Analysis
-
max time kernel
18s -
max time network
19s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 04:47
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20231129-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
b5477d01c6ec3a2e05153673c7cba24a
-
SHA1
0774e7fb2a94aa489185ae7047b5c810685ba12e
-
SHA256
348d6ee5d14cba4dd47355c7c521bf085824359b0285fd0f769678dc8c4edcea
-
SHA512
590948c3b4e32685a6d4bbb14017c145f061f15e28d3ba1f26ef0d14a01adf2ab029fa11ee4ab2881612084b34e63f30d49d8867dcb0a463a848b6c253f8e488
-
SSDEEP
49152:WvRt62XlaSFNWPjljiFa2RoUYIFeRJ6abR3LoGdZKTHHB72eh2NT:Wvb62XlaSFNWPjljiFXRoUYIFeRJ60
Malware Config
Extracted
quasar
1.4.1
Office04
10.0.0.235:4782
344dfdd6-fe74-48a9-967b-a3dfad856bcb
-
encryption_key
131452D2A8537CACD85316B57C663E06ADAC8DE0
-
install_name
SvcHost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
conhost
-
subdirectory
Windows
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1968-1-0x0000000000950000-0x0000000000C74000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\Windows\SvcHost.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
SvcHost.exepid process 2960 SvcHost.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1668 schtasks.exe 376 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client-built.exeSvcHost.exedescription pid process Token: SeDebugPrivilege 1968 Client-built.exe Token: SeDebugPrivilege 2960 SvcHost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
SvcHost.exepid process 2960 SvcHost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Client-built.exeSvcHost.exedescription pid process target process PID 1968 wrote to memory of 1668 1968 Client-built.exe schtasks.exe PID 1968 wrote to memory of 1668 1968 Client-built.exe schtasks.exe PID 1968 wrote to memory of 2960 1968 Client-built.exe SvcHost.exe PID 1968 wrote to memory of 2960 1968 Client-built.exe SvcHost.exe PID 2960 wrote to memory of 376 2960 SvcHost.exe schtasks.exe PID 2960 wrote to memory of 376 2960 SvcHost.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "conhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\SvcHost.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1668 -
C:\Users\Admin\AppData\Roaming\Windows\SvcHost.exe"C:\Users\Admin\AppData\Roaming\Windows\SvcHost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "conhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\SvcHost.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:376
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4168,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=3984 /prefetch:81⤵PID:2980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5b5477d01c6ec3a2e05153673c7cba24a
SHA10774e7fb2a94aa489185ae7047b5c810685ba12e
SHA256348d6ee5d14cba4dd47355c7c521bf085824359b0285fd0f769678dc8c4edcea
SHA512590948c3b4e32685a6d4bbb14017c145f061f15e28d3ba1f26ef0d14a01adf2ab029fa11ee4ab2881612084b34e63f30d49d8867dcb0a463a848b6c253f8e488