Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-12-2024 18:54
Behavioral task
behavioral1
Sample
rararararararaaar.exe
Resource
win10v2004-20241007-en
General
-
Target
rararararararaaar.exe
-
Size
3.1MB
-
MD5
81a8b86d10e24aa1dce9abe78a6003e1
-
SHA1
94b9154eef6c092ad539b57449a458ec0dfcd196
-
SHA256
6f57eaa317afcb0a3ad48f011031de7e0a32057e55ccbeba6961f27f829e745a
-
SHA512
51e8a74ecc49ce6218bfe59b7c01828c3e8c76af542c98dc5fd1a9f94157b4febd8c19995213390580f993f2f929e6139becf51e25b94404fdcad126cf39f395
-
SSDEEP
49152:DvrI22SsaNYfdPBldt698dBcjHgERJ6hbR3LoGdgTHHB72eh2NT:DvU22SsaNYfdPBldt6+dBcjHgERJ6D
Malware Config
Extracted
quasar
1.4.1
roar
lkjhblskhg-49405.portmap.host:49405
5561e906-e428-4f00-a29e-9139fc28a77c
-
encryption_key
C5904FDD788EA00F921C538B9FE80C0B0A0DE728
-
install_name
roar.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
discord
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/4020-1-0x0000000000070000-0x0000000000394000-memory.dmp family_quasar behavioral2/files/0x001b00000002aaa8-5.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 928 roar.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4744 schtasks.exe 808 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4020 rararararararaaar.exe Token: SeDebugPrivilege 928 roar.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 928 roar.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4020 wrote to memory of 4744 4020 rararararararaaar.exe 77 PID 4020 wrote to memory of 4744 4020 rararararararaaar.exe 77 PID 4020 wrote to memory of 928 4020 rararararararaaar.exe 79 PID 4020 wrote to memory of 928 4020 rararararararaaar.exe 79 PID 928 wrote to memory of 808 928 roar.exe 80 PID 928 wrote to memory of 808 928 roar.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\rararararararaaar.exe"C:\Users\Admin\AppData\Local\Temp\rararararararaaar.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\roar.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4744
-
-
C:\Users\Admin\AppData\Roaming\SubDir\roar.exe"C:\Users\Admin\AppData\Roaming\SubDir\roar.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\roar.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:808
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD581a8b86d10e24aa1dce9abe78a6003e1
SHA194b9154eef6c092ad539b57449a458ec0dfcd196
SHA2566f57eaa317afcb0a3ad48f011031de7e0a32057e55ccbeba6961f27f829e745a
SHA51251e8a74ecc49ce6218bfe59b7c01828c3e8c76af542c98dc5fd1a9f94157b4febd8c19995213390580f993f2f929e6139becf51e25b94404fdcad126cf39f395