Analysis
-
max time kernel
126s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 07:40
Behavioral task
behavioral1
Sample
diskutil.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
diskutil.exe
Resource
win10v2004-20241007-en
General
-
Target
diskutil.exe
-
Size
3.2MB
-
MD5
64037f2d91fe82b3cf5300d6fa6d21c3
-
SHA1
61c8649b92fc06db644616af549ff5513f0f0a6d
-
SHA256
33aab91831bba3a5fea7f49da16d5506254d66377d3074ff9457af4220be670e
-
SHA512
2a70ef0c4d3a2237175078f0e84cd35d7d595422c3aa5219d6f0fe876f82cf60e1d4f592a58f166cf8175c52d275c21950c5ea421416fee8877dfaec5b9be008
-
SSDEEP
49152:Kvkt62XlaSFNWPjljiFa2RoUYISyMDJERHWk/OgRoGduATHHB72eh2NT8:Kv462XlaSFNWPjljiFXRoUYILMDZq+q
Malware Config
Extracted
quasar
1.4.1
Helper Atanka
193.203.238.136:8080
14f39659-ca5b-4af7-8045-bed3500c385f
-
encryption_key
11049F2AEBDCF8E3A57474CD5FBA40FB2FFC5424
-
install_name
diskutil.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
diskutil
-
subdirectory
diskutil
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/3284-1-0x00000000007D0000-0x0000000000B02000-memory.dmp family_quasar behavioral2/files/0x0007000000023c99-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 4288 diskutil.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2344 schtasks.exe 4952 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3284 diskutil.exe Token: SeDebugPrivilege 4288 diskutil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4288 diskutil.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3284 wrote to memory of 2344 3284 diskutil.exe 82 PID 3284 wrote to memory of 2344 3284 diskutil.exe 82 PID 3284 wrote to memory of 4288 3284 diskutil.exe 84 PID 3284 wrote to memory of 4288 3284 diskutil.exe 84 PID 4288 wrote to memory of 4952 4288 diskutil.exe 85 PID 4288 wrote to memory of 4952 4288 diskutil.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\diskutil.exe"C:\Users\Admin\AppData\Local\Temp\diskutil.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "diskutil" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2344
-
-
C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe"C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "diskutil" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4952
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
3.2MB
MD564037f2d91fe82b3cf5300d6fa6d21c3
SHA161c8649b92fc06db644616af549ff5513f0f0a6d
SHA25633aab91831bba3a5fea7f49da16d5506254d66377d3074ff9457af4220be670e
SHA5122a70ef0c4d3a2237175078f0e84cd35d7d595422c3aa5219d6f0fe876f82cf60e1d4f592a58f166cf8175c52d275c21950c5ea421416fee8877dfaec5b9be008