Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 22:57

General

  • Target

    start.exe

  • Size

    409KB

  • MD5

    4d5c83242f9d8a68a312c797420bc7f1

  • SHA1

    2d63d539f1d359ab6915f57dcdc51941a5d5e962

  • SHA256

    63755f46f6f2cb7385163dce5e872ec45aad248c936e3e2bf762224bed7dee89

  • SHA512

    9f8772838eda6a3b58204aca0d2f6a8a73bb99591e78d5a7fb8a06c7c4bc3e528ad25b8f625d7fedbf94fb1967bc51f6bef1d0c8ab896b4a30905e4515610a6d

  • SSDEEP

    12288:Ipg6M1iH0PHaTOs8BxmuCUUwuHsK6q7XpJP:QxqidTOsONCOmsK6qdB

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen

C2

hall-rpm.gl.at.ply.gg:54746

Mutex

$Sxr-GV6wZsGZZMeZ3qfenc

Attributes
  • encryption_key

    rF1nlsgEFCr3XbMRmPLx

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    1

  • startup_key

    Update

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\start.exe
    "C:\Users\Admin\AppData\Local\Temp\start.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5808
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\start.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:5284

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5808-0-0x000000007457E000-0x000000007457F000-memory.dmp
    Filesize

    4KB

  • memory/5808-1-0x0000000000CB0000-0x0000000000D1C000-memory.dmp
    Filesize

    432KB

  • memory/5808-2-0x0000000005C70000-0x0000000006214000-memory.dmp
    Filesize

    5.6MB

  • memory/5808-3-0x0000000005760000-0x00000000057F2000-memory.dmp
    Filesize

    584KB

  • memory/5808-4-0x0000000074570000-0x0000000074D20000-memory.dmp
    Filesize

    7.7MB

  • memory/5808-5-0x0000000005800000-0x0000000005866000-memory.dmp
    Filesize

    408KB

  • memory/5808-6-0x0000000006440000-0x0000000006452000-memory.dmp
    Filesize

    72KB

  • memory/5808-7-0x0000000006980000-0x00000000069BC000-memory.dmp
    Filesize

    240KB

  • memory/5808-9-0x0000000006E40000-0x0000000006E4A000-memory.dmp
    Filesize

    40KB

  • memory/5808-10-0x000000007457E000-0x000000007457F000-memory.dmp
    Filesize

    4KB

  • memory/5808-11-0x0000000074570000-0x0000000074D20000-memory.dmp
    Filesize

    7.7MB