Analysis
-
max time kernel
131s -
max time network
149s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
05-01-2025 12:05
General
-
Target
hacker ratted.exe
-
Size
3.4MB
-
MD5
c4ac25bdf6124e6f1c051ac1e90f657d
-
SHA1
b2ee63b10458810beeabf6904ec6f297de9a3232
-
SHA256
31417fc784e94e4f10b08c075f1e091666a6e8192b12550e0952e082941517fe
-
SHA512
fad40cd44adda8bfc9dec1fc0378bc70c491e7025e62928b80ac7a22bba774efeba54fc4d35dfca899c12361f5d9962fa80482a01b9f5c9c20b7c1653fe7d94a
-
SSDEEP
49152:SvBt62XlaSFNWPjljiFa2RoUYIqikJ1Jn1oGdDTHHB72eh2NT:Svr62XlaSFNWPjljiFXRoUYIqikz
Malware Config
Extracted
quasar
1.4.1
PeterHook
192.168.0.5:4782
cd324e5c-c34f-4920-bdd2-2d24fc933db1
-
encryption_key
0908B84905A59131FC3C4A641367107030E964BF
-
install_name
Object32.exe
-
log_directory
info
-
reconnect_delay
3000
-
startup_key
RegistryWindows
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/1260-1-0x0000000000F70000-0x00000000012D6000-memory.dmp family_quasar behavioral1/files/0x002900000004619a-3.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2520 Object32.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\SubDir\Object32.exe Object32.exe File opened for modification C:\Windows\system32\SubDir Object32.exe File created C:\Windows\system32\SubDir\Object32.exe hacker ratted.exe File opened for modification C:\Windows\system32\SubDir\Object32.exe hacker ratted.exe File opened for modification C:\Windows\system32\SubDir hacker ratted.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4208 schtasks.exe 2812 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1260 hacker ratted.exe Token: SeDebugPrivilege 2520 Object32.exe Token: SeDebugPrivilege 1116 hacker ratted.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2520 Object32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1260 wrote to memory of 4208 1260 hacker ratted.exe 82 PID 1260 wrote to memory of 4208 1260 hacker ratted.exe 82 PID 1260 wrote to memory of 2520 1260 hacker ratted.exe 84 PID 1260 wrote to memory of 2520 1260 hacker ratted.exe 84 PID 2520 wrote to memory of 2812 2520 Object32.exe 87 PID 2520 wrote to memory of 2812 2520 Object32.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\hacker ratted.exe"C:\Users\Admin\AppData\Local\Temp\hacker ratted.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RegistryWindows" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Object32.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4208
-
-
C:\Windows\system32\SubDir\Object32.exe"C:\Windows\system32\SubDir\Object32.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RegistryWindows" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Object32.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2812
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:240
-
C:\Users\Admin\AppData\Local\Temp\hacker ratted.exe"C:\Users\Admin\AppData\Local\Temp\hacker ratted.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
Filesize
3.4MB
MD5c4ac25bdf6124e6f1c051ac1e90f657d
SHA1b2ee63b10458810beeabf6904ec6f297de9a3232
SHA25631417fc784e94e4f10b08c075f1e091666a6e8192b12550e0952e082941517fe
SHA512fad40cd44adda8bfc9dec1fc0378bc70c491e7025e62928b80ac7a22bba774efeba54fc4d35dfca899c12361f5d9962fa80482a01b9f5c9c20b7c1653fe7d94a