Analysis
-
max time kernel
1794s -
max time network
1805s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 08:24
General
-
Target
VapeV4.exe
-
Size
3.1MB
-
MD5
8a1eef0f51ecf22f782e9386b336f0b8
-
SHA1
f30b1e79466a5f50be6ba17954bb8dc67fce5940
-
SHA256
4237fb240d317a51416d08ffc076308fe1043c5bbddba50289fa6fbf965e144a
-
SHA512
307a3e0338b402d16973f3f5971898ceb7a5870db0a8641b73962819f66368c396900e95351d9ee8150de6f33ad431fed65aa74ab36cd0fba15d0c111df77fd6
-
SSDEEP
49152:mvyI22SsaNYfdPBldt698dBcjH5n8GmzlRoGdm/nTHHB72eh2NT:mvf22SsaNYfdPBldt6+dBcjH5n8/
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.0.19:65535
4f1091c6-9310-46dc-8b99-4128f790dfdd
-
encryption_key
BF250ADA82C0B44923851CC7C0A325B2D748FF1D
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
windows 32 process
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1604-1-0x00000000000E0000-0x0000000000404000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 2032 Client.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 716 schtasks.exe 4180 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
VapeV4.exeClient.exedescription pid process Token: SeDebugPrivilege 1604 VapeV4.exe Token: SeDebugPrivilege 2032 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 2032 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
VapeV4.exeClient.exedescription pid process target process PID 1604 wrote to memory of 716 1604 VapeV4.exe schtasks.exe PID 1604 wrote to memory of 716 1604 VapeV4.exe schtasks.exe PID 1604 wrote to memory of 2032 1604 VapeV4.exe Client.exe PID 1604 wrote to memory of 2032 1604 VapeV4.exe Client.exe PID 2032 wrote to memory of 4180 2032 Client.exe schtasks.exe PID 2032 wrote to memory of 4180 2032 Client.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VapeV4.exe"C:\Users\Admin\AppData\Local\Temp\VapeV4.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "windows 32 process" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:716 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "windows 32 process" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4180
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3636 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:81⤵PID:4020
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1256 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:81⤵PID:3280
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD58a1eef0f51ecf22f782e9386b336f0b8
SHA1f30b1e79466a5f50be6ba17954bb8dc67fce5940
SHA2564237fb240d317a51416d08ffc076308fe1043c5bbddba50289fa6fbf965e144a
SHA512307a3e0338b402d16973f3f5971898ceb7a5870db0a8641b73962819f66368c396900e95351d9ee8150de6f33ad431fed65aa74ab36cd0fba15d0c111df77fd6