Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
18-05-2024 21:56
General
-
Target
SkermEXEC.exe
-
Size
3.1MB
-
MD5
d2684b91635d1e6367f3afcc5f69704f
-
SHA1
e11f64b35a4d006abcf3218c2b16350fa1811d37
-
SHA256
148ba895996273e5b245a9764c65b18187186084105a3d037e12a48940d78684
-
SHA512
06a7d6154c51c7a2f5dcdb6473a5c0122c568b852613e38e7359bd345cbb7f0ac511fb13c8d54c01ca309866208aa0e1ec4a738953050b52d34903feb7dc59d7
-
SSDEEP
49152:KvWI22SsaNYfdPBldt698dBcjHV5Ro6nbR3LoGduTTHHB72eh2NT:Kv722SsaNYfdPBldt6+dBcjHV5Ro65
Malware Config
Extracted
quasar
1.4.1
Office04
104.28.197.26:4782
f195a5f9-5b8a-4ef1-ba41-ce79c45d3dad
-
encryption_key
AAD5CB2ED96AC29ECF5D4BB5B9A38449017E4CAA
-
install_name
SkermEXEC.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/4268-1-0x0000000000520000-0x0000000000844000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\SkermEXEC.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
SkermEXEC.exepid process 4916 SkermEXEC.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3184 schtasks.exe 4620 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SkermEXEC.exeSkermEXEC.exedescription pid process Token: SeDebugPrivilege 4268 SkermEXEC.exe Token: SeDebugPrivilege 4916 SkermEXEC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
SkermEXEC.exepid process 4916 SkermEXEC.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
SkermEXEC.exeSkermEXEC.exedescription pid process target process PID 4268 wrote to memory of 3184 4268 SkermEXEC.exe schtasks.exe PID 4268 wrote to memory of 3184 4268 SkermEXEC.exe schtasks.exe PID 4268 wrote to memory of 4916 4268 SkermEXEC.exe SkermEXEC.exe PID 4268 wrote to memory of 4916 4268 SkermEXEC.exe SkermEXEC.exe PID 4916 wrote to memory of 4620 4916 SkermEXEC.exe schtasks.exe PID 4916 wrote to memory of 4620 4916 SkermEXEC.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SkermEXEC.exe"C:\Users\Admin\AppData\Local\Temp\SkermEXEC.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\SkermEXEC.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:3184 -
C:\Users\Admin\AppData\Roaming\SubDir\SkermEXEC.exe"C:\Users\Admin\AppData\Roaming\SubDir\SkermEXEC.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\SkermEXEC.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d63ff49d7c92016feb39812e4db10419
SHA12307d5e35ca9864ffefc93acf8573ea995ba189b
SHA256375076241775962f3edc08a8c72832a00920b427a4f3332528d91d21e909fa12
SHA51200f8c8d0336d6575b956876183199624d6f4d2056f2c0aa633a6f17c516f22ee648062d9bc419254d84c459323e9424f0da8aed9dd4e16c2926e5ba30e797d8a
-
Filesize
3.1MB
MD5d2684b91635d1e6367f3afcc5f69704f
SHA1e11f64b35a4d006abcf3218c2b16350fa1811d37
SHA256148ba895996273e5b245a9764c65b18187186084105a3d037e12a48940d78684
SHA51206a7d6154c51c7a2f5dcdb6473a5c0122c568b852613e38e7359bd345cbb7f0ac511fb13c8d54c01ca309866208aa0e1ec4a738953050b52d34903feb7dc59d7