Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 06:33
Behavioral task
behavioral1
Sample
Gorebox ModMenu 1.2.0.exe
Resource
win7-20241023-en
General
-
Target
Gorebox ModMenu 1.2.0.exe
-
Size
3.1MB
-
MD5
1c1a86dad78326429577ab0b7b7b5858
-
SHA1
cf9aeb9a02d368918d89fc69d55b38829ab83039
-
SHA256
5df3470db00597e3da516459648dfa6a2c1564a57c1d51817d952beeeb860a2c
-
SHA512
db9658604a62090fd69cbb7504bf320c947473dfdb10be9e7e866af0a47db228755c1ff8e740eacbe20481df71bc5527347c4185e831515b30ab91b07e46b204
-
SSDEEP
49152:SvnI22SsaNYfdPBldt698dBcjH9pg1JbLoGdwnTHHB72eh2NT:SvI22SsaNYfdPBldt6+dBcjH9p4
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.101:4782
20f2b2b5-8392-4fbe-9585-0778c516b863
-
encryption_key
3A9499E06EC8E749CF7AE8F7D466BD97D9B2380C
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/2520-1-0x0000000000CB0000-0x0000000000FD4000-memory.dmp family_quasar behavioral2/files/0x0007000000023cbf-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 4576 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3596 schtasks.exe 264 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2520 Gorebox ModMenu 1.2.0.exe Token: SeDebugPrivilege 4576 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4576 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4576 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4576 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2520 wrote to memory of 264 2520 Gorebox ModMenu 1.2.0.exe 83 PID 2520 wrote to memory of 264 2520 Gorebox ModMenu 1.2.0.exe 83 PID 2520 wrote to memory of 4576 2520 Gorebox ModMenu 1.2.0.exe 85 PID 2520 wrote to memory of 4576 2520 Gorebox ModMenu 1.2.0.exe 85 PID 4576 wrote to memory of 3596 4576 Client.exe 86 PID 4576 wrote to memory of 3596 4576 Client.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Gorebox ModMenu 1.2.0.exe"C:\Users\Admin\AppData\Local\Temp\Gorebox ModMenu 1.2.0.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:264
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3596
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD51c1a86dad78326429577ab0b7b7b5858
SHA1cf9aeb9a02d368918d89fc69d55b38829ab83039
SHA2565df3470db00597e3da516459648dfa6a2c1564a57c1d51817d952beeeb860a2c
SHA512db9658604a62090fd69cbb7504bf320c947473dfdb10be9e7e866af0a47db228755c1ff8e740eacbe20481df71bc5527347c4185e831515b30ab91b07e46b204