Analysis
-
max time kernel
209s -
max time network
210s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 18:54
Behavioral task
behavioral1
Sample
svchost.exe
Resource
win7-20241010-en
General
-
Target
svchost.exe
-
Size
3.1MB
-
MD5
27fbdbdac166ee53df824d4e2a1807a0
-
SHA1
2df4cdbb8cc5861277fbaf1db7790fbd5112137b
-
SHA256
2c13c16331719db777e6d391eb027e47a12c8e6a0cc36e15d7c4003e841997d1
-
SHA512
50d5e8309e4a8f00838026b5917c3aed5c7191d9b464e798859251ac55bd5c6b7219811e9be3766a2166dee97cc845e16bfe9a2a7253c0466956b6e656551f14
-
SSDEEP
49152:vvHI22SsaNYfdPBldt698dBcjHQ2xE1v4LoG/kTHHB72eh2NT:vvo22SsaNYfdPBldt6+dBcjHQ2xH
Malware Config
Extracted
quasar
1.4.1
User01
hello383-37009.portmap.host:37009
108151be-6bee-4922-a809-562bf18e7d5c
-
encryption_key
2CF5E13B7455B67B54A919C41B45066DC7333545
-
install_name
svchost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svchost
-
subdirectory
systemapps
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/1964-1-0x0000000000410000-0x0000000000734000-memory.dmp family_quasar behavioral2/files/0x000a000000023b6c-5.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2272 svchost.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\systemapps\svchost.exe svchost.exe File opened for modification C:\Windows\system32\systemapps svchost.exe File opened for modification C:\Windows\system32\systemapps\svchost.exe svchost.exe File opened for modification C:\Windows\system32\systemapps svchost.exe File created C:\Windows\system32\systemapps\svchost.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4360 schtasks.exe 2152 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2400 msedge.exe 2400 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1964 svchost.exe Token: SeDebugPrivilege 2272 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2272 svchost.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2272 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1964 wrote to memory of 4360 1964 svchost.exe 82 PID 1964 wrote to memory of 4360 1964 svchost.exe 82 PID 1964 wrote to memory of 2272 1964 svchost.exe 84 PID 1964 wrote to memory of 2272 1964 svchost.exe 84 PID 2272 wrote to memory of 2152 2272 svchost.exe 85 PID 2272 wrote to memory of 2152 2272 svchost.exe 85 PID 1928 wrote to memory of 2712 1928 msedge.exe 100 PID 1928 wrote to memory of 2712 1928 msedge.exe 100 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 956 1928 msedge.exe 101 PID 1928 wrote to memory of 2400 1928 msedge.exe 103 PID 1928 wrote to memory of 2400 1928 msedge.exe 103 PID 1928 wrote to memory of 3152 1928 msedge.exe 104 PID 1928 wrote to memory of 3152 1928 msedge.exe 104 PID 1928 wrote to memory of 3152 1928 msedge.exe 104 PID 1928 wrote to memory of 3152 1928 msedge.exe 104 PID 1928 wrote to memory of 3152 1928 msedge.exe 104 PID 1928 wrote to memory of 3152 1928 msedge.exe 104 PID 1928 wrote to memory of 3152 1928 msedge.exe 104 PID 1928 wrote to memory of 3152 1928 msedge.exe 104 PID 1928 wrote to memory of 3152 1928 msedge.exe 104 PID 1928 wrote to memory of 3152 1928 msedge.exe 104 PID 1928 wrote to memory of 3152 1928 msedge.exe 104 PID 1928 wrote to memory of 3152 1928 msedge.exe 104 PID 1928 wrote to memory of 3152 1928 msedge.exe 104 PID 1928 wrote to memory of 3152 1928 msedge.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Windows\system32\systemapps\svchost.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4360
-
-
C:\Windows\system32\systemapps\svchost.exe"C:\Windows\system32\systemapps\svchost.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Windows\system32\systemapps\svchost.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2152
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:4996
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault008b3219hac29h4f8dhbc49hcdf26c35df3f1⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff90d4346f8,0x7ff90d434708,0x7ff90d4347182⤵PID:2712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,13906307111035253795,3428633033628966992,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:22⤵PID:956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,13906307111035253795,3428633033628966992,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,13906307111035253795,3428633033628966992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2868 /prefetch:82⤵PID:3152
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:800
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2396
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
152B
MD536988ca14952e1848e81a959880ea217
SHA1a0482ef725657760502c2d1a5abe0bb37aebaadb
SHA256d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6
SHA512d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\6b10d893-5f54-4de1-9484-6dd60a67b8f5.tmp
Filesize5KB
MD50a679adc2f70eb4f803f08cde07ac85c
SHA1e5a48afa745a0502da2513cb71c72a7ed65b7a51
SHA2563b14c149af78003a16f767226ca3b83c62ce539fad0e14af67998471a8c84583
SHA512660505ed58e9086afe6fd0bb0db44ae62bb4de03911a04dceb6820c82debc3f24c2b07471a6c89f9f40d65dc582622c20d27ec0e9874f5a487a8b14c638374f5
-
Filesize
8KB
MD59b482a1c5470d1737837d0c70ca53fc2
SHA14ee81da4b3dfd1087a609b2725b33e2c5a2d30a3
SHA256705ad9ece5a06b737a32792103d1ce23274968dc4597145c0114231eb8dbc48d
SHA51273fb9107f5a845a631f7fb46702cb9216d54f724af0bd4c45a7a4110af956f495b3e74ec3f0f7c513b6db121ee725f0ba238a9f19dd144db733efb1111b78db6
-
Filesize
3.1MB
MD527fbdbdac166ee53df824d4e2a1807a0
SHA12df4cdbb8cc5861277fbaf1db7790fbd5112137b
SHA2562c13c16331719db777e6d391eb027e47a12c8e6a0cc36e15d7c4003e841997d1
SHA51250d5e8309e4a8f00838026b5917c3aed5c7191d9b464e798859251ac55bd5c6b7219811e9be3766a2166dee97cc845e16bfe9a2a7253c0466956b6e656551f14