Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
07-12-2024 19:16
Behavioral task
behavioral1
Sample
rye.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
rye.exe
-
Size
3.1MB
-
MD5
39249134ee254528793864dac9b3415b
-
SHA1
4ea6648cc6d44968901d290ea73945b7e7cd9ab1
-
SHA256
e70d3052f010b4dd1d942232fa24e52a8ac42dfa3d32ac8019c473e91d75748a
-
SHA512
516bad12c22b8f1b19f56112dc82da99d9af9478dfbda3e2933ccb244964ff0d9331f3bec4c62483313ff2e3f795ce1e318eeaf81b94a8ec19844f632f941a4b
-
SSDEEP
49152:HvHG42pda6D+/PjlLOlg6yQipV64m7mzjLoGd50THHB72eh2NT:Hvm42pda6D+/PjlLOlZyQipV64mAJ
Malware Config
Extracted
quasar
1.4.1
thecoolfile
dfsgmnhsrf23456623423456-20848.portmap.host:20848
83c15bb2-6249-4f2e-a6a8-94b180bf1a42
-
encryption_key
B42CE86AEBA4D8818352F4D811EA7BBB472E229A
-
install_name
windows defender.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
discord
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/4368-1-0x00000000007A0000-0x0000000000AC4000-memory.dmp family_quasar behavioral1/files/0x00500000000450b5-3.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3772 windows defender.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1540 schtasks.exe 3844 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4368 rye.exe Token: SeDebugPrivilege 3772 windows defender.exe Token: SeDebugPrivilege 4436 taskmgr.exe Token: SeSystemProfilePrivilege 4436 taskmgr.exe Token: SeCreateGlobalPrivilege 4436 taskmgr.exe -
Suspicious use of FindShellTrayWindow 18 IoCs
pid Process 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe -
Suspicious use of SendNotifyMessage 18 IoCs
pid Process 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3772 windows defender.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4368 wrote to memory of 1540 4368 rye.exe 82 PID 4368 wrote to memory of 1540 4368 rye.exe 82 PID 4368 wrote to memory of 3772 4368 rye.exe 84 PID 4368 wrote to memory of 3772 4368 rye.exe 84 PID 3772 wrote to memory of 3844 3772 windows defender.exe 85 PID 3772 wrote to memory of 3844 3772 windows defender.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\rye.exe"C:\Users\Admin\AppData\Local\Temp\rye.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows defender.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1540
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows defender.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows defender.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows defender.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3844
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4436
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD539249134ee254528793864dac9b3415b
SHA14ea6648cc6d44968901d290ea73945b7e7cd9ab1
SHA256e70d3052f010b4dd1d942232fa24e52a8ac42dfa3d32ac8019c473e91d75748a
SHA512516bad12c22b8f1b19f56112dc82da99d9af9478dfbda3e2933ccb244964ff0d9331f3bec4c62483313ff2e3f795ce1e318eeaf81b94a8ec19844f632f941a4b