Analysis
-
max time kernel
29s -
max time network
32s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
01-11-2024 23:43
General
-
Target
RustRCSController.exe
-
Size
3.1MB
-
MD5
be28df7fa7d56618aa9d68f128f1ad6e
-
SHA1
f7057f68a15d4bb16a4879ae5e86add4de34d130
-
SHA256
5ed9d60854afed41799f5c6afe30d99e8b20bd14f22f189c5fea0f5f6d7c4835
-
SHA512
1367c799c758c62b65dc75fc85fcdf1838aa9b52a480dc60bd27fdad468ccd2890e60e4f7966a8f263e6173fe9e3493ec01387525b1acfc0730ce1cb84e156d6
-
SSDEEP
49152:uvzlL26AaNeWgPhlmVqvMQ7XSKEVRJ66bR3LoGdzTHHB72eh2NT:uvpL26AaNeWgPhlmVqkQ7XSKEVRJ6U
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.254.105:4782
5fa0d5e3-3b6f-43a3-aa67-c57d1de249e7
-
encryption_key
148D381E3CBDDC36FD069774D97038E889166888
-
install_name
RustRCSController.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/496-1-0x00000000001E0000-0x0000000000504000-memory.dmp family_quasar behavioral1/files/0x001d00000002ab31-6.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
RustRCSController.exepid Process 4296 RustRCSController.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2340 schtasks.exe 4672 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RustRCSController.exeRustRCSController.exedescription pid Process Token: SeDebugPrivilege 496 RustRCSController.exe Token: SeDebugPrivilege 4296 RustRCSController.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RustRCSController.exepid Process 4296 RustRCSController.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
RustRCSController.exeRustRCSController.exedescription pid Process procid_target PID 496 wrote to memory of 2340 496 RustRCSController.exe 81 PID 496 wrote to memory of 2340 496 RustRCSController.exe 81 PID 496 wrote to memory of 4296 496 RustRCSController.exe 83 PID 496 wrote to memory of 4296 496 RustRCSController.exe 83 PID 4296 wrote to memory of 4672 4296 RustRCSController.exe 84 PID 4296 wrote to memory of 4672 4296 RustRCSController.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RustRCSController.exe"C:\Users\Admin\AppData\Local\Temp\RustRCSController.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:496 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\RustRCSController.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2340
-
-
C:\Users\Admin\AppData\Roaming\SubDir\RustRCSController.exe"C:\Users\Admin\AppData\Roaming\SubDir\RustRCSController.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\RustRCSController.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4672
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3468
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b4e91d2e5f40d5e2586a86cf3bb4df24
SHA131920b3a41aa4400d4a0230a7622848789b38672
SHA2565d8af3c7519874ed42a0d74ee559ae30d9cc6930aef213079347e2b47092c210
SHA512968751b79a98961f145de48d425ea820fd1875bae79a725adf35fc8f4706c103ee0c7babd4838166d8a0dda9fbce3728c0265a04c4b37f335ec4eaa110a2b319
-
Filesize
3.1MB
MD5be28df7fa7d56618aa9d68f128f1ad6e
SHA1f7057f68a15d4bb16a4879ae5e86add4de34d130
SHA2565ed9d60854afed41799f5c6afe30d99e8b20bd14f22f189c5fea0f5f6d7c4835
SHA5121367c799c758c62b65dc75fc85fcdf1838aa9b52a480dc60bd27fdad468ccd2890e60e4f7966a8f263e6173fe9e3493ec01387525b1acfc0730ce1cb84e156d6