Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 02:27

General

  • Target

    ControlLock.exe

  • Size

    3.1MB

  • MD5

    15666ecca39a4cd909eb57e66d3401c6

  • SHA1

    3442a7c4c5a482f1b5ba12f43da299310a323ffb

  • SHA256

    23b2736b81a4c1e470f4b03ce681656c43e109e73acccbcc6279589fb1b695a6

  • SHA512

    49001f1f25cb8ce9a402a2b71c9ae46f795a798a9d7161dce7fc64aa470570503bd9ca3b8975c53ec76f190f5d54e360beb97b4cac35c038a400fc49ba04f213

  • SSDEEP

    49152:Sv+lL26AaNeWgPhlmVqvMQ7XSKbr4FLoGvpFbTHHB72eh2NT:SvuL26AaNeWgPhlmVqkQ7XSKbr4d

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

ControlLock

C2

73.66.246.196:4782

Mutex

39766065-e590-4bf3-8b16-5588786c4cde

Attributes
  • encryption_key

    FF6377F726ECA29603D169F2C250624963D66B79

  • install_name

    WindowsDefender.exe

  • log_directory

    Logs

  • reconnect_delay

    2000

  • startup_key

    Windows Defender

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ControlLock.exe
    "C:\Users\Admin\AppData\Local\Temp\ControlLock.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "Windows Defender" /sc ONLOGON /tr "C:\Windows\system32\Windows\WindowsDefender.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2212
    • C:\Windows\system32\Windows\WindowsDefender.exe
      "C:\Windows\system32\Windows\WindowsDefender.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "Windows Defender" /sc ONLOGON /tr "C:\Windows\system32\Windows\WindowsDefender.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2808

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\System32\Windows\WindowsDefender.exe
    Filesize

    3.1MB

    MD5

    15666ecca39a4cd909eb57e66d3401c6

    SHA1

    3442a7c4c5a482f1b5ba12f43da299310a323ffb

    SHA256

    23b2736b81a4c1e470f4b03ce681656c43e109e73acccbcc6279589fb1b695a6

    SHA512

    49001f1f25cb8ce9a402a2b71c9ae46f795a798a9d7161dce7fc64aa470570503bd9ca3b8975c53ec76f190f5d54e360beb97b4cac35c038a400fc49ba04f213

  • memory/1028-0-0x000007FEF6063000-0x000007FEF6064000-memory.dmp
    Filesize

    4KB

  • memory/1028-1-0x0000000001230000-0x0000000001554000-memory.dmp
    Filesize

    3.1MB

  • memory/1028-2-0x000007FEF6060000-0x000007FEF6A4C000-memory.dmp
    Filesize

    9.9MB

  • memory/1028-8-0x000007FEF6060000-0x000007FEF6A4C000-memory.dmp
    Filesize

    9.9MB

  • memory/2612-10-0x000007FEF6060000-0x000007FEF6A4C000-memory.dmp
    Filesize

    9.9MB

  • memory/2612-9-0x0000000000EC0000-0x00000000011E4000-memory.dmp
    Filesize

    3.1MB

  • memory/2612-11-0x000007FEF6060000-0x000007FEF6A4C000-memory.dmp
    Filesize

    9.9MB

  • memory/2612-12-0x000007FEF6060000-0x000007FEF6A4C000-memory.dmp
    Filesize

    9.9MB