Analysis
-
max time kernel
101s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 02:00
Behavioral task
behavioral1
Sample
munchenpatch.exe
Resource
win7-20240903-en
General
-
Target
munchenpatch.exe
-
Size
3.1MB
-
MD5
640097dc24667e400b45801cc6b09488
-
SHA1
889944a6049a9c5cad4421b4a8f1342470b13a0e
-
SHA256
69f4a66f38114fe1be13c12c2e776bcded1e66f5a2ff6ced90e8f531fab92a13
-
SHA512
a97e48cff62f79ad93f66aaa418efc6a67c55b4c68b72cb9793485d4a53676e2580a55d5b501bfd7401b3f248210726a940986e0d1b487702f17fc5496e27489
-
SSDEEP
49152:rvSI22SsaNYfdPBldt698dBcjHC4mtmzHLoGdr3wTHHB72eh2NT:rv/22SsaNYfdPBldt6+dBcjHC4mSb
Malware Config
Extracted
quasar
1.4.1
Test
faggotry.ddns.net:25565
5bba1a45-0a0a-4745-a27f-6e99fbd94a44
-
encryption_key
2B29E6D9C897CF8481C0CC8D62B5AFB8AE1BF9E4
-
install_name
MunchenLoader.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Munchen
-
subdirectory
Windowsx86
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/3192-1-0x0000000000490000-0x00000000007B4000-memory.dmp family_quasar behavioral2/files/0x000a000000023b88-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2672 MunchenLoader.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2896 schtasks.exe 2348 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2672 MunchenLoader.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3192 munchenpatch.exe Token: SeDebugPrivilege 2672 MunchenLoader.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2672 MunchenLoader.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3192 wrote to memory of 2896 3192 munchenpatch.exe 84 PID 3192 wrote to memory of 2896 3192 munchenpatch.exe 84 PID 3192 wrote to memory of 2672 3192 munchenpatch.exe 86 PID 3192 wrote to memory of 2672 3192 munchenpatch.exe 86 PID 2672 wrote to memory of 2348 2672 MunchenLoader.exe 87 PID 2672 wrote to memory of 2348 2672 MunchenLoader.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\munchenpatch.exe"C:\Users\Admin\AppData\Local\Temp\munchenpatch.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Munchen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windowsx86\MunchenLoader.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2896
-
-
C:\Users\Admin\AppData\Roaming\Windowsx86\MunchenLoader.exe"C:\Users\Admin\AppData\Roaming\Windowsx86\MunchenLoader.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Munchen" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windowsx86\MunchenLoader.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2348
-
-
-
C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe"1⤵PID:32
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5640097dc24667e400b45801cc6b09488
SHA1889944a6049a9c5cad4421b4a8f1342470b13a0e
SHA25669f4a66f38114fe1be13c12c2e776bcded1e66f5a2ff6ced90e8f531fab92a13
SHA512a97e48cff62f79ad93f66aaa418efc6a67c55b4c68b72cb9793485d4a53676e2580a55d5b501bfd7401b3f248210726a940986e0d1b487702f17fc5496e27489