Analysis

  • max time kernel
    124s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-06-2024 11:25

General

  • Target

    KR6nDu9fLhop1bFe.exe

  • Size

    3.1MB

  • MD5

    1b27e622f4edbbdd8fc93a0d1c129607

  • SHA1

    3e7b42dd10c01f632f158cc96701f6ba49ebec48

  • SHA256

    164e19d48c8d3ed423d4d4c68dff47899f375b6ef4f2a27005562e16b3a8d33f

  • SHA512

    bd6d609019f06649db920244a91ef5a2f105ea81055cdd53df72e737e1aae75b340060f45cb56383d201c154591a0a297fd69e1d09c5239b96ea5765a823ef5c

  • SSDEEP

    49152:kvHI22SsaNYfdPBldt698dBcjHn30LdBhJo2d/UTHHB72eh2NT:kvo22SsaNYfdPBldt6+dBcjH30nv

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

94.228.166.40:4782

Mutex

172a89d7-b9b2-4d82-b5ed-6beb5326f544

Attributes
  • encryption_key

    7970C2029EDBB83E6BD65073BE18684AC9FF3F48

  • install_name

    KR6nDu9fLhop1bFe.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Defender.proces

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\KR6nDu9fLhop1bFe.exe
    "C:\Users\Admin\AppData\Local\Temp\KR6nDu9fLhop1bFe.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Defender.proces" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3628
    • C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4132
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Defender.proces" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3276
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3584,i,6041070687820623968,3004230300437737550,262144 --variations-seed-version --mojo-platform-channel-handle=4344 /prefetch:8
    1⤵
      PID:1460

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\KR6nDu9fLhop1bFe.exe.log
      Filesize

      1KB

      MD5

      baf55b95da4a601229647f25dad12878

      SHA1

      abc16954ebfd213733c4493fc1910164d825cac8

      SHA256

      ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

      SHA512

      24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

    • C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe
      Filesize

      3.1MB

      MD5

      1b27e622f4edbbdd8fc93a0d1c129607

      SHA1

      3e7b42dd10c01f632f158cc96701f6ba49ebec48

      SHA256

      164e19d48c8d3ed423d4d4c68dff47899f375b6ef4f2a27005562e16b3a8d33f

      SHA512

      bd6d609019f06649db920244a91ef5a2f105ea81055cdd53df72e737e1aae75b340060f45cb56383d201c154591a0a297fd69e1d09c5239b96ea5765a823ef5c

    • memory/4132-11-0x00007FFD92FD0000-0x00007FFD93A91000-memory.dmp
      Filesize

      10.8MB

    • memory/4132-12-0x00007FFD92FD0000-0x00007FFD93A91000-memory.dmp
      Filesize

      10.8MB

    • memory/4132-13-0x000000001DB10000-0x000000001DB60000-memory.dmp
      Filesize

      320KB

    • memory/4132-14-0x000000001DC20000-0x000000001DCD2000-memory.dmp
      Filesize

      712KB

    • memory/4132-15-0x000000001DB80000-0x000000001DB92000-memory.dmp
      Filesize

      72KB

    • memory/4132-16-0x000000001DBE0000-0x000000001DC1C000-memory.dmp
      Filesize

      240KB

    • memory/4132-17-0x00007FFD92FD0000-0x00007FFD93A91000-memory.dmp
      Filesize

      10.8MB

    • memory/4972-2-0x00007FFD92FD0000-0x00007FFD93A91000-memory.dmp
      Filesize

      10.8MB

    • memory/4972-1-0x0000000000E70000-0x0000000001194000-memory.dmp
      Filesize

      3.1MB

    • memory/4972-10-0x00007FFD92FD0000-0x00007FFD93A91000-memory.dmp
      Filesize

      10.8MB

    • memory/4972-0-0x00007FFD92FD3000-0x00007FFD92FD5000-memory.dmp
      Filesize

      8KB