Analysis
-
max time kernel
143s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2024 21:01
Behavioral task
behavioral1
Sample
d600758023374f78d58acafbcaf94af66ad203b28e22a.exe
Resource
win7-20241010-en
General
-
Target
d600758023374f78d58acafbcaf94af66ad203b28e22a.exe
-
Size
3.3MB
-
MD5
e089ca24836249976e2d5dca3678e807
-
SHA1
8cf9c018fc37aa609b08d49de20e9856b643305b
-
SHA256
d600758023374f78d58acafbcaf94af66ad203b28e22a305e2a9d53768b7030f
-
SHA512
76173c832baf4f003f7a2242b1daa8e4021320040de84125d1796c8b67dc2582b607efa77d386db38f6eda5dec892c9fc947b1930695d14687391537aa060f5a
-
SSDEEP
49152:pvPI22SsaNYfdPBldt698dBcjHkxOEMk8k/JxpoGdCYTHHB72eh2NTf:pvA22SsaNYfdPBldt6+dBcjHkxnby
Malware Config
Extracted
quasar
1.4.1
Office04
173.214.167.207:4782
feefbbd1-f830-4abb-beee-ba55da8cb629
-
encryption_key
51CB1F5A5C66153C4F993F7F3638B35B3A7597B3
-
install_name
DefenderScan.exe
-
log_directory
init
-
reconnect_delay
3000
-
startup_key
Defender
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3200-1-0x00000000008E0000-0x0000000000C2C000-memory.dmp family_quasar behavioral2/files/0x0008000000023cc3-5.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
DefenderScan.exepid Process 2820 DefenderScan.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d600758023374f78d58acafbcaf94af66ad203b28e22a.exeDefenderScan.exedescription pid Process Token: SeDebugPrivilege 3200 d600758023374f78d58acafbcaf94af66ad203b28e22a.exe Token: SeDebugPrivilege 2820 DefenderScan.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
DefenderScan.exepid Process 2820 DefenderScan.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
d600758023374f78d58acafbcaf94af66ad203b28e22a.exedescription pid Process procid_target PID 3200 wrote to memory of 2820 3200 d600758023374f78d58acafbcaf94af66ad203b28e22a.exe 87 PID 3200 wrote to memory of 2820 3200 d600758023374f78d58acafbcaf94af66ad203b28e22a.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\d600758023374f78d58acafbcaf94af66ad203b28e22a.exe"C:\Users\Admin\AppData\Local\Temp\d600758023374f78d58acafbcaf94af66ad203b28e22a.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Users\Admin\AppData\Roaming\SubDir\DefenderScan.exe"C:\Users\Admin\AppData\Roaming\SubDir\DefenderScan.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2820
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD5e089ca24836249976e2d5dca3678e807
SHA18cf9c018fc37aa609b08d49de20e9856b643305b
SHA256d600758023374f78d58acafbcaf94af66ad203b28e22a305e2a9d53768b7030f
SHA51276173c832baf4f003f7a2242b1daa8e4021320040de84125d1796c8b67dc2582b607efa77d386db38f6eda5dec892c9fc947b1930695d14687391537aa060f5a