Analysis
-
max time kernel
10s -
max time network
10s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-12-2024 05:15
General
-
Target
RedTiger V6.1.exe
-
Size
3.1MB
-
MD5
80a01617755c58445468779ef1bb1bdb
-
SHA1
cbf1d327b6205cf1f0e313d7da93e82c0c16c937
-
SHA256
d7e3253a7183ac7ccd70a64f43fce756bdd7bb804a19f45bb51b4cc3606fb2e6
-
SHA512
7237cd5a8fe9d1fb045d879c8b6efa57e2fa2b62977b9dea29bded315d4004d3c72049764bf76bf0b3ef7906b4c7271f001d5734a7daa2237ee80b1e1f2d7a4f
-
SSDEEP
49152:DvbI22SsaNYfdPBldt698dBcjHdywoBxr4oGdKTHHB72eh2NT:Dvk22SsaNYfdPBldt6+dBcjHAwn
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.69:4782
d3bc3858-ff4a-4aa8-97ec-67721ddcdeeb
-
encryption_key
C8D618C9B5D2F91FFC94B6E9C868ECF80EB774F8
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
RedTiger Tool v6.1
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/4900-1-0x00000000003C0000-0x00000000006E4000-memory.dmp family_quasar behavioral1/files/0x001a00000002aac1-5.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1320 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2760 schtasks.exe 2696 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4900 RedTiger V6.1.exe Token: SeDebugPrivilege 1320 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1320 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1320 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1320 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4900 wrote to memory of 2760 4900 RedTiger V6.1.exe 77 PID 4900 wrote to memory of 2760 4900 RedTiger V6.1.exe 77 PID 4900 wrote to memory of 1320 4900 RedTiger V6.1.exe 79 PID 4900 wrote to memory of 1320 4900 RedTiger V6.1.exe 79 PID 1320 wrote to memory of 2696 1320 Client.exe 80 PID 1320 wrote to memory of 2696 1320 Client.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RedTiger V6.1.exe"C:\Users\Admin\AppData\Local\Temp\RedTiger V6.1.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RedTiger Tool v6.1" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2760
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RedTiger Tool v6.1" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2696
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD580a01617755c58445468779ef1bb1bdb
SHA1cbf1d327b6205cf1f0e313d7da93e82c0c16c937
SHA256d7e3253a7183ac7ccd70a64f43fce756bdd7bb804a19f45bb51b4cc3606fb2e6
SHA5127237cd5a8fe9d1fb045d879c8b6efa57e2fa2b62977b9dea29bded315d4004d3c72049764bf76bf0b3ef7906b4c7271f001d5734a7daa2237ee80b1e1f2d7a4f