Analysis

  • max time kernel
    132s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2024 08:40

General

  • Target

    c509ea51e44a654f104ab9fb8e5d681a871159c73fcf3f666245e303387329b2.exe

  • Size

    3.1MB

  • MD5

    e3d628461d24faf2ad61e1305ed99542

  • SHA1

    aefcdd93114397de51ce8f63e9ef96b65a5b5c11

  • SHA256

    c509ea51e44a654f104ab9fb8e5d681a871159c73fcf3f666245e303387329b2

  • SHA512

    20d47ef82c1dde83325d088c69ff9ae6f968b0a19d652f5ed2f21b1531c86fbf0b49e9df0d524c1333001c7565a8a56039aa31bb82ceba63c41b989dc8fcc991

  • SSDEEP

    49152:xvSlL26AaNeWgPhlmVqvMQ7XSK0bLimzCCoGdITHHB72eh2NT:xvKL26AaNeWgPhlmVqkQ7XSK0bLz

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

31.177.108.29:4782

Mutex

553dcf2c-4c70-4c0c-935a-2e078a46f03e

Attributes
  • encryption_key

    DAFF70D249B4EC619D5A052FDD3418E3549FF268

  • install_name

    KR6nDu9fLhop1bFe.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Defender.Process

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c509ea51e44a654f104ab9fb8e5d681a871159c73fcf3f666245e303387329b2.exe
    "C:\Users\Admin\AppData\Local\Temp\c509ea51e44a654f104ab9fb8e5d681a871159c73fcf3f666245e303387329b2.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Defender.Process" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2040
    • C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3108
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Defender.Process" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:4964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\KR6nDu9fLhop1bFe.exe
    Filesize

    3.1MB

    MD5

    e3d628461d24faf2ad61e1305ed99542

    SHA1

    aefcdd93114397de51ce8f63e9ef96b65a5b5c11

    SHA256

    c509ea51e44a654f104ab9fb8e5d681a871159c73fcf3f666245e303387329b2

    SHA512

    20d47ef82c1dde83325d088c69ff9ae6f968b0a19d652f5ed2f21b1531c86fbf0b49e9df0d524c1333001c7565a8a56039aa31bb82ceba63c41b989dc8fcc991

  • memory/960-0-0x00007FFAE1083000-0x00007FFAE1085000-memory.dmp
    Filesize

    8KB

  • memory/960-1-0x0000000000C80000-0x0000000000FA4000-memory.dmp
    Filesize

    3.1MB

  • memory/960-2-0x00007FFAE1080000-0x00007FFAE1B41000-memory.dmp
    Filesize

    10.8MB

  • memory/960-10-0x00007FFAE1080000-0x00007FFAE1B41000-memory.dmp
    Filesize

    10.8MB

  • memory/3108-9-0x00007FFAE1080000-0x00007FFAE1B41000-memory.dmp
    Filesize

    10.8MB

  • memory/3108-11-0x00007FFAE1080000-0x00007FFAE1B41000-memory.dmp
    Filesize

    10.8MB

  • memory/3108-12-0x000000001B860000-0x000000001B8B0000-memory.dmp
    Filesize

    320KB

  • memory/3108-13-0x000000001C190000-0x000000001C242000-memory.dmp
    Filesize

    712KB

  • memory/3108-16-0x000000001C100000-0x000000001C112000-memory.dmp
    Filesize

    72KB

  • memory/3108-17-0x000000001CD90000-0x000000001CDCC000-memory.dmp
    Filesize

    240KB

  • memory/3108-18-0x00007FFAE1080000-0x00007FFAE1B41000-memory.dmp
    Filesize

    10.8MB