Analysis

  • max time kernel
    127s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 01:34

General

  • Target

    90a58064c6df293fc564fa5b616c737f6fd31f6288433da2030ec56d6dc46962.exe

  • Size

    409KB

  • MD5

    808d880b4fc7f865fb607337690b5575

  • SHA1

    7782ec3da7a6f8ed196d4431c59d50690580ac39

  • SHA256

    90a58064c6df293fc564fa5b616c737f6fd31f6288433da2030ec56d6dc46962

  • SHA512

    7a7ee833835d9469a1a5b48a5cbf9c902f362d82ad37b2ba99944e692b4322c140d770dc7be30f8ace7b84d6508e4d2e5f2007294ca3c07094bbfca8120ec6a8

  • SSDEEP

    12288:KpsD64e1Muxkk3abqow6dL+32oJN/nSjCt1hw:OsG4kMUQU6E3NN/nk

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

feel-barcelona.gl.at.ply.gg:47655

Mutex

$Sxr-GV6wZsGZZMeZ3qfenc

Attributes
  • encryption_key

    OyypB9RDbCUrmPK8uTim

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Defender Anti-Malware Disable Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90a58064c6df293fc564fa5b616c737f6fd31f6288433da2030ec56d6dc46962.exe
    "C:\Users\Admin\AppData\Local\Temp\90a58064c6df293fc564fa5b616c737f6fd31f6288433da2030ec56d6dc46962.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3296
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "Windows Defender Anti-Malware Disable Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\90a58064c6df293fc564fa5b616c737f6fd31f6288433da2030ec56d6dc46962.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3780
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1300,i,18168883380598738769,14202261231630113808,262144 --variations-seed-version --mojo-platform-channel-handle=4240 /prefetch:8
    1⤵
      PID:4508

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3296-0-0x00000000750AE000-0x00000000750AF000-memory.dmp
      Filesize

      4KB

    • memory/3296-1-0x0000000000120000-0x000000000018C000-memory.dmp
      Filesize

      432KB

    • memory/3296-2-0x00000000050B0000-0x0000000005654000-memory.dmp
      Filesize

      5.6MB

    • memory/3296-3-0x0000000004C10000-0x0000000004CA2000-memory.dmp
      Filesize

      584KB

    • memory/3296-4-0x00000000750A0000-0x0000000075850000-memory.dmp
      Filesize

      7.7MB

    • memory/3296-5-0x0000000004B90000-0x0000000004BF6000-memory.dmp
      Filesize

      408KB

    • memory/3296-6-0x00000000058A0000-0x00000000058B2000-memory.dmp
      Filesize

      72KB

    • memory/3296-7-0x0000000005DE0000-0x0000000005E1C000-memory.dmp
      Filesize

      240KB

    • memory/3296-9-0x00000000062B0000-0x00000000062BA000-memory.dmp
      Filesize

      40KB

    • memory/3296-10-0x00000000750AE000-0x00000000750AF000-memory.dmp
      Filesize

      4KB

    • memory/3296-11-0x00000000750A0000-0x0000000075850000-memory.dmp
      Filesize

      7.7MB