Analysis
-
max time kernel
126s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 03:02
Behavioral task
behavioral1
Sample
hrar.exe
Resource
win7-20241010-en
General
-
Target
hrar.exe
-
Size
3.1MB
-
MD5
b6ff996e501652ecd561639bcf8c7b65
-
SHA1
d59eb31de4eb86fd1eb395f4e1c7fc52082c2fe6
-
SHA256
d4e8227cf61346d7264be4f1f184898cdf84c465e622e9683993d3dcf33c4945
-
SHA512
040ef39bc0206eccccc1b1a4af8cc46f64ed480333893ea4f5c55701ea50ca34d7c64acf7dcc08fde119cc636f9c2842715cb145b71054bccc8c42ec5fca545d
-
SSDEEP
49152:PvelL26AaNeWgPhlmVqvMQ7XSKcORJ6abR3LoGdl3THHB72eh2NT:PvOL26AaNeWgPhlmVqkQ7XSKcORJ60V
Malware Config
Extracted
quasar
1.4.1
roar
fojeweb571-45302.portmap.host:45302
55e529e2-c08e-4693-b5fc-9b2c7f622871
-
encryption_key
B42CE86AEBA4D8818352F4D811EA7BBB472E229A
-
install_name
windows defender.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
discord
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1504-1-0x0000000000D80000-0x00000000010A4000-memory.dmp family_quasar behavioral1/files/0x0009000000016c5c-6.dat family_quasar behavioral1/memory/1564-10-0x00000000002E0000-0x0000000000604000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1564 windows defender.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2164 schtasks.exe 2780 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1504 hrar.exe Token: SeDebugPrivilege 1564 windows defender.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1564 windows defender.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1504 wrote to memory of 2164 1504 hrar.exe 30 PID 1504 wrote to memory of 2164 1504 hrar.exe 30 PID 1504 wrote to memory of 2164 1504 hrar.exe 30 PID 1504 wrote to memory of 1564 1504 hrar.exe 32 PID 1504 wrote to memory of 1564 1504 hrar.exe 32 PID 1504 wrote to memory of 1564 1504 hrar.exe 32 PID 1564 wrote to memory of 2780 1564 windows defender.exe 33 PID 1564 wrote to memory of 2780 1564 windows defender.exe 33 PID 1564 wrote to memory of 2780 1564 windows defender.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\hrar.exe"C:\Users\Admin\AppData\Local\Temp\hrar.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows defender.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2164
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows defender.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows defender.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows defender.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2780
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5b6ff996e501652ecd561639bcf8c7b65
SHA1d59eb31de4eb86fd1eb395f4e1c7fc52082c2fe6
SHA256d4e8227cf61346d7264be4f1f184898cdf84c465e622e9683993d3dcf33c4945
SHA512040ef39bc0206eccccc1b1a4af8cc46f64ed480333893ea4f5c55701ea50ca34d7c64acf7dcc08fde119cc636f9c2842715cb145b71054bccc8c42ec5fca545d