Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 06:27
Behavioral task
behavioral1
Sample
CleanerV2.exe
Resource
win7-20241010-en
General
-
Target
CleanerV2.exe
-
Size
3.1MB
-
MD5
e6aeb08ae65e312d03f1092df3ba422c
-
SHA1
f0a4cbe24646ad6bd75869ecc8991fd3a7b55e62
-
SHA256
74fc53844845b75a441d394b74932caa7c7ad583e091ec0521c78ebad718100e
-
SHA512
5cce681c2bfea2924516abab84028ebbd78194a4a9a83f9cfdcebdf88aba9e799b1e9ca859a0c68a2438c1c6b605120fc5f192db205173b36237512623514284
-
SSDEEP
49152:Cvht62XlaSFNWPjljiFa2RoUYIDURJ6XbR3LoGdG6THHB72eh2NT:CvL62XlaSFNWPjljiFXRoUYIDURJ6p
Malware Config
Extracted
quasar
1.4.1
CleanerV2
192.168.4.185:4782
1607a026-352e-4041-bc1f-757dd6cd2e95
-
encryption_key
73BCD6A075C4505333DE1EDC77C7242196AF9552
-
install_name
Client.exe
-
log_directory
Clean
-
reconnect_delay
3000
-
startup_key
CleanerV2
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/4016-1-0x0000000000830000-0x0000000000B54000-memory.dmp family_quasar behavioral2/files/0x0008000000023ca7-7.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 5112 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1404 schtasks.exe 2636 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4016 CleanerV2.exe Token: SeDebugPrivilege 5112 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5112 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 5112 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5112 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4016 wrote to memory of 1404 4016 CleanerV2.exe 82 PID 4016 wrote to memory of 1404 4016 CleanerV2.exe 82 PID 4016 wrote to memory of 5112 4016 CleanerV2.exe 84 PID 4016 wrote to memory of 5112 4016 CleanerV2.exe 84 PID 5112 wrote to memory of 2636 5112 Client.exe 85 PID 5112 wrote to memory of 2636 5112 Client.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\CleanerV2.exe"C:\Users\Admin\AppData\Local\Temp\CleanerV2.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "CleanerV2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1404
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "CleanerV2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5e6aeb08ae65e312d03f1092df3ba422c
SHA1f0a4cbe24646ad6bd75869ecc8991fd3a7b55e62
SHA25674fc53844845b75a441d394b74932caa7c7ad583e091ec0521c78ebad718100e
SHA5125cce681c2bfea2924516abab84028ebbd78194a4a9a83f9cfdcebdf88aba9e799b1e9ca859a0c68a2438c1c6b605120fc5f192db205173b36237512623514284