Analysis
-
max time kernel
18s -
max time network
19s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
02-01-2025 20:40
General
-
Target
McMoule.exe
-
Size
3.1MB
-
MD5
b68449a1a51b159035f48ea3034964e0
-
SHA1
eaa568400c2b8936815d95914329907492a91169
-
SHA256
a9f6b7b95c4c09e3ef7fa35cfd86c33e8938d0829e0e553449e7a38dd103820c
-
SHA512
54c118a301ef08f13350a9acf2724aa4d1e560af4a517f9cc8601933c5413164e3a23804fa0c4cf93d7874fed7858b9cdceabba4855428c6cc133f176e6e1ccd
-
SSDEEP
49152:hvnI22SsaNYfdPBldt698dBcjHUAxNESEFk/ifLoGdVOlTHHB72eh2NT:hvI22SsaNYfdPBldt6+dBcjH/xcj
Malware Config
Extracted
quasar
1.4.1
Valouzz
192.168.1.34:4782
eb21c27a-76a8-4d9b-bf47-98f413c746f5
-
encryption_key
4B5EEB0652E6BEA43CC995383C7934AFE315C272
-
install_name
reg32.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Updater System
-
subdirectory
Windows Updater
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/2848-1-0x0000000000C60000-0x0000000000F88000-memory.dmp family_quasar behavioral1/files/0x001a00000002ab31-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 4596 reg32.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3444 schtasks.exe 4188 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2848 McMoule.exe Token: SeDebugPrivilege 4596 reg32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4596 reg32.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4596 reg32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4596 reg32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2848 wrote to memory of 3444 2848 McMoule.exe 77 PID 2848 wrote to memory of 3444 2848 McMoule.exe 77 PID 2848 wrote to memory of 4596 2848 McMoule.exe 79 PID 2848 wrote to memory of 4596 2848 McMoule.exe 79 PID 4596 wrote to memory of 4188 4596 reg32.exe 80 PID 4596 wrote to memory of 4188 4596 reg32.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\McMoule.exe"C:\Users\Admin\AppData\Local\Temp\McMoule.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Updater System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Updater\reg32.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3444
-
-
C:\Users\Admin\AppData\Roaming\Windows Updater\reg32.exe"C:\Users\Admin\AppData\Roaming\Windows Updater\reg32.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Updater System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Updater\reg32.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4188
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5b68449a1a51b159035f48ea3034964e0
SHA1eaa568400c2b8936815d95914329907492a91169
SHA256a9f6b7b95c4c09e3ef7fa35cfd86c33e8938d0829e0e553449e7a38dd103820c
SHA51254c118a301ef08f13350a9acf2724aa4d1e560af4a517f9cc8601933c5413164e3a23804fa0c4cf93d7874fed7858b9cdceabba4855428c6cc133f176e6e1ccd