Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 09:38
Behavioral task
behavioral1
Sample
InfinityBETA.V2.exe
Resource
win7-20240508-en
General
-
Target
InfinityBETA.V2.exe
-
Size
3.1MB
-
MD5
1b84762faebd8469f686f703cbaef7b9
-
SHA1
41e135a8a2a9525e09a2303055430e36d95780cd
-
SHA256
4b857bc454edef7fa460fecb36f676fa38bab8b3304f3f07d12b9777fa0b68cb
-
SHA512
da9482a2ef6fbe659afff4c5a0d1911145bb93be47dd5a714e4e1c24802f1e9d9669f5a209665a7da752e56d2c82c41e48c5bd951d26a2cd763fc8a62d4e703c
-
SSDEEP
49152:PvylL26AaNeWgPhlmVqvMQ7XSKO1RboGreTHHB72eh2NT:PvqL26AaNeWgPhlmVqkQ7XSKO1l
Malware Config
Extracted
quasar
1.4.1
PoofNRico
nahchris-49021.portmap.host:49021
1a5d095f-2c59-4b3f-b053-5bd928b2e541
-
encryption_key
ADBAB4BC16998E7E1913E54C27829FE47C72BE6D
-
install_name
PlutoBETAv2.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
DiscordUpdater.exe
-
subdirectory
PlutoBETAv2
Signatures
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2284-1-0x0000000001220000-0x0000000001544000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\PlutoBETAv2\PlutoBETAv2.exe family_quasar behavioral1/memory/3040-9-0x00000000010E0000-0x0000000001404000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
PlutoBETAv2.exepid process 3040 PlutoBETAv2.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2760 schtasks.exe 2544 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
InfinityBETA.V2.exePlutoBETAv2.exedescription pid process Token: SeDebugPrivilege 2284 InfinityBETA.V2.exe Token: SeDebugPrivilege 3040 PlutoBETAv2.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
PlutoBETAv2.exepid process 3040 PlutoBETAv2.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
PlutoBETAv2.exepid process 3040 PlutoBETAv2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
PlutoBETAv2.exepid process 3040 PlutoBETAv2.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
InfinityBETA.V2.exePlutoBETAv2.exedescription pid process target process PID 2284 wrote to memory of 2760 2284 InfinityBETA.V2.exe schtasks.exe PID 2284 wrote to memory of 2760 2284 InfinityBETA.V2.exe schtasks.exe PID 2284 wrote to memory of 2760 2284 InfinityBETA.V2.exe schtasks.exe PID 2284 wrote to memory of 3040 2284 InfinityBETA.V2.exe PlutoBETAv2.exe PID 2284 wrote to memory of 3040 2284 InfinityBETA.V2.exe PlutoBETAv2.exe PID 2284 wrote to memory of 3040 2284 InfinityBETA.V2.exe PlutoBETAv2.exe PID 3040 wrote to memory of 2544 3040 PlutoBETAv2.exe schtasks.exe PID 3040 wrote to memory of 2544 3040 PlutoBETAv2.exe schtasks.exe PID 3040 wrote to memory of 2544 3040 PlutoBETAv2.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\InfinityBETA.V2.exe"C:\Users\Admin\AppData\Local\Temp\InfinityBETA.V2.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "DiscordUpdater.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\PlutoBETAv2\PlutoBETAv2.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2760 -
C:\Users\Admin\AppData\Roaming\PlutoBETAv2\PlutoBETAv2.exe"C:\Users\Admin\AppData\Roaming\PlutoBETAv2\PlutoBETAv2.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "DiscordUpdater.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\PlutoBETAv2\PlutoBETAv2.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2544
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD51b84762faebd8469f686f703cbaef7b9
SHA141e135a8a2a9525e09a2303055430e36d95780cd
SHA2564b857bc454edef7fa460fecb36f676fa38bab8b3304f3f07d12b9777fa0b68cb
SHA512da9482a2ef6fbe659afff4c5a0d1911145bb93be47dd5a714e4e1c24802f1e9d9669f5a209665a7da752e56d2c82c41e48c5bd951d26a2cd763fc8a62d4e703c