Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 20:56
Behavioral task
behavioral1
Sample
69192ed1b8a5832f46dfd572184d18907165327e2156867cda33e52ddfd299aa.exe
Resource
win7-20240708-en
General
-
Target
69192ed1b8a5832f46dfd572184d18907165327e2156867cda33e52ddfd299aa.exe
-
Size
3.1MB
-
MD5
6315500aabd2f39e6ff1743778b843b4
-
SHA1
d6ef0623f9ced45bf3eb3f384e1d74b0d8dfeabb
-
SHA256
69192ed1b8a5832f46dfd572184d18907165327e2156867cda33e52ddfd299aa
-
SHA512
01429c1d376eeafd7633f098e1693a2882888157a4c876f1c2fcc66da69ebbfd1ab97cb5f8097a33e403f9edf9ba3c53e300ba7463e8ca4a064716e0bc49d693
-
SSDEEP
49152:gvat62XlaSFNWPjljiFa2RoUYI1M4RJ6rbR3aoGdvYTHHB72eh2NT:gvS62XlaSFNWPjljiFXRoUYI1M4RJ6M
Malware Config
Extracted
quasar
1.4.1
1
boyshelpboys.com:443
boyshelpboys.com:80
8c9d3f58-45fb-4754-9a78-119dc12b3b80
-
encryption_key
4B518181F5BFF92222945FFF2A4095319B5E9CA2
-
install_name
xiaojie1.exe
-
log_directory
Logs
-
reconnect_delay
20
-
startup_key
xiaojie
-
subdirectory
bhb
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/1620-1-0x0000000000100000-0x0000000000424000-memory.dmp family_quasar behavioral2/files/0x000a000000023b99-5.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3872 xiaojie1.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\bhb\xiaojie1.exe 69192ed1b8a5832f46dfd572184d18907165327e2156867cda33e52ddfd299aa.exe File opened for modification C:\Windows\system32\bhb\xiaojie1.exe xiaojie1.exe File created C:\Windows\system32\bhb\xiaojie1.exe 69192ed1b8a5832f46dfd572184d18907165327e2156867cda33e52ddfd299aa.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4460 schtasks.exe 372 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1620 69192ed1b8a5832f46dfd572184d18907165327e2156867cda33e52ddfd299aa.exe Token: SeDebugPrivilege 3872 xiaojie1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3872 xiaojie1.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1620 wrote to memory of 372 1620 69192ed1b8a5832f46dfd572184d18907165327e2156867cda33e52ddfd299aa.exe 82 PID 1620 wrote to memory of 372 1620 69192ed1b8a5832f46dfd572184d18907165327e2156867cda33e52ddfd299aa.exe 82 PID 1620 wrote to memory of 3872 1620 69192ed1b8a5832f46dfd572184d18907165327e2156867cda33e52ddfd299aa.exe 84 PID 1620 wrote to memory of 3872 1620 69192ed1b8a5832f46dfd572184d18907165327e2156867cda33e52ddfd299aa.exe 84 PID 3872 wrote to memory of 4460 3872 xiaojie1.exe 85 PID 3872 wrote to memory of 4460 3872 xiaojie1.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\69192ed1b8a5832f46dfd572184d18907165327e2156867cda33e52ddfd299aa.exe"C:\Users\Admin\AppData\Local\Temp\69192ed1b8a5832f46dfd572184d18907165327e2156867cda33e52ddfd299aa.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "xiaojie" /sc ONLOGON /tr "C:\Windows\system32\bhb\xiaojie1.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:372
-
-
C:\Windows\system32\bhb\xiaojie1.exe"C:\Windows\system32\bhb\xiaojie1.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "xiaojie" /sc ONLOGON /tr "C:\Windows\system32\bhb\xiaojie1.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4460
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD56315500aabd2f39e6ff1743778b843b4
SHA1d6ef0623f9ced45bf3eb3f384e1d74b0d8dfeabb
SHA25669192ed1b8a5832f46dfd572184d18907165327e2156867cda33e52ddfd299aa
SHA51201429c1d376eeafd7633f098e1693a2882888157a4c876f1c2fcc66da69ebbfd1ab97cb5f8097a33e403f9edf9ba3c53e300ba7463e8ca4a064716e0bc49d693