Analysis
-
max time kernel
126s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 10:06
Behavioral task
behavioral1
Sample
Discord.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Discord.exe
Resource
win10v2004-20241007-en
General
-
Target
Discord.exe
-
Size
3.1MB
-
MD5
bedd5e5f44b78c79f93e29dc184cfa3d
-
SHA1
11e7e692b9a6b475f8561f283b2dd59c3cd19bfd
-
SHA256
e423c72ea1a279e367f4f0a3dc7d703c67f6d09009ed9d58f9c73dac35d0a85c
-
SHA512
3a7924196830b52d4525b897f45feb52ec2aca6cd20437b38437f171424450fd25692bd4c67ccde2cf147f0ed6efcef395ea0e13b24f0cf606214b58cf8284de
-
SSDEEP
49152:IvzlL26AaNeWgPhlmVqvMQ7XSKzFxNESEtk/iPLoGdVTHHB72eh2NTRR:IvpL26AaNeWgPhlmVqkQ7XSKBxgTE
Malware Config
Extracted
quasar
1.4.1
powerstealer
192.168.56.1:4782
6760d0e9-9df9-4aba-89be-4e5ce3e92cc8
-
encryption_key
057FCAF700E62ACFECC7338C474084AF9B47ABEB
-
install_name
powerstealer.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2760-1-0x0000000000D10000-0x000000000103A000-memory.dmp family_quasar behavioral1/files/0x0008000000015e8f-6.dat family_quasar behavioral1/memory/2484-9-0x0000000000210000-0x000000000053A000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2484 powerstealer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2764 schtasks.exe 2636 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2760 Discord.exe Token: SeDebugPrivilege 2484 powerstealer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2484 powerstealer.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2760 wrote to memory of 2764 2760 Discord.exe 30 PID 2760 wrote to memory of 2764 2760 Discord.exe 30 PID 2760 wrote to memory of 2764 2760 Discord.exe 30 PID 2760 wrote to memory of 2484 2760 Discord.exe 32 PID 2760 wrote to memory of 2484 2760 Discord.exe 32 PID 2760 wrote to memory of 2484 2760 Discord.exe 32 PID 2484 wrote to memory of 2636 2484 powerstealer.exe 33 PID 2484 wrote to memory of 2636 2484 powerstealer.exe 33 PID 2484 wrote to memory of 2636 2484 powerstealer.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Discord.exe"C:\Users\Admin\AppData\Local\Temp\Discord.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2764
-
-
C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe"C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5bedd5e5f44b78c79f93e29dc184cfa3d
SHA111e7e692b9a6b475f8561f283b2dd59c3cd19bfd
SHA256e423c72ea1a279e367f4f0a3dc7d703c67f6d09009ed9d58f9c73dac35d0a85c
SHA5123a7924196830b52d4525b897f45feb52ec2aca6cd20437b38437f171424450fd25692bd4c67ccde2cf147f0ed6efcef395ea0e13b24f0cf606214b58cf8284de