Analysis

  • max time kernel
    56s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 02:58

General

  • Target

    a96e646d37c712c02f2014859c2ae1b3.exe

  • Size

    3.1MB

  • MD5

    a96e646d37c712c02f2014859c2ae1b3

  • SHA1

    9c2a5842a9b929e66d2b92be8907d79c4f35fedf

  • SHA256

    1e2e7d27900d3e3956f582ec7f286d7fe87d943562cfe94e4a2248888e3894b8

  • SHA512

    eeebf4d049cd72d2d0a732921df9c24deb3323c18a5ca6eaec7bdb7b509106498c6b8b1b7daa33d0aa3e4bb7acdabb9eac29a872c217b6521c7415963d71b4d6

  • SSDEEP

    49152:Pv6I22SsaNYfdPBldt698dBcjH8UHNqRrcvJmkoGdXTHHB72eh2NT:Pv322SsaNYfdPBldt6+dBcjHjYrQ

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

pringelsy-52942.portmap.host:52942

Mutex

ed30a1b2-d1a0-4e30-a860-b77fa3f71c40

Attributes
  • encryption_key

    49F9D3CAD835E70C60B54E401E356C16B3822AE8

  • install_name

    Opera GX.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    OperaVPN

  • subdirectory

    common Files

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 8 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a96e646d37c712c02f2014859c2ae1b3.exe
    "C:\Users\Admin\AppData\Local\Temp\a96e646d37c712c02f2014859c2ae1b3.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3224
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "OperaVPN" /sc ONLOGON /tr "C:\Program Files\common Files\Opera GX.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1984
    • C:\Program Files\common Files\Opera GX.exe
      "C:\Program Files\common Files\Opera GX.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3600
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "OperaVPN" /sc ONLOGON /tr "C:\Program Files\common Files\Opera GX.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1032
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ox5b2nkEMjiO.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2280
        • C:\Windows\system32\chcp.com
          chcp 65001
          4⤵
            PID:2344
          • C:\Windows\system32\PING.EXE
            ping -n 10 localhost
            4⤵
            • Runs ping.exe
            PID:3096
          • C:\Program Files\common Files\Opera GX.exe
            "C:\Program Files\common Files\Opera GX.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4060
            • C:\Windows\SYSTEM32\schtasks.exe
              "schtasks" /create /tn "OperaVPN" /sc ONLOGON /tr "C:\Program Files\common Files\Opera GX.exe" /rl HIGHEST /f
              5⤵
              • Scheduled Task/Job: Scheduled Task
              PID:4368
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\jyJFimHYgyfM.bat" "
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:5000
              • C:\Windows\system32\chcp.com
                chcp 65001
                6⤵
                  PID:4116
                • C:\Windows\system32\PING.EXE
                  ping -n 10 localhost
                  6⤵
                  • Runs ping.exe
                  PID:1936
                • C:\Program Files\common Files\Opera GX.exe
                  "C:\Program Files\common Files\Opera GX.exe"
                  6⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of WriteProcessMemory
                  PID:3852
                  • C:\Windows\SYSTEM32\schtasks.exe
                    "schtasks" /create /tn "OperaVPN" /sc ONLOGON /tr "C:\Program Files\common Files\Opera GX.exe" /rl HIGHEST /f
                    7⤵
                    • Scheduled Task/Job: Scheduled Task
                    PID:4924
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\owm8Mhx7Rru9.bat" "
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:772
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      8⤵
                        PID:4296
                      • C:\Windows\system32\PING.EXE
                        ping -n 10 localhost
                        8⤵
                        • Runs ping.exe
                        PID:4636
                      • C:\Program Files\common Files\Opera GX.exe
                        "C:\Program Files\common Files\Opera GX.exe"
                        8⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of WriteProcessMemory
                        PID:1716
                        • C:\Windows\SYSTEM32\schtasks.exe
                          "schtasks" /create /tn "OperaVPN" /sc ONLOGON /tr "C:\Program Files\common Files\Opera GX.exe" /rl HIGHEST /f
                          9⤵
                          • Scheduled Task/Job: Scheduled Task
                          PID:1848
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\OwZVpI26lSmr.bat" "
                          9⤵
                            PID:4084
                            • C:\Windows\system32\chcp.com
                              chcp 65001
                              10⤵
                                PID:2636
                              • C:\Windows\system32\PING.EXE
                                ping -n 10 localhost
                                10⤵
                                • Runs ping.exe
                                PID:4440
                              • C:\Program Files\common Files\Opera GX.exe
                                "C:\Program Files\common Files\Opera GX.exe"
                                10⤵
                                  PID:3480
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    "schtasks" /create /tn "OperaVPN" /sc ONLOGON /tr "C:\Program Files\common Files\Opera GX.exe" /rl HIGHEST /f
                                    11⤵
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2456
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\C9Lxut9YOtFc.bat" "
                                    11⤵
                                      PID:5052
                                      • C:\Windows\system32\chcp.com
                                        chcp 65001
                                        12⤵
                                          PID:2812
                                        • C:\Windows\system32\PING.EXE
                                          ping -n 10 localhost
                                          12⤵
                                          • Runs ping.exe
                                          PID:1652
                                        • C:\Program Files\common Files\Opera GX.exe
                                          "C:\Program Files\common Files\Opera GX.exe"
                                          12⤵
                                            PID:3124
                                            • C:\Windows\SYSTEM32\schtasks.exe
                                              "schtasks" /create /tn "OperaVPN" /sc ONLOGON /tr "C:\Program Files\common Files\Opera GX.exe" /rl HIGHEST /f
                                              13⤵
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4092
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WY8NQBXq86Uz.bat" "
                                              13⤵
                                                PID:4056
                                                • C:\Windows\system32\chcp.com
                                                  chcp 65001
                                                  14⤵
                                                    PID:4460
                                                  • C:\Windows\system32\PING.EXE
                                                    ping -n 10 localhost
                                                    14⤵
                                                    • Runs ping.exe
                                                    PID:4668
                                                  • C:\Program Files\common Files\Opera GX.exe
                                                    "C:\Program Files\common Files\Opera GX.exe"
                                                    14⤵
                                                      PID:2260
                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                        "schtasks" /create /tn "OperaVPN" /sc ONLOGON /tr "C:\Program Files\common Files\Opera GX.exe" /rl HIGHEST /f
                                                        15⤵
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3152
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\r9zaS37x74DT.bat" "
                                                        15⤵
                                                          PID:3968
                                                          • C:\Windows\system32\chcp.com
                                                            chcp 65001
                                                            16⤵
                                                              PID:3572
                                                            • C:\Windows\system32\PING.EXE
                                                              ping -n 10 localhost
                                                              16⤵
                                                              • Runs ping.exe
                                                              PID:5112
                                                            • C:\Program Files\common Files\Opera GX.exe
                                                              "C:\Program Files\common Files\Opera GX.exe"
                                                              16⤵
                                                                PID:2104
                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                  "schtasks" /create /tn "OperaVPN" /sc ONLOGON /tr "C:\Program Files\common Files\Opera GX.exe" /rl HIGHEST /f
                                                                  17⤵
                                                                  • Scheduled Task/Job: Scheduled Task
                                                                  PID:1392
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SFtAs45IGXOv.bat" "
                                                                  17⤵
                                                                    PID:4940
                                                                    • C:\Windows\system32\chcp.com
                                                                      chcp 65001
                                                                      18⤵
                                                                        PID:3740
                                                                      • C:\Windows\system32\PING.EXE
                                                                        ping -n 10 localhost
                                                                        18⤵
                                                                        • Runs ping.exe
                                                                        PID:5108

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Execution

                                    Scheduled Task/Job

                                    1
                                    T1053

                                    Scheduled Task

                                    1
                                    T1053.005

                                    Persistence

                                    Scheduled Task/Job

                                    1
                                    T1053

                                    Scheduled Task

                                    1
                                    T1053.005

                                    Privilege Escalation

                                    Scheduled Task/Job

                                    1
                                    T1053

                                    Scheduled Task

                                    1
                                    T1053.005

                                    Discovery

                                    Query Registry

                                    2
                                    T1012

                                    System Information Discovery

                                    2
                                    T1082

                                    Remote System Discovery

                                    1
                                    T1018

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Program Files\Common Files\Opera GX.exe
                                      Filesize

                                      2.4MB

                                      MD5

                                      1b267608384dabb9e4a3775fceea1515

                                      SHA1

                                      4b5ef4964685e12bac7a6dd684eb09c4ac5f8155

                                      SHA256

                                      5e29aca15687fa33b7c9643ed68ff6a05a59f49a821f4658e933e35a0b7aa7e2

                                      SHA512

                                      393bdada32ad939a015dcf5d5d4c7bbaf5860ec69a9aea285211d06557afb4b01a65af1b6e8065a631461e7be08ff093572385b102cd923ff7a3608c9f83d321

                                    • C:\Program Files\Common Files\Opera GX.exe
                                      Filesize

                                      1.9MB

                                      MD5

                                      47f94aee7553c6bb96ad3b22060e1c6f

                                      SHA1

                                      313b1edbfd90b3de719cdb28e036949314caee82

                                      SHA256

                                      6377f87c154dda2992c8d46e863b30d20ce477c297991f4be8778cedced97bc8

                                      SHA512

                                      1b9b62fd14995343ea9507f9fc231eaf9e2de90b286c85130d6421b3b49b207911f849fc712a8b1a7c5f0c00a13baab9cca2a2b29168b7a511b767b2bc3dc25a

                                    • C:\Program Files\common Files\Opera GX.exe
                                      Filesize

                                      3.1MB

                                      MD5

                                      a96e646d37c712c02f2014859c2ae1b3

                                      SHA1

                                      9c2a5842a9b929e66d2b92be8907d79c4f35fedf

                                      SHA256

                                      1e2e7d27900d3e3956f582ec7f286d7fe87d943562cfe94e4a2248888e3894b8

                                      SHA512

                                      eeebf4d049cd72d2d0a732921df9c24deb3323c18a5ca6eaec7bdb7b509106498c6b8b1b7daa33d0aa3e4bb7acdabb9eac29a872c217b6521c7415963d71b4d6

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Opera GX.exe.log
                                      Filesize

                                      2KB

                                      MD5

                                      8f0271a63446aef01cf2bfc7b7c7976b

                                      SHA1

                                      b70dad968e1dda14b55ad361b7fd4ef9ab6c06d7

                                      SHA256

                                      da740d78ae00b72cb3710d1a1256dc6431550965d20afaa65e5d5860a4748e8c

                                      SHA512

                                      78a403c69f1284b7dd41527019f3eede3512a5e4d439d846eca83557b741ca37bcf56c412f3e577b9dd4cfa5a6d6210961215f14cb271b143f6eb94f69389cf5

                                    • C:\Users\Admin\AppData\Local\Temp\C9Lxut9YOtFc.bat
                                      Filesize

                                      201B

                                      MD5

                                      b07752553168f77a9fa340e718a56f35

                                      SHA1

                                      896642d6b61b22406bb97520b799c00bbe7b9cf0

                                      SHA256

                                      fdc6a893766d7300cabb1620a2f8b6bd7cbf928f0889bdb5776c6141bcba680c

                                      SHA512

                                      58f841a5a86161ae9cbae0aa808ac4848bd6c61c75b509d9b9487ed68ceb450e81164c6ffb903a5af05b4cb29188a699ec317e0e0f5b9268ee7c657d935de88f

                                    • C:\Users\Admin\AppData\Local\Temp\OwZVpI26lSmr.bat
                                      Filesize

                                      201B

                                      MD5

                                      539283ed4e28eb5e522989b7f7257fa4

                                      SHA1

                                      4491106aeba4c2a21db88df840dec993abb5a227

                                      SHA256

                                      7cda719022e33b0da8d75e4d47325ae6cdb5090d2327d6dc12c5e03379c61607

                                      SHA512

                                      7d049b847104796f79299ef5b9445e40871a7fc108c15f7952723c9bd539f3d84931d5f8afc01bb11baa0c55c0164a5e808514fd40cde134fb163b7477e12dc5

                                    • C:\Users\Admin\AppData\Local\Temp\SFtAs45IGXOv.bat
                                      Filesize

                                      201B

                                      MD5

                                      3b39c4fa3ea38eb05ce26c5742d8ec92

                                      SHA1

                                      b51f48e6c3ff9b4a27f0566ede7ad1538b26f8de

                                      SHA256

                                      df376663daa12d1e100ad9e17fa4ed150bc61b434076879b0e7d56fc7864ebf0

                                      SHA512

                                      8195a728f287811b505d602af04f514e02249d5cfe8e3702a2461d57a9b3ae08d01f1a16eea6ab58677e412f4219a25851ee38bed686f0d3c73d51f96aa18ec3

                                    • C:\Users\Admin\AppData\Local\Temp\WY8NQBXq86Uz.bat
                                      Filesize

                                      201B

                                      MD5

                                      8df987dd314bff4587a67635bd40d85a

                                      SHA1

                                      e348147bd7bed0bce4ee193237bfe3b1d80c4d17

                                      SHA256

                                      840760d30039d4cad451766290980dc64794c343e3b3b58908cdc2f3678fffdc

                                      SHA512

                                      e5797f32f8abe02720c4ad5992d23e2559b121d4d336af3c7e9f98632c06e704d61f84fabb0393e45ec5650a7bed4e1137b3589d8abee18325a864c28188c489

                                    • C:\Users\Admin\AppData\Local\Temp\jyJFimHYgyfM.bat
                                      Filesize

                                      201B

                                      MD5

                                      b0a835dc5572383912127de4f53ef0ac

                                      SHA1

                                      77ac27132f6382036724f08a508a691501b49b29

                                      SHA256

                                      8b88857c5e5fc69dc3a156a75f39c253c46c46a7cb07674819225f7bd20261ae

                                      SHA512

                                      09f2c2eba3f95c04c68a20cf3dadd7d8d564f212b2c930254e18a31a5c6a7132d58dcd309bf6239981489c0aec6c6c5a2985f727294c1fcb317f339dfceb7267

                                    • C:\Users\Admin\AppData\Local\Temp\owm8Mhx7Rru9.bat
                                      Filesize

                                      201B

                                      MD5

                                      ff01af9d5b819d1a5b8697297d0661fe

                                      SHA1

                                      fb297e24063badb5380633016e4c9906de8a03da

                                      SHA256

                                      0d91571d1aeeb9ff2233a55b50118d2ed7a189ec560ba7169efe8022b49d3189

                                      SHA512

                                      de5e7ae03c0481463d7f8c7525a14703ac6875b4f62e8ca1983bf13cca09a1ba6c37969a403dc90275eb9eccba7f928f05a5c46a8ee30d569b608c316bc9d525

                                    • C:\Users\Admin\AppData\Local\Temp\ox5b2nkEMjiO.bat
                                      Filesize

                                      201B

                                      MD5

                                      fd343800af6f906a02ecc45ee52affd4

                                      SHA1

                                      a71399c62d57ba7635979654ec8427124cd1b81c

                                      SHA256

                                      4cb6a07b0c9040c1852bdae7fc05343a8e72668d7dfca0f1d345a6132a149857

                                      SHA512

                                      d0c40698f26c5c38072fce99ba07dd93261182729ee41b5b43e5bc9299542ab245fde91f2348fbcbc7b0c257f43eb00ea02b2ae32b1c79f3f148289f102b88fe

                                    • C:\Users\Admin\AppData\Local\Temp\r9zaS37x74DT.bat
                                      Filesize

                                      201B

                                      MD5

                                      e8d0e4d417e929349f2a22f497b10504

                                      SHA1

                                      2349f09283ddca463eaec6b4d510c72a3247aae4

                                      SHA256

                                      056c7d132f696e7aeecd8d06a4c1adaa06eeb086438a7abeab2185304291e6ea

                                      SHA512

                                      8aeb0e19ef9f6c312323cc0c6e411c918bcc6ce362cda5557442dafbf5dc83d85abac6878b80a5e4e2e97b37b16f65676617ae846d16b0becd013ccc4c9e1db8

                                    • memory/3224-0-0x00007FFB82733000-0x00007FFB82735000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3224-9-0x00007FFB82730000-0x00007FFB831F1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3224-2-0x00007FFB82730000-0x00007FFB831F1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3224-1-0x0000000000B60000-0x0000000000E84000-memory.dmp
                                      Filesize

                                      3.1MB

                                    • memory/3600-19-0x00007FFB82730000-0x00007FFB831F1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3600-13-0x000000001DAF0000-0x000000001DBA2000-memory.dmp
                                      Filesize

                                      712KB

                                    • memory/3600-12-0x000000001D9E0000-0x000000001DA30000-memory.dmp
                                      Filesize

                                      320KB

                                    • memory/3600-11-0x00007FFB82730000-0x00007FFB831F1000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3600-10-0x00007FFB82730000-0x00007FFB831F1000-memory.dmp
                                      Filesize

                                      10.8MB