Analysis

  • max time kernel
    140s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 22:50

General

  • Target

    7e9db09b8c7641ed850b00bf1e5a26b3f57955027c61051b5807b26922090e77.exe

  • Size

    1.7MB

  • MD5

    43a865af789cffa5f7a8d07841d1a43a

  • SHA1

    52a2b4a1112beb0201d814038c41d58ac5aae8c9

  • SHA256

    7e9db09b8c7641ed850b00bf1e5a26b3f57955027c61051b5807b26922090e77

  • SHA512

    0228bcaa909f0b193046185c372299001b7bbd1e51a1cc55dc12934fba73d452744a1f431bc0193cf79ea39ceae0cf46f5bc6ae21eaf6e0da9b3f804db65dcdc

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

Office01

C2

174.139.46.13:4782

Mutex

QSR_MUTEX_mK2M7xovgh7rCUSa7M

Attributes
  • encryption_key

    0icGYPYyleDgljf1p7Zu

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Microsoft Store

  • subdirectory

    Windows

Signatures

  • Quasar Payload 8 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • suricata: ET MALWARE Common RAT Connectivity Check Observed

    suricata: ET MALWARE Common RAT Connectivity Check Observed

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e9db09b8c7641ed850b00bf1e5a26b3f57955027c61051b5807b26922090e77.exe
    "C:\Users\Admin\AppData\Local\Temp\7e9db09b8c7641ed850b00bf1e5a26b3f57955027c61051b5807b26922090e77.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\dll.exe
      "C:\Users\Admin\AppData\Local\Temp\dll.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "Microsoft Store" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\dll.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:700
      • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
        "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "Microsoft Store" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
          4⤵
          • Creates scheduled task(s)
          PID:1660

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\dll.exe
    Filesize

    548KB

    MD5

    55a9c9861d5058eeffa6a7e8f80da7f4

    SHA1

    c18171180b61081a6087bf544c5150a26894896c

    SHA256

    7d53f16a9e5e88e017ed349d718b797fbc6c18cf4b17376bb00a2bb2d6066c6d

    SHA512

    e8ce69aa65dda216b73bf172ab77eb56aa6b49e2117f1531a82001122a316b3454c7dd19d61a01eb480aafea5262319441997d877a11c23d36b0da8d70b3459f

  • C:\Users\Admin\AppData\Local\Temp\dll.exe
    Filesize

    548KB

    MD5

    55a9c9861d5058eeffa6a7e8f80da7f4

    SHA1

    c18171180b61081a6087bf544c5150a26894896c

    SHA256

    7d53f16a9e5e88e017ed349d718b797fbc6c18cf4b17376bb00a2bb2d6066c6d

    SHA512

    e8ce69aa65dda216b73bf172ab77eb56aa6b49e2117f1531a82001122a316b3454c7dd19d61a01eb480aafea5262319441997d877a11c23d36b0da8d70b3459f

  • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
    Filesize

    548KB

    MD5

    55a9c9861d5058eeffa6a7e8f80da7f4

    SHA1

    c18171180b61081a6087bf544c5150a26894896c

    SHA256

    7d53f16a9e5e88e017ed349d718b797fbc6c18cf4b17376bb00a2bb2d6066c6d

    SHA512

    e8ce69aa65dda216b73bf172ab77eb56aa6b49e2117f1531a82001122a316b3454c7dd19d61a01eb480aafea5262319441997d877a11c23d36b0da8d70b3459f

  • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
    Filesize

    548KB

    MD5

    55a9c9861d5058eeffa6a7e8f80da7f4

    SHA1

    c18171180b61081a6087bf544c5150a26894896c

    SHA256

    7d53f16a9e5e88e017ed349d718b797fbc6c18cf4b17376bb00a2bb2d6066c6d

    SHA512

    e8ce69aa65dda216b73bf172ab77eb56aa6b49e2117f1531a82001122a316b3454c7dd19d61a01eb480aafea5262319441997d877a11c23d36b0da8d70b3459f

  • \Users\Admin\AppData\Local\Temp\dll.exe
    Filesize

    548KB

    MD5

    55a9c9861d5058eeffa6a7e8f80da7f4

    SHA1

    c18171180b61081a6087bf544c5150a26894896c

    SHA256

    7d53f16a9e5e88e017ed349d718b797fbc6c18cf4b17376bb00a2bb2d6066c6d

    SHA512

    e8ce69aa65dda216b73bf172ab77eb56aa6b49e2117f1531a82001122a316b3454c7dd19d61a01eb480aafea5262319441997d877a11c23d36b0da8d70b3459f

  • \Users\Admin\AppData\Roaming\Windows\Client.exe
    Filesize

    548KB

    MD5

    55a9c9861d5058eeffa6a7e8f80da7f4

    SHA1

    c18171180b61081a6087bf544c5150a26894896c

    SHA256

    7d53f16a9e5e88e017ed349d718b797fbc6c18cf4b17376bb00a2bb2d6066c6d

    SHA512

    e8ce69aa65dda216b73bf172ab77eb56aa6b49e2117f1531a82001122a316b3454c7dd19d61a01eb480aafea5262319441997d877a11c23d36b0da8d70b3459f

  • memory/700-62-0x0000000000000000-mapping.dmp
  • memory/1212-54-0x0000000000A00000-0x0000000000BB2000-memory.dmp
    Filesize

    1.7MB

  • memory/1212-55-0x0000000075E51000-0x0000000075E53000-memory.dmp
    Filesize

    8KB

  • memory/1304-64-0x0000000000000000-mapping.dmp
  • memory/1304-67-0x00000000008E0000-0x0000000000970000-memory.dmp
    Filesize

    576KB

  • memory/1660-69-0x0000000000000000-mapping.dmp
  • memory/1984-57-0x0000000000000000-mapping.dmp
  • memory/1984-60-0x00000000013D0000-0x0000000001460000-memory.dmp
    Filesize

    576KB