Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 01:07

General

  • Target

    164e19d48c8d3ed423d4d4c68dff47899f375b6ef4f2a27005562e16b3a8d33f.exe

  • Size

    3.1MB

  • MD5

    1b27e622f4edbbdd8fc93a0d1c129607

  • SHA1

    3e7b42dd10c01f632f158cc96701f6ba49ebec48

  • SHA256

    164e19d48c8d3ed423d4d4c68dff47899f375b6ef4f2a27005562e16b3a8d33f

  • SHA512

    bd6d609019f06649db920244a91ef5a2f105ea81055cdd53df72e737e1aae75b340060f45cb56383d201c154591a0a297fd69e1d09c5239b96ea5765a823ef5c

  • SSDEEP

    49152:kvHI22SsaNYfdPBldt698dBcjHn30LdBhJo2d/UTHHB72eh2NT:kvo22SsaNYfdPBldt6+dBcjH30nv

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

94.228.166.40:4782

Mutex

172a89d7-b9b2-4d82-b5ed-6beb5326f544

Attributes
  • encryption_key

    7970C2029EDBB83E6BD65073BE18684AC9FF3F48

  • install_name

    KR6nDu9fLhop1bFe.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Defender.proces

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 3 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 3 IoCs
  • Detects executables containing common artifacts observed in infostealers 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\164e19d48c8d3ed423d4d4c68dff47899f375b6ef4f2a27005562e16b3a8d33f.exe
    "C:\Users\Admin\AppData\Local\Temp\164e19d48c8d3ed423d4d4c68dff47899f375b6ef4f2a27005562e16b3a8d33f.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "Defender.proces" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2948
    • C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "Defender.proces" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2172

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe
    Filesize

    3.1MB

    MD5

    1b27e622f4edbbdd8fc93a0d1c129607

    SHA1

    3e7b42dd10c01f632f158cc96701f6ba49ebec48

    SHA256

    164e19d48c8d3ed423d4d4c68dff47899f375b6ef4f2a27005562e16b3a8d33f

    SHA512

    bd6d609019f06649db920244a91ef5a2f105ea81055cdd53df72e737e1aae75b340060f45cb56383d201c154591a0a297fd69e1d09c5239b96ea5765a823ef5c

  • memory/1908-8-0x000007FEF52E0000-0x000007FEF5CCC000-memory.dmp
    Filesize

    9.9MB

  • memory/1908-10-0x00000000003F0000-0x0000000000714000-memory.dmp
    Filesize

    3.1MB

  • memory/1908-11-0x000007FEF52E0000-0x000007FEF5CCC000-memory.dmp
    Filesize

    9.9MB

  • memory/1908-12-0x000007FEF52E0000-0x000007FEF5CCC000-memory.dmp
    Filesize

    9.9MB

  • memory/2420-0-0x000007FEF52E3000-0x000007FEF52E4000-memory.dmp
    Filesize

    4KB

  • memory/2420-1-0x0000000001070000-0x0000000001394000-memory.dmp
    Filesize

    3.1MB

  • memory/2420-2-0x000007FEF52E0000-0x000007FEF5CCC000-memory.dmp
    Filesize

    9.9MB

  • memory/2420-9-0x000007FEF52E0000-0x000007FEF5CCC000-memory.dmp
    Filesize

    9.9MB