Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 04:07
Behavioral task
behavioral1
Sample
9b0f3300c2d0ca21337b0825e47d6391c74d10f3e00ccae2b2bf57d3a066c91bN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9b0f3300c2d0ca21337b0825e47d6391c74d10f3e00ccae2b2bf57d3a066c91bN.exe
Resource
win10v2004-20241007-en
General
-
Target
9b0f3300c2d0ca21337b0825e47d6391c74d10f3e00ccae2b2bf57d3a066c91bN.exe
-
Size
3.1MB
-
MD5
2bb2268a2514ef3785639122f1155970
-
SHA1
a39fbba26221e9e7854de80b374ebfcb99ad9bf1
-
SHA256
9b0f3300c2d0ca21337b0825e47d6391c74d10f3e00ccae2b2bf57d3a066c91b
-
SHA512
7e5e8cdcaf1cd90d8fb2e3f242968f409daefac45b3428a8452d9c184238447477875770b598123bf3c00619faf31eb4581a6d8e023b11b6307c89f310ef661c
-
SSDEEP
49152:evkt62XlaSFNWPjljiFa2RoUYIjO/YBxjLoGdZTHHB72eh2NT:ev462XlaSFNWPjljiFXRoUYIS/M
Malware Config
Extracted
quasar
1.4.1
fontdrvhost
archerleet.duckdns.org:1862
92d56566-deb6-4133-9031-d3e24abe97f9
-
encryption_key
0971EF27DF92928DE49B97AC507E38E80FF68C6E
-
install_name
fontdrvhost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
fontdrvhost
-
subdirectory
Driver
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/5012-1-0x0000000000F00000-0x0000000001224000-memory.dmp family_quasar behavioral2/files/0x000a000000023b73-6.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
fontdrvhost.exepid Process 1792 fontdrvhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4136 schtasks.exe 3540 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
9b0f3300c2d0ca21337b0825e47d6391c74d10f3e00ccae2b2bf57d3a066c91bN.exefontdrvhost.exedescription pid Process Token: SeDebugPrivilege 5012 9b0f3300c2d0ca21337b0825e47d6391c74d10f3e00ccae2b2bf57d3a066c91bN.exe Token: SeDebugPrivilege 1792 fontdrvhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
fontdrvhost.exepid Process 1792 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
9b0f3300c2d0ca21337b0825e47d6391c74d10f3e00ccae2b2bf57d3a066c91bN.exefontdrvhost.exedescription pid Process procid_target PID 5012 wrote to memory of 3540 5012 9b0f3300c2d0ca21337b0825e47d6391c74d10f3e00ccae2b2bf57d3a066c91bN.exe 83 PID 5012 wrote to memory of 3540 5012 9b0f3300c2d0ca21337b0825e47d6391c74d10f3e00ccae2b2bf57d3a066c91bN.exe 83 PID 5012 wrote to memory of 1792 5012 9b0f3300c2d0ca21337b0825e47d6391c74d10f3e00ccae2b2bf57d3a066c91bN.exe 85 PID 5012 wrote to memory of 1792 5012 9b0f3300c2d0ca21337b0825e47d6391c74d10f3e00ccae2b2bf57d3a066c91bN.exe 85 PID 1792 wrote to memory of 4136 1792 fontdrvhost.exe 88 PID 1792 wrote to memory of 4136 1792 fontdrvhost.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b0f3300c2d0ca21337b0825e47d6391c74d10f3e00ccae2b2bf57d3a066c91bN.exe"C:\Users\Admin\AppData\Local\Temp\9b0f3300c2d0ca21337b0825e47d6391c74d10f3e00ccae2b2bf57d3a066c91bN.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "fontdrvhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Driver\fontdrvhost.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3540
-
-
C:\Users\Admin\AppData\Roaming\Driver\fontdrvhost.exe"C:\Users\Admin\AppData\Roaming\Driver\fontdrvhost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "fontdrvhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Driver\fontdrvhost.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4136
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD52bb2268a2514ef3785639122f1155970
SHA1a39fbba26221e9e7854de80b374ebfcb99ad9bf1
SHA2569b0f3300c2d0ca21337b0825e47d6391c74d10f3e00ccae2b2bf57d3a066c91b
SHA5127e5e8cdcaf1cd90d8fb2e3f242968f409daefac45b3428a8452d9c184238447477875770b598123bf3c00619faf31eb4581a6d8e023b11b6307c89f310ef661c