Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 03:25
Behavioral task
behavioral1
Sample
78f9c811e589ff1f25d363080ce8d338fa68f6d2a220b1dd0360e799bbc17a12.exe
Resource
win7-20240708-en
General
-
Target
78f9c811e589ff1f25d363080ce8d338fa68f6d2a220b1dd0360e799bbc17a12.exe
-
Size
502KB
-
MD5
e3cfe28100238a1001c8cca4af39c574
-
SHA1
9b80ea180a8f4cec6f787b6b57e51dc10e740f75
-
SHA256
78f9c811e589ff1f25d363080ce8d338fa68f6d2a220b1dd0360e799bbc17a12
-
SHA512
511e8a150d6539f555470367933e5f35b00d129d3ed3e97954da57f402d18711dfc86c93acc26f5c2b1b18bd554b8ea4af1ad541cd2564b793acc65251757324
-
SSDEEP
6144:xTEgdc0YtX7IxUpGREWutr/mrBcgP+cbbWTtySdcE8Ob8F7mvAXi8exPLcTR3y:xTEgdfY2xUT/FxqWTtnMpSvADmcdy
Malware Config
Extracted
quasar
1.4.0
svhost
151.177.61.79:4782
a148a6d8-1253-4e62-bc5f-c0242dd62e69
-
encryption_key
5BEC1A8BC6F8F695D1337C51454E0B7F3A4FE968
-
install_name
svhost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svhost
-
subdirectory
svhost
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2412-1-0x0000000001370000-0x00000000013F4000-memory.dmp family_quasar behavioral1/files/0x0007000000016cd7-5.dat family_quasar behavioral1/memory/2304-7-0x0000000000890000-0x0000000000914000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2304 svhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1792 schtasks.exe 2216 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2412 78f9c811e589ff1f25d363080ce8d338fa68f6d2a220b1dd0360e799bbc17a12.exe Token: SeDebugPrivilege 2304 svhost.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2412 wrote to memory of 1792 2412 78f9c811e589ff1f25d363080ce8d338fa68f6d2a220b1dd0360e799bbc17a12.exe 31 PID 2412 wrote to memory of 1792 2412 78f9c811e589ff1f25d363080ce8d338fa68f6d2a220b1dd0360e799bbc17a12.exe 31 PID 2412 wrote to memory of 1792 2412 78f9c811e589ff1f25d363080ce8d338fa68f6d2a220b1dd0360e799bbc17a12.exe 31 PID 2412 wrote to memory of 2304 2412 78f9c811e589ff1f25d363080ce8d338fa68f6d2a220b1dd0360e799bbc17a12.exe 33 PID 2412 wrote to memory of 2304 2412 78f9c811e589ff1f25d363080ce8d338fa68f6d2a220b1dd0360e799bbc17a12.exe 33 PID 2412 wrote to memory of 2304 2412 78f9c811e589ff1f25d363080ce8d338fa68f6d2a220b1dd0360e799bbc17a12.exe 33 PID 2304 wrote to memory of 2216 2304 svhost.exe 34 PID 2304 wrote to memory of 2216 2304 svhost.exe 34 PID 2304 wrote to memory of 2216 2304 svhost.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\78f9c811e589ff1f25d363080ce8d338fa68f6d2a220b1dd0360e799bbc17a12.exe"C:\Users\Admin\AppData\Local\Temp\78f9c811e589ff1f25d363080ce8d338fa68f6d2a220b1dd0360e799bbc17a12.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\78f9c811e589ff1f25d363080ce8d338fa68f6d2a220b1dd0360e799bbc17a12.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1792
-
-
C:\Users\Admin\AppData\Roaming\svhost\svhost.exe"C:\Users\Admin\AppData\Roaming\svhost\svhost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\svhost\svhost.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2216
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
502KB
MD5e3cfe28100238a1001c8cca4af39c574
SHA19b80ea180a8f4cec6f787b6b57e51dc10e740f75
SHA25678f9c811e589ff1f25d363080ce8d338fa68f6d2a220b1dd0360e799bbc17a12
SHA512511e8a150d6539f555470367933e5f35b00d129d3ed3e97954da57f402d18711dfc86c93acc26f5c2b1b18bd554b8ea4af1ad541cd2564b793acc65251757324