Analysis
-
max time kernel
33s -
max time network
37s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 15:14
Behavioral task
behavioral1
Sample
Prestige-Injector(3).exe
Resource
win7-20240903-en
General
-
Target
Prestige-Injector(3).exe
-
Size
3.1MB
-
MD5
d1675434eee067b0a023a3c31cf7ba75
-
SHA1
baf38fe44bfea1a3f4ef5c387b71d2e08e7edc29
-
SHA256
fd5b712e067c1089aed9df7588844adef501a2c9742107a564a408965fb87c12
-
SHA512
2316bc1b93a8b816963c5199f2fecaabaaef355bd8047af3c3b432250ae92e3010db45887a57176d1a639849f70c9c16fdec5b28c3f9ab9a166456fb003657ec
-
SSDEEP
49152:rvyI22SsaNYfdPBldt698dBcjH7CD2a95fQ7k/PLoGdNTHHB72eh2NT:rvf22SsaNYfdPBldt6+dBcjHe6aD
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.83:4782
20eb3b08-32c9-45df-9d5a-fb58af454c08
-
encryption_key
22C1A62E3E9EE906C0C8F9D30DA34D63B8A197BA
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/384-1-0x0000000000290000-0x00000000005B4000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 3560 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3404 schtasks.exe 2696 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Prestige-Injector(3).exeClient.exedescription pid process Token: SeDebugPrivilege 384 Prestige-Injector(3).exe Token: SeDebugPrivilege 3560 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 3560 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Prestige-Injector(3).exeClient.exedescription pid process target process PID 384 wrote to memory of 3404 384 Prestige-Injector(3).exe schtasks.exe PID 384 wrote to memory of 3404 384 Prestige-Injector(3).exe schtasks.exe PID 384 wrote to memory of 3560 384 Prestige-Injector(3).exe Client.exe PID 384 wrote to memory of 3560 384 Prestige-Injector(3).exe Client.exe PID 3560 wrote to memory of 2696 3560 Client.exe schtasks.exe PID 3560 wrote to memory of 2696 3560 Client.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Prestige-Injector(3).exe"C:\Users\Admin\AppData\Local\Temp\Prestige-Injector(3).exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3404
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2696
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5d1675434eee067b0a023a3c31cf7ba75
SHA1baf38fe44bfea1a3f4ef5c387b71d2e08e7edc29
SHA256fd5b712e067c1089aed9df7588844adef501a2c9742107a564a408965fb87c12
SHA5122316bc1b93a8b816963c5199f2fecaabaaef355bd8047af3c3b432250ae92e3010db45887a57176d1a639849f70c9c16fdec5b28c3f9ab9a166456fb003657ec