Analysis
-
max time kernel
128s -
max time network
144s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
16-11-2024 10:44
General
-
Target
Huxer.exe
-
Size
3.1MB
-
MD5
9f9f5cccd13664c2dd5b286b272754b6
-
SHA1
38ed8cdc75fa4d46535d2816e9b0618a9239ced1
-
SHA256
fdac17a6a4d49e1086ea1b72f88c3861f62abffef217855ab5563a26031647bf
-
SHA512
e1d78c861f1780245aa0af647206a2fa40de33c96b3a5102f19e335e3f9e0873a42093409b7aba289f72b2079291af3aac4d2ff19bb83ee7acef7478f44f8006
-
SSDEEP
49152:Ovkt62XlaSFNWPjljiFa2RoUYIzy7RJ6TbR3LoGdZSTHHB72eh2NT:Ov462XlaSFNWPjljiFXRoUYIz2RJ6F
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.2.140:4782
cf851edc-cac3-430f-93fc-9c6fd7bc752a
-
encryption_key
91A9A127B605D8AEEBAF1FC4373FB709BB07F819
-
install_name
Huxer.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Key
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/1880-1-0x0000000000360000-0x0000000000684000-memory.dmp family_quasar behavioral1/files/0x0028000000045056-3.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2968 Huxer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 460 schtasks.exe 4176 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1880 Huxer.exe Token: SeDebugPrivilege 2968 Huxer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2968 Huxer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1880 wrote to memory of 460 1880 Huxer.exe 82 PID 1880 wrote to memory of 460 1880 Huxer.exe 82 PID 1880 wrote to memory of 2968 1880 Huxer.exe 84 PID 1880 wrote to memory of 2968 1880 Huxer.exe 84 PID 2968 wrote to memory of 4176 2968 Huxer.exe 87 PID 2968 wrote to memory of 4176 2968 Huxer.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Huxer.exe"C:\Users\Admin\AppData\Local\Temp\Huxer.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Key" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Huxer.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:460
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Huxer.exe"C:\Users\Admin\AppData\Roaming\SubDir\Huxer.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Key" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Huxer.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4176
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
Filesize
3.1MB
MD59f9f5cccd13664c2dd5b286b272754b6
SHA138ed8cdc75fa4d46535d2816e9b0618a9239ced1
SHA256fdac17a6a4d49e1086ea1b72f88c3861f62abffef217855ab5563a26031647bf
SHA512e1d78c861f1780245aa0af647206a2fa40de33c96b3a5102f19e335e3f9e0873a42093409b7aba289f72b2079291af3aac4d2ff19bb83ee7acef7478f44f8006