Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29-01-2025 08:46
Behavioral task
behavioral1
Sample
SLC.exe
Resource
win7-20241010-en
General
-
Target
SLC.exe
-
Size
3.1MB
-
MD5
6c7cafe14c7c3e1f29c7fa5c5cb1051b
-
SHA1
42511e8a5aff9d3ab5681e06c73f1e2f866739b6
-
SHA256
b497751b7d0e1988e1823d4153b3599f1ca3adf266cd6a6229e12443d775d655
-
SHA512
6115aba8cfde1f6974ed4ea031757c979c4061492405c0d95158be903db6bdaaf89e11ae92844d5f2c24c8f89c650d3386af4e26c9b4427b9f04d5cc7262d0c8
-
SSDEEP
49152:WvEt62XlaSFNWPjljiFa2RoUYIv8RJ6ObR3LoGdZTHHB72eh2NT:WvY62XlaSFNWPjljiFXRoUYIv8RJ6I
Malware Config
Extracted
quasar
1.4.1
slimed
124.170.69.79:4782
b3546883-bf09-4184-b0d7-93f8e2017ac3
-
encryption_key
F9BD0DD063B48ED4F322D04F8B868E3F8771E29A
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
30
-
startup_key
start
-
subdirectory
SLC
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2268-1-0x0000000000CC0000-0x0000000000FE4000-memory.dmp family_quasar behavioral1/files/0x002f000000018bd7-6.dat family_quasar behavioral1/memory/2172-9-0x0000000000E30000-0x0000000001154000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2172 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2892 schtasks.exe 2488 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2268 SLC.exe Token: SeDebugPrivilege 2172 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2172 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2268 wrote to memory of 2892 2268 SLC.exe 30 PID 2268 wrote to memory of 2892 2268 SLC.exe 30 PID 2268 wrote to memory of 2892 2268 SLC.exe 30 PID 2268 wrote to memory of 2172 2268 SLC.exe 32 PID 2268 wrote to memory of 2172 2268 SLC.exe 32 PID 2268 wrote to memory of 2172 2268 SLC.exe 32 PID 2172 wrote to memory of 2488 2172 Client.exe 33 PID 2172 wrote to memory of 2488 2172 Client.exe 33 PID 2172 wrote to memory of 2488 2172 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SLC.exe"C:\Users\Admin\AppData\Local\Temp\SLC.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "start" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SLC\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2892
-
-
C:\Users\Admin\AppData\Roaming\SLC\Client.exe"C:\Users\Admin\AppData\Roaming\SLC\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "start" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SLC\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2488
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD56c7cafe14c7c3e1f29c7fa5c5cb1051b
SHA142511e8a5aff9d3ab5681e06c73f1e2f866739b6
SHA256b497751b7d0e1988e1823d4153b3599f1ca3adf266cd6a6229e12443d775d655
SHA5126115aba8cfde1f6974ed4ea031757c979c4061492405c0d95158be903db6bdaaf89e11ae92844d5f2c24c8f89c650d3386af4e26c9b4427b9f04d5cc7262d0c8