Analysis
-
max time kernel
140s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 17:30
Behavioral task
behavioral1
Sample
b2dc53182a52e5c69dadc178d78293ba0279bab390060706aea82e06d6d0ee38.exe
Resource
win7-20240903-en
General
-
Target
b2dc53182a52e5c69dadc178d78293ba0279bab390060706aea82e06d6d0ee38.exe
-
Size
3.1MB
-
MD5
65d9cfbe768bb4f5840ef5ce4610491d
-
SHA1
9a6c333de102612e87b2b5e77250fc157d8e3b2c
-
SHA256
b2dc53182a52e5c69dadc178d78293ba0279bab390060706aea82e06d6d0ee38
-
SHA512
8109122d52b62fb9801a127aa1c7939eef5544c491696d6f251e0d622eda39a0b30d8a0faf3b7c655fd080e83e52b0525329fff8e440fc29b54fa7d4b4acc7ba
-
SSDEEP
49152:zvCI22SsaNYfdPBldt698dBcjH5bQau5p+5k/eLoGdqYPTHHB72eh2NT:zvP22SsaNYfdPBldt6+dBcjHCa/t
Malware Config
Extracted
quasar
1.4.1
Office04
79.110.49.113:4782
80cc45d9-dc43-44b3-ac80-ecdaba7021d0
-
encryption_key
3EE23A56AD46569523F47CC2BF5DF3AC7BD43361
-
install_name
wininit.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Security
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/4120-1-0x00000000009E0000-0x0000000000D04000-memory.dmp family_quasar behavioral2/files/0x000c000000023b8f-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1176 wininit.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\SubDir\wininit.exe b2dc53182a52e5c69dadc178d78293ba0279bab390060706aea82e06d6d0ee38.exe File opened for modification C:\Program Files\SubDir b2dc53182a52e5c69dadc178d78293ba0279bab390060706aea82e06d6d0ee38.exe File opened for modification C:\Program Files\SubDir\wininit.exe wininit.exe File opened for modification C:\Program Files\SubDir wininit.exe File created C:\Program Files\SubDir\wininit.exe b2dc53182a52e5c69dadc178d78293ba0279bab390060706aea82e06d6d0ee38.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 216 schtasks.exe 2320 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4120 b2dc53182a52e5c69dadc178d78293ba0279bab390060706aea82e06d6d0ee38.exe Token: SeDebugPrivilege 1176 wininit.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4120 wrote to memory of 216 4120 b2dc53182a52e5c69dadc178d78293ba0279bab390060706aea82e06d6d0ee38.exe 86 PID 4120 wrote to memory of 216 4120 b2dc53182a52e5c69dadc178d78293ba0279bab390060706aea82e06d6d0ee38.exe 86 PID 4120 wrote to memory of 1176 4120 b2dc53182a52e5c69dadc178d78293ba0279bab390060706aea82e06d6d0ee38.exe 88 PID 4120 wrote to memory of 1176 4120 b2dc53182a52e5c69dadc178d78293ba0279bab390060706aea82e06d6d0ee38.exe 88 PID 1176 wrote to memory of 2320 1176 wininit.exe 89 PID 1176 wrote to memory of 2320 1176 wininit.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2dc53182a52e5c69dadc178d78293ba0279bab390060706aea82e06d6d0ee38.exe"C:\Users\Admin\AppData\Local\Temp\b2dc53182a52e5c69dadc178d78293ba0279bab390060706aea82e06d6d0ee38.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security" /sc ONLOGON /tr "C:\Program Files\SubDir\wininit.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:216
-
-
C:\Program Files\SubDir\wininit.exe"C:\Program Files\SubDir\wininit.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security" /sc ONLOGON /tr "C:\Program Files\SubDir\wininit.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2320
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD565d9cfbe768bb4f5840ef5ce4610491d
SHA19a6c333de102612e87b2b5e77250fc157d8e3b2c
SHA256b2dc53182a52e5c69dadc178d78293ba0279bab390060706aea82e06d6d0ee38
SHA5128109122d52b62fb9801a127aa1c7939eef5544c491696d6f251e0d622eda39a0b30d8a0faf3b7c655fd080e83e52b0525329fff8e440fc29b54fa7d4b4acc7ba