c4310fc485755c074089e06d0ff377ebfd47706da75b9716e59d7a6d793ee87529428eb47bb8e5050b7e0eca0d6ec4195e412137eb48bef
-
Filesize
3.1MB
MD584ac4a7dac25c96d418f9dc5e1191f0e
SHA1bdcb752789e55531baa65a7bfd81ddd86c89514a
SHA2567ca6aefc5551b2b2ee2576b8042e900e0c6b6479c5225f08a31699c8f086c9be
SHA51222bd55c247dc9dc5644cabcb31a09e76694d3e144ec23b7b17b4730cd24cfcc6b8d7e389b7d46fde48862dfeff3e237083e67321cd978aa63fac1a87f19c86a8