Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 18:04

General

  • Target

    6333b624e660914372affcb1c1018727a6af72e3f4cbf572e40f7f91596db233.exe

  • Size

    11KB

  • MD5

    704a84956ccaafdf044a5aed5e02d7f6

  • SHA1

    31e4f4591084991d0e1b56a8edb04c9c12c47f8d

  • SHA256

    6333b624e660914372affcb1c1018727a6af72e3f4cbf572e40f7f91596db233

  • SHA512

    c913e2358405d9fd089de4fcfca0b0784c5c5768c6dd790354bde0f2dabf191bdf8e0d98df7ac94ceb3075c2e94595b1bcb5479e45601df5b83129ca05c1bbdf

  • SSDEEP

    192:yj6Zyx2ZDJ5xwdGO2zpKetQZz5ZLbrYWL39mxWpQVLSLrLF+3g8NaVe+fuSEZT:C6Zyx2ZDJ5xwdGO2zpKet+dZLtLNmxWk

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.1.227:4782

Mutex

f3d13830-043f-4b71-9ea6-e9606fbe9c47

Attributes
  • encryption_key

    E5250226804167CB0B1B4B0E9667D0C056694DCA

  • install_name

    defenderx64.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Defender Helper

  • subdirectory

    Windows Defender

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6333b624e660914372affcb1c1018727a6af72e3f4cbf572e40f7f91596db233.exe
    "C:\Users\Admin\AppData\Local\Temp\6333b624e660914372affcb1c1018727a6af72e3f4cbf572e40f7f91596db233.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Users\Admin\AppData\Local\Temp\defender64.exe
      "C:\Users\Admin\AppData\Local\Temp\defender64.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3200
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Windows Defender Helper" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Defender\defenderx64.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:4460
      • C:\Users\Admin\AppData\Roaming\Windows Defender\defenderx64.exe
        "C:\Users\Admin\AppData\Roaming\Windows Defender\defenderx64.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:5060
        • C:\Windows\SYSTEM32\schtasks.exe
          "schtasks" /create /tn "Windows Defender Helper" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Defender\defenderx64.exe" /rl HIGHEST /f
          4⤵
          • Creates scheduled task(s)
          PID:3548

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\defender64.exe
    Filesize

    3.1MB

    MD5

    266ea912a1c1d768a3e2268ee212e79b

    SHA1

    741ab991660b5568ea0108e6b0e0784c67f1fc17

    SHA256

    dbb17bdad394245516b31e3e286453bc7e3de9d6788627fd8970dd588f81f063

    SHA512

    755ad73b05ea6a33e6bfbc0da8482030c2a12e86b751dd9bfe80c7afee097074061a9bb7a73b04a646d1fb3a41e2255abb78d2fbed9a79a3fec9cc30eeae7ae2

  • memory/2124-30-0x0000000074BDE000-0x0000000074BDF000-memory.dmp
    Filesize

    4KB

  • memory/2124-1-0x0000000000650000-0x000000000065A000-memory.dmp
    Filesize

    40KB

  • memory/2124-2-0x00000000053D0000-0x0000000005974000-memory.dmp
    Filesize

    5.6MB

  • memory/2124-3-0x0000000004F00000-0x0000000004F92000-memory.dmp
    Filesize

    584KB

  • memory/2124-4-0x00000000050B0000-0x00000000050BA000-memory.dmp
    Filesize

    40KB

  • memory/2124-5-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/2124-32-0x0000000005140000-0x0000000005150000-memory.dmp
    Filesize

    64KB

  • memory/2124-0-0x0000000074BDE000-0x0000000074BDF000-memory.dmp
    Filesize

    4KB

  • memory/2124-31-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/2124-21-0x0000000005140000-0x0000000005150000-memory.dmp
    Filesize

    64KB

  • memory/3200-19-0x0000000000980000-0x0000000000CA4000-memory.dmp
    Filesize

    3.1MB

  • memory/3200-27-0x00007FFB45C30000-0x00007FFB466F1000-memory.dmp
    Filesize

    10.8MB

  • memory/3200-20-0x00007FFB45C30000-0x00007FFB466F1000-memory.dmp
    Filesize

    10.8MB

  • memory/3200-18-0x00007FFB45C33000-0x00007FFB45C35000-memory.dmp
    Filesize

    8KB

  • memory/5060-28-0x000000001CAB0000-0x000000001CB00000-memory.dmp
    Filesize

    320KB

  • memory/5060-29-0x000000001CBC0000-0x000000001CC72000-memory.dmp
    Filesize

    712KB