Resubmissions
30-10-2024 00:08
241030-ae58hsself 10Analysis
-
max time kernel
594s -
max time network
601s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
30-10-2024 00:08
Behavioral task
behavioral1
Sample
Spoofers/Cleaner.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
Spoofers/PermWoofer.exe
-
Size
3.1MB
-
MD5
b4ac68d3c6cc89ae97e519b9a7241bba
-
SHA1
ced8a4dec2238bc5f2b7ca9ef9fdac0a6cd9108f
-
SHA256
03bc2c340a1081e1521a5c4b92c38756f4de234ac1b1a578556d83737972e343
-
SHA512
8870741c08574945ea43055e6031394af96290348e4e55d3570f937020c49020fc7d61517d9ab9dd42fc65066ba113cb8a31f2d45cff7f7301f8e865d52aa1d5
-
SSDEEP
49152:Kvkt62XlaSFNWPjljiFa2RoUYIibRJ60bR3LoGdjTHHB72eh2NT:Kv462XlaSFNWPjljiFXRoUYIibRJ6+
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.28:4782
03ef2b9a-5389-4312-b3d3-9b6f68cc5386
-
encryption_key
F8A900CD75D848E74023B3A66FA8AA5469C97692
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
ahhaa
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/3256-1-0x0000000000390000-0x00000000006B4000-memory.dmp family_quasar behavioral2/files/0x002800000004507b-3.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 220 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 240 schtasks.exe 1692 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3256 PermWoofer.exe Token: SeDebugPrivilege 220 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 220 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3256 wrote to memory of 240 3256 PermWoofer.exe 81 PID 3256 wrote to memory of 240 3256 PermWoofer.exe 81 PID 3256 wrote to memory of 220 3256 PermWoofer.exe 83 PID 3256 wrote to memory of 220 3256 PermWoofer.exe 83 PID 220 wrote to memory of 1692 220 Client.exe 84 PID 220 wrote to memory of 1692 220 Client.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Spoofers\PermWoofer.exe"C:\Users\Admin\AppData\Local\Temp\Spoofers\PermWoofer.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "ahhaa" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:240
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "ahhaa" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1692
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5b4ac68d3c6cc89ae97e519b9a7241bba
SHA1ced8a4dec2238bc5f2b7ca9ef9fdac0a6cd9108f
SHA25603bc2c340a1081e1521a5c4b92c38756f4de234ac1b1a578556d83737972e343
SHA5128870741c08574945ea43055e6031394af96290348e4e55d3570f937020c49020fc7d61517d9ab9dd42fc65066ba113cb8a31f2d45cff7f7301f8e865d52aa1d5