Analysis
-
max time kernel
148s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2022 10:54
Behavioral task
behavioral1
Sample
8ae7b875a0d70a25b691551190da4549.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8ae7b875a0d70a25b691551190da4549.exe
Resource
win10v2004-20220812-en
General
-
Target
8ae7b875a0d70a25b691551190da4549.exe
-
Size
348KB
-
MD5
8ae7b875a0d70a25b691551190da4549
-
SHA1
291c0ea30050288c58eb6e1b20004e20b3b223c0
-
SHA256
2f17290edaf08835afe238abbbe0d7e5f3e68bf1cf57ceac0bbb8fca463d5235
-
SHA512
d2519dc2d5cb867dc0a64e16cf04573e39e9ed75f818371c35f08572ffea176d48ac27c798a7cb834ee0f866405a9677c2a4d2ee0bf2e40ec44a074e81e759bf
-
SSDEEP
6144:si6bPXhLApfpx2putsmVQby/vOMUUw3biFsyPO:PmhAprb6qj/vO2IbiFsyPO
Malware Config
Extracted
quasar
1.3.0.0
taskhostd
205.185.126.148:666
QSR_MUTEX_eKOC3FxUJYmTXUa6V7
-
encryption_key
ZVXr7UpQvBNrKfbqvT2X
-
install_name
svchosts.exe
-
log_directory
Logs
-
reconnect_delay
300
-
startup_key
svhosts
-
subdirectory
subdir
Signatures
-
Quasar payload 3 IoCs
resource yara_rule behavioral2/memory/4292-132-0x0000000000FD0000-0x000000000102E000-memory.dmp family_quasar behavioral2/files/0x0006000000022e30-140.dat family_quasar behavioral2/files/0x0006000000022e30-141.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1696 svchosts.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svhosts = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\8ae7b875a0d70a25b691551190da4549.exe\"" 8ae7b875a0d70a25b691551190da4549.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svhosts = "\"C:\\Users\\Admin\\AppData\\Roaming\\subdir\\svchosts.exe\"" svchosts.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3592 schtasks.exe 1152 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4292 8ae7b875a0d70a25b691551190da4549.exe Token: SeDebugPrivilege 1696 svchosts.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1696 svchosts.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4292 wrote to memory of 1152 4292 8ae7b875a0d70a25b691551190da4549.exe 80 PID 4292 wrote to memory of 1152 4292 8ae7b875a0d70a25b691551190da4549.exe 80 PID 4292 wrote to memory of 1152 4292 8ae7b875a0d70a25b691551190da4549.exe 80 PID 4292 wrote to memory of 1696 4292 8ae7b875a0d70a25b691551190da4549.exe 82 PID 4292 wrote to memory of 1696 4292 8ae7b875a0d70a25b691551190da4549.exe 82 PID 4292 wrote to memory of 1696 4292 8ae7b875a0d70a25b691551190da4549.exe 82 PID 1696 wrote to memory of 3592 1696 svchosts.exe 83 PID 1696 wrote to memory of 3592 1696 svchosts.exe 83 PID 1696 wrote to memory of 3592 1696 svchosts.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ae7b875a0d70a25b691551190da4549.exe"C:\Users\Admin\AppData\Local\Temp\8ae7b875a0d70a25b691551190da4549.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "svhosts" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\8ae7b875a0d70a25b691551190da4549.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1152
-
-
C:\Users\Admin\AppData\Roaming\subdir\svchosts.exe"C:\Users\Admin\AppData\Roaming\subdir\svchosts.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "svhosts" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\subdir\svchosts.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3592
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
348KB
MD58ae7b875a0d70a25b691551190da4549
SHA1291c0ea30050288c58eb6e1b20004e20b3b223c0
SHA2562f17290edaf08835afe238abbbe0d7e5f3e68bf1cf57ceac0bbb8fca463d5235
SHA512d2519dc2d5cb867dc0a64e16cf04573e39e9ed75f818371c35f08572ffea176d48ac27c798a7cb834ee0f866405a9677c2a4d2ee0bf2e40ec44a074e81e759bf
-
Filesize
348KB
MD58ae7b875a0d70a25b691551190da4549
SHA1291c0ea30050288c58eb6e1b20004e20b3b223c0
SHA2562f17290edaf08835afe238abbbe0d7e5f3e68bf1cf57ceac0bbb8fca463d5235
SHA512d2519dc2d5cb867dc0a64e16cf04573e39e9ed75f818371c35f08572ffea176d48ac27c798a7cb834ee0f866405a9677c2a4d2ee0bf2e40ec44a074e81e759bf