Analysis
-
max time kernel
125s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 18:54
Behavioral task
behavioral1
Sample
MultiTool.exe
Resource
win7-20240903-en
General
-
Target
MultiTool.exe
-
Size
3.1MB
-
MD5
4b7479abac927b19a8b495e323cfb583
-
SHA1
c8b5e498dcbc8eba2c551634c75cbd2a55444ef3
-
SHA256
8e57548613e26bf0e7bed5a240dacb93e2bc28f9df50fb5bfe3251fe534e85f0
-
SHA512
faa1bf133c8928920374a31dedfdaf6ed73df57e2b0af6d01cc6000b5be6a86e82dc3181efb52f32bc8952bc868e51c359ea7b70daa277030b45879369a1d915
-
SSDEEP
49152:bvzlL26AaNeWgPhlmVqvMQ7XSK8xac1J3hoGdHqTHHB72eh2NT:bvpL26AaNeWgPhlmVqkQ7XSK8xaq3
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.19:4782
cbd5bb11-a5b0-4dee-8e4b-bb4f3dacc71d
-
encryption_key
17F9A06104A1A84BB74B1E617E0D5896149A2953
-
install_name
ThunderClientExternal.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Defender
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2268-1-0x0000000000A40000-0x0000000000D64000-memory.dmp family_quasar behavioral1/files/0x00070000000193d9-6.dat family_quasar behavioral1/memory/2908-9-0x00000000012F0000-0x0000000001614000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2908 ThunderClientExternal.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2792 schtasks.exe 2876 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2268 MultiTool.exe Token: SeDebugPrivilege 2908 ThunderClientExternal.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2908 ThunderClientExternal.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2268 wrote to memory of 2792 2268 MultiTool.exe 30 PID 2268 wrote to memory of 2792 2268 MultiTool.exe 30 PID 2268 wrote to memory of 2792 2268 MultiTool.exe 30 PID 2268 wrote to memory of 2908 2268 MultiTool.exe 32 PID 2268 wrote to memory of 2908 2268 MultiTool.exe 32 PID 2268 wrote to memory of 2908 2268 MultiTool.exe 32 PID 2908 wrote to memory of 2876 2908 ThunderClientExternal.exe 33 PID 2908 wrote to memory of 2876 2908 ThunderClientExternal.exe 33 PID 2908 wrote to memory of 2876 2908 ThunderClientExternal.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\MultiTool.exe"C:\Users\Admin\AppData\Local\Temp\MultiTool.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows Defender" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\ThunderClientExternal.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2792
-
-
C:\Users\Admin\AppData\Roaming\SubDir\ThunderClientExternal.exe"C:\Users\Admin\AppData\Roaming\SubDir\ThunderClientExternal.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows Defender" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\ThunderClientExternal.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2876
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD54b7479abac927b19a8b495e323cfb583
SHA1c8b5e498dcbc8eba2c551634c75cbd2a55444ef3
SHA2568e57548613e26bf0e7bed5a240dacb93e2bc28f9df50fb5bfe3251fe534e85f0
SHA512faa1bf133c8928920374a31dedfdaf6ed73df57e2b0af6d01cc6000b5be6a86e82dc3181efb52f32bc8952bc868e51c359ea7b70daa277030b45879369a1d915