Analysis
-
max time kernel
250s -
max time network
204s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-01-2025 17:48
Behavioral task
behavioral1
Sample
eclipse executor/eclipse executor.exe
Resource
win7-20241010-en
General
-
Target
eclipse executor/eclipse executor.exe
-
Size
3.1MB
-
MD5
1512ffa41753d2f49de5b5296f5c174e
-
SHA1
596412e03c09c60c822f6e0d12072e4cb861fa72
-
SHA256
1df2e7dd996b5cfc2aea6b38548ef0375664ef618743bbcb623df319f9e48f3e
-
SHA512
b07550d650a0960b0ffda941e0a71c4ce4630964cd74c58e2ae21225cceb1666c6d1de234a0f1802578f4a9afeca653cd1f295bd4d5a97d4afbd1ff0f5f582f5
-
SSDEEP
49152:rv3I22SsaNYfdPBldt698dBcjHaFenk3xg2oGdaBTHHB72eh2NT:rv422SsaNYfdPBldt6+dBcjHasno
Malware Config
Extracted
quasar
1.4.1
made
2001:569:7e70:6a00:c8f3:749c:278f:2c17:4782
9d96368e-1352-46e3-8281-8f5eaf945edb
-
encryption_key
AF603C3CFA231D1BD841E315C27377C7E4A49333
-
install_name
client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Java startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/4792-1-0x00000000005C0000-0x00000000008E4000-memory.dmp family_quasar behavioral2/files/0x0007000000023c9c-4.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 4644 client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3404 schtasks.exe 3080 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4792 eclipse executor.exe Token: SeDebugPrivilege 4644 client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4644 client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4792 wrote to memory of 3404 4792 eclipse executor.exe 82 PID 4792 wrote to memory of 3404 4792 eclipse executor.exe 82 PID 4792 wrote to memory of 4644 4792 eclipse executor.exe 84 PID 4792 wrote to memory of 4644 4792 eclipse executor.exe 84 PID 4644 wrote to memory of 3080 4644 client.exe 85 PID 4644 wrote to memory of 3080 4644 client.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\eclipse executor\eclipse executor.exe"C:\Users\Admin\AppData\Local\Temp\eclipse executor\eclipse executor.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3404
-
-
C:\Users\Admin\AppData\Roaming\SubDir\client.exe"C:\Users\Admin\AppData\Roaming\SubDir\client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3080
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD51512ffa41753d2f49de5b5296f5c174e
SHA1596412e03c09c60c822f6e0d12072e4cb861fa72
SHA2561df2e7dd996b5cfc2aea6b38548ef0375664ef618743bbcb623df319f9e48f3e
SHA512b07550d650a0960b0ffda941e0a71c4ce4630964cd74c58e2ae21225cceb1666c6d1de234a0f1802578f4a9afeca653cd1f295bd4d5a97d4afbd1ff0f5f582f5