Analysis
-
max time kernel
125s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 00:32
Behavioral task
behavioral1
Sample
spoofer.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
spoofer.exe
Resource
win10v2004-20241007-en
General
-
Target
spoofer.exe
-
Size
3.1MB
-
MD5
062594a09e54ec44201297cfc273347d
-
SHA1
c5bc740dd3c184c11d6bf4d79a2171f5cb2cd27b
-
SHA256
501786d49303e7084656630f4bb87720b54ece67a076301085ed691105015b95
-
SHA512
a9ed40475b5ebf2e88534cc41793e10cf344c46e19e2e4c6a6ab344b9806144c93910d6fd604470d1aff9e667fd95b14bd54b0b3d3882c9a3d51a680c7f653c9
-
SSDEEP
49152:7vGvE2H5aweBHPbl6T/yGaqA6/WAe2EGHgk/uVKoGdlTHHB72eh2NT:7v0E2H5aweBHPbl6T/DaqA6/WAeTc
Malware Config
Extracted
quasar
1.4.1
Sw_Spoofer
192.168.68.137:443
192.168.68.132:443
92.221.125.55:443
192.168.68.128:443
superwhomp.hopto.org:443
501920dc-6c9c-426e-ba5a-a2a5412277dd
-
encryption_key
5CB2755608EFDB1313EF4F2ACEA101833F5AEE2B
-
install_name
Runtime Broker.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
System
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2688-1-0x0000000000930000-0x0000000000C54000-memory.dmp family_quasar behavioral1/files/0x000f000000017390-6.dat family_quasar behavioral1/memory/2300-9-0x0000000000A00000-0x0000000000D24000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2300 Runtime Broker.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\system32\SubDir\Runtime Broker.exe spoofer.exe File opened for modification C:\Windows\system32\SubDir\Runtime Broker.exe spoofer.exe File opened for modification C:\Windows\system32\SubDir spoofer.exe File opened for modification C:\Windows\system32\SubDir\Runtime Broker.exe Runtime Broker.exe File opened for modification C:\Windows\system32\SubDir Runtime Broker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2840 schtasks.exe 2860 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2688 spoofer.exe Token: SeDebugPrivilege 2300 Runtime Broker.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2300 Runtime Broker.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2300 Runtime Broker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2300 Runtime Broker.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2688 wrote to memory of 2860 2688 spoofer.exe 31 PID 2688 wrote to memory of 2860 2688 spoofer.exe 31 PID 2688 wrote to memory of 2860 2688 spoofer.exe 31 PID 2688 wrote to memory of 2300 2688 spoofer.exe 33 PID 2688 wrote to memory of 2300 2688 spoofer.exe 33 PID 2688 wrote to memory of 2300 2688 spoofer.exe 33 PID 2300 wrote to memory of 2840 2300 Runtime Broker.exe 34 PID 2300 wrote to memory of 2840 2300 Runtime Broker.exe 34 PID 2300 wrote to memory of 2840 2300 Runtime Broker.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\spoofer.exe"C:\Users\Admin\AppData\Local\Temp\spoofer.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Runtime Broker.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
C:\Windows\system32\SubDir\Runtime Broker.exe"C:\Windows\system32\SubDir\Runtime Broker.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Runtime Broker.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2840
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5062594a09e54ec44201297cfc273347d
SHA1c5bc740dd3c184c11d6bf4d79a2171f5cb2cd27b
SHA256501786d49303e7084656630f4bb87720b54ece67a076301085ed691105015b95
SHA512a9ed40475b5ebf2e88534cc41793e10cf344c46e19e2e4c6a6ab344b9806144c93910d6fd604470d1aff9e667fd95b14bd54b0b3d3882c9a3d51a680c7f653c9