Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 21:41
Behavioral task
behavioral1
Sample
CollosalLoader.exe
Resource
win7-20240903-en
General
-
Target
CollosalLoader.exe
-
Size
3.4MB
-
MD5
8c38855e8217b6e6ba9726e9eb2e6dbc
-
SHA1
dd39141900c816d4afe09492076dd32f7a66053d
-
SHA256
7d74f4b82a1de0e876f2db74e9c0e306845c43b91282a8131999813b1704e8db
-
SHA512
2017b7baee3bca4462fe8f54de139c577342a4e615808ab37e486662b52d5a7062203dc99648cdfa9fa7fca004e4d557ca0c7971069c11a28bfe430042513784
-
SSDEEP
49152:XvDlL26AaNeWgPhlmVqvMQ7XSK0Nmf4ar27oGd9FeTHHB72eh2NT:Xv5L26AaNeWgPhlmVqkQ7XSKSmfA
Malware Config
Extracted
quasar
1.4.1
CLSLMW3
Fluxii-52940.portmap.host:52940
94dacbda-c52c-4bca-bb33-6083baee5fc3
-
encryption_key
FB0CEB9B14FB83E904EF6654FB1D7D8D8D43358F
-
install_name
CollosalLoader.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Win32
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/1596-1-0x0000000000F90000-0x00000000012F6000-memory.dmp family_quasar behavioral2/files/0x000a000000023b92-5.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2720 CollosalLoader.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4192 schtasks.exe 64 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1596 CollosalLoader.exe Token: SeDebugPrivilege 2720 CollosalLoader.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2720 CollosalLoader.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1596 wrote to memory of 4192 1596 CollosalLoader.exe 83 PID 1596 wrote to memory of 4192 1596 CollosalLoader.exe 83 PID 1596 wrote to memory of 2720 1596 CollosalLoader.exe 85 PID 1596 wrote to memory of 2720 1596 CollosalLoader.exe 85 PID 2720 wrote to memory of 64 2720 CollosalLoader.exe 86 PID 2720 wrote to memory of 64 2720 CollosalLoader.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\CollosalLoader.exe"C:\Users\Admin\AppData\Local\Temp\CollosalLoader.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Win32" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\CollosalLoader.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4192
-
-
C:\Users\Admin\AppData\Roaming\SubDir\CollosalLoader.exe"C:\Users\Admin\AppData\Roaming\SubDir\CollosalLoader.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Win32" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\CollosalLoader.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:64
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
3.4MB
MD58c38855e8217b6e6ba9726e9eb2e6dbc
SHA1dd39141900c816d4afe09492076dd32f7a66053d
SHA2567d74f4b82a1de0e876f2db74e9c0e306845c43b91282a8131999813b1704e8db
SHA5122017b7baee3bca4462fe8f54de139c577342a4e615808ab37e486662b52d5a7062203dc99648cdfa9fa7fca004e4d557ca0c7971069c11a28bfe430042513784