Analysis
-
max time kernel
131s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
27-08-2023 23:44
Behavioral task
behavioral1
Sample
fontdrvhost.exe
Resource
win7-20230712-en
General
-
Target
fontdrvhost.exe
-
Size
3.1MB
-
MD5
3aaaf4be968f7846cc3697959a6ba5ec
-
SHA1
66c6de49521762033bc0f08d2fc2a18c2c678197
-
SHA256
29f9003753e24d20e597b7c71661dadd221b011c9f14531e25e0bf1c55145123
-
SHA512
6626e7e982e65c02fac4b9ae40f5f57e7bc4e79aaa08c9aa12d4b42f1fee0ca6449608972dbe19d634fe48cd8835f8fa5456780f62da143614b28a1f18489ecf
-
SSDEEP
49152:fvve821/aQWl8P0lSk3aKA3Z+new/6BxyLoGd0qQTHHB72eh2NT:fvm821/aQWl8P0lSk3DA3Z+n5/5E
Malware Config
Extracted
quasar
1.4.1
My VM
server1.trustedvpnservices.com:13832
higradevpn.xyz:13832
071e2576-e94a-492e-8303-baae1cb4641c
-
encryption_key
402F6F1B2F63357285F585A5880FBC2C0F468F55
-
install_name
fontdrvhost.exe
-
log_directory
CrashLogs
-
reconnect_delay
3000
-
startup_key
Usermode Font Driver Host
-
subdirectory
C:\Windows\System32
Signatures
-
Quasar payload 4 IoCs
resource yara_rule behavioral1/memory/2332-0-0x0000000000FA0000-0x00000000012C4000-memory.dmp family_quasar behavioral1/files/0x000a000000012029-6.dat family_quasar behavioral1/files/0x000a000000012029-7.dat family_quasar behavioral1/memory/2504-9-0x0000000000250000-0x0000000000574000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2504 fontdrvhost.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\System32\fontdrvhost.exe fontdrvhost.exe File opened for modification C:\Windows\System32\fontdrvhost.exe fontdrvhost.exe File opened for modification C:\Windows\System32\fontdrvhost.exe fontdrvhost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32 fontdrvhost.exe File opened for modification C:\Windows\System32 fontdrvhost.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2804 schtasks.exe 3052 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2332 fontdrvhost.exe Token: SeDebugPrivilege 2504 fontdrvhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2504 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2332 wrote to memory of 2804 2332 fontdrvhost.exe 28 PID 2332 wrote to memory of 2804 2332 fontdrvhost.exe 28 PID 2332 wrote to memory of 2804 2332 fontdrvhost.exe 28 PID 2332 wrote to memory of 2504 2332 fontdrvhost.exe 30 PID 2332 wrote to memory of 2504 2332 fontdrvhost.exe 30 PID 2332 wrote to memory of 2504 2332 fontdrvhost.exe 30 PID 2504 wrote to memory of 3052 2504 fontdrvhost.exe 32 PID 2504 wrote to memory of 3052 2504 fontdrvhost.exe 32 PID 2504 wrote to memory of 3052 2504 fontdrvhost.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\fontdrvhost.exe"C:\Users\Admin\AppData\Local\Temp\fontdrvhost.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Usermode Font Driver Host" /sc ONLOGON /tr "C:\Windows\System32\fontdrvhost.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2804
-
-
C:\Windows\System32\fontdrvhost.exe"C:\Windows\System32\fontdrvhost.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\System32\schtasks.exe"schtasks" /create /tn "Usermode Font Driver Host" /sc ONLOGON /tr "C:\Windows\System32\fontdrvhost.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3052
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD53aaaf4be968f7846cc3697959a6ba5ec
SHA166c6de49521762033bc0f08d2fc2a18c2c678197
SHA25629f9003753e24d20e597b7c71661dadd221b011c9f14531e25e0bf1c55145123
SHA5126626e7e982e65c02fac4b9ae40f5f57e7bc4e79aaa08c9aa12d4b42f1fee0ca6449608972dbe19d634fe48cd8835f8fa5456780f62da143614b28a1f18489ecf
-
Filesize
3.1MB
MD53aaaf4be968f7846cc3697959a6ba5ec
SHA166c6de49521762033bc0f08d2fc2a18c2c678197
SHA25629f9003753e24d20e597b7c71661dadd221b011c9f14531e25e0bf1c55145123
SHA5126626e7e982e65c02fac4b9ae40f5f57e7bc4e79aaa08c9aa12d4b42f1fee0ca6449608972dbe19d634fe48cd8835f8fa5456780f62da143614b28a1f18489ecf