Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 07:46
Behavioral task
behavioral1
Sample
KR6nDu9fLhop1bFe.exe
Resource
win7-20240221-en
General
-
Target
KR6nDu9fLhop1bFe.exe
-
Size
3.1MB
-
MD5
e3d628461d24faf2ad61e1305ed99542
-
SHA1
aefcdd93114397de51ce8f63e9ef96b65a5b5c11
-
SHA256
c509ea51e44a654f104ab9fb8e5d681a871159c73fcf3f666245e303387329b2
-
SHA512
20d47ef82c1dde83325d088c69ff9ae6f968b0a19d652f5ed2f21b1531c86fbf0b49e9df0d524c1333001c7565a8a56039aa31bb82ceba63c41b989dc8fcc991
-
SSDEEP
49152:xvSlL26AaNeWgPhlmVqvMQ7XSK0bLimzCCoGdITHHB72eh2NT:xvKL26AaNeWgPhlmVqkQ7XSK0bLz
Malware Config
Extracted
quasar
1.4.1
Office04
31.177.108.29:4782
553dcf2c-4c70-4c0c-935a-2e078a46f03e
-
encryption_key
DAFF70D249B4EC619D5A052FDD3418E3549FF268
-
install_name
KR6nDu9fLhop1bFe.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Defender.Process
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3792-1-0x0000000000B10000-0x0000000000E34000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
KR6nDu9fLhop1bFe.exepid process 2904 KR6nDu9fLhop1bFe.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4628 schtasks.exe 1360 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
KR6nDu9fLhop1bFe.exeKR6nDu9fLhop1bFe.exedescription pid process Token: SeDebugPrivilege 3792 KR6nDu9fLhop1bFe.exe Token: SeDebugPrivilege 2904 KR6nDu9fLhop1bFe.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
KR6nDu9fLhop1bFe.exepid process 2904 KR6nDu9fLhop1bFe.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
KR6nDu9fLhop1bFe.exeKR6nDu9fLhop1bFe.exedescription pid process target process PID 3792 wrote to memory of 4628 3792 KR6nDu9fLhop1bFe.exe schtasks.exe PID 3792 wrote to memory of 4628 3792 KR6nDu9fLhop1bFe.exe schtasks.exe PID 3792 wrote to memory of 2904 3792 KR6nDu9fLhop1bFe.exe KR6nDu9fLhop1bFe.exe PID 3792 wrote to memory of 2904 3792 KR6nDu9fLhop1bFe.exe KR6nDu9fLhop1bFe.exe PID 2904 wrote to memory of 1360 2904 KR6nDu9fLhop1bFe.exe schtasks.exe PID 2904 wrote to memory of 1360 2904 KR6nDu9fLhop1bFe.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\KR6nDu9fLhop1bFe.exe"C:\Users\Admin\AppData\Local\Temp\KR6nDu9fLhop1bFe.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Defender.Process" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4628 -
C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe"C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Defender.Process" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1360
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
3.1MB
MD5e3d628461d24faf2ad61e1305ed99542
SHA1aefcdd93114397de51ce8f63e9ef96b65a5b5c11
SHA256c509ea51e44a654f104ab9fb8e5d681a871159c73fcf3f666245e303387329b2
SHA51220d47ef82c1dde83325d088c69ff9ae6f968b0a19d652f5ed2f21b1531c86fbf0b49e9df0d524c1333001c7565a8a56039aa31bb82ceba63c41b989dc8fcc991