Analysis

  • max time kernel
    143s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 22:50

General

  • Target

    7e9db09b8c7641ed850b00bf1e5a26b3f57955027c61051b5807b26922090e77.exe

  • Size

    1.7MB

  • MD5

    43a865af789cffa5f7a8d07841d1a43a

  • SHA1

    52a2b4a1112beb0201d814038c41d58ac5aae8c9

  • SHA256

    7e9db09b8c7641ed850b00bf1e5a26b3f57955027c61051b5807b26922090e77

  • SHA512

    0228bcaa909f0b193046185c372299001b7bbd1e51a1cc55dc12934fba73d452744a1f431bc0193cf79ea39ceae0cf46f5bc6ae21eaf6e0da9b3f804db65dcdc

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

Office01

C2

174.139.46.13:4782

Mutex

QSR_MUTEX_mK2M7xovgh7rCUSa7M

Attributes
  • encryption_key

    0icGYPYyleDgljf1p7Zu

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Microsoft Store

  • subdirectory

    Windows

Signatures

  • Quasar Payload 5 IoCs
  • Quasar RAT 3 IoCs

    Quasar is an open source Remote Access Tool.

  • suricata: ET MALWARE Common RAT Connectivity Check Observed

    suricata: ET MALWARE Common RAT Connectivity Check Observed

  • suricata: ET MALWARE W32/Quasar 1.3/Venom RAT Connectivity Check 3

    suricata: ET MALWARE W32/Quasar 1.3/Venom RAT Connectivity Check 3

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e9db09b8c7641ed850b00bf1e5a26b3f57955027c61051b5807b26922090e77.exe
    "C:\Users\Admin\AppData\Local\Temp\7e9db09b8c7641ed850b00bf1e5a26b3f57955027c61051b5807b26922090e77.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Users\Admin\AppData\Local\Temp\dll.exe
      "C:\Users\Admin\AppData\Local\Temp\dll.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "Microsoft Store" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\dll.exe" /rl HIGHEST /f
        3⤵
        • Quasar RAT
        • Creates scheduled task(s)
        PID:4476
      • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
        "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5056
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "Microsoft Store" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
          4⤵
          • Creates scheduled task(s)
          PID:3556

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\dll.exe
    Filesize

    548KB

    MD5

    55a9c9861d5058eeffa6a7e8f80da7f4

    SHA1

    c18171180b61081a6087bf544c5150a26894896c

    SHA256

    7d53f16a9e5e88e017ed349d718b797fbc6c18cf4b17376bb00a2bb2d6066c6d

    SHA512

    e8ce69aa65dda216b73bf172ab77eb56aa6b49e2117f1531a82001122a316b3454c7dd19d61a01eb480aafea5262319441997d877a11c23d36b0da8d70b3459f

  • C:\Users\Admin\AppData\Local\Temp\dll.exe
    Filesize

    548KB

    MD5

    55a9c9861d5058eeffa6a7e8f80da7f4

    SHA1

    c18171180b61081a6087bf544c5150a26894896c

    SHA256

    7d53f16a9e5e88e017ed349d718b797fbc6c18cf4b17376bb00a2bb2d6066c6d

    SHA512

    e8ce69aa65dda216b73bf172ab77eb56aa6b49e2117f1531a82001122a316b3454c7dd19d61a01eb480aafea5262319441997d877a11c23d36b0da8d70b3459f

  • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
    Filesize

    548KB

    MD5

    55a9c9861d5058eeffa6a7e8f80da7f4

    SHA1

    c18171180b61081a6087bf544c5150a26894896c

    SHA256

    7d53f16a9e5e88e017ed349d718b797fbc6c18cf4b17376bb00a2bb2d6066c6d

    SHA512

    e8ce69aa65dda216b73bf172ab77eb56aa6b49e2117f1531a82001122a316b3454c7dd19d61a01eb480aafea5262319441997d877a11c23d36b0da8d70b3459f

  • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
    Filesize

    548KB

    MD5

    55a9c9861d5058eeffa6a7e8f80da7f4

    SHA1

    c18171180b61081a6087bf544c5150a26894896c

    SHA256

    7d53f16a9e5e88e017ed349d718b797fbc6c18cf4b17376bb00a2bb2d6066c6d

    SHA512

    e8ce69aa65dda216b73bf172ab77eb56aa6b49e2117f1531a82001122a316b3454c7dd19d61a01eb480aafea5262319441997d877a11c23d36b0da8d70b3459f

  • memory/1636-140-0x0000000005D90000-0x0000000005DA2000-memory.dmp
    Filesize

    72KB

  • memory/1636-141-0x00000000061C0000-0x00000000061FC000-memory.dmp
    Filesize

    240KB

  • memory/1636-138-0x0000000000470000-0x0000000000500000-memory.dmp
    Filesize

    576KB

  • memory/1636-135-0x0000000000000000-mapping.dmp
  • memory/1636-139-0x0000000004E70000-0x0000000004ED6000-memory.dmp
    Filesize

    408KB

  • memory/3556-146-0x0000000000000000-mapping.dmp
  • memory/4476-142-0x0000000000000000-mapping.dmp
  • memory/4480-134-0x0000000007F10000-0x0000000007FAC000-memory.dmp
    Filesize

    624KB

  • memory/4480-130-0x0000000000EC0000-0x0000000001072000-memory.dmp
    Filesize

    1.7MB

  • memory/4480-133-0x0000000005A20000-0x0000000005A2A000-memory.dmp
    Filesize

    40KB

  • memory/4480-132-0x0000000005A80000-0x0000000005B12000-memory.dmp
    Filesize

    584KB

  • memory/4480-131-0x0000000006030000-0x00000000065D4000-memory.dmp
    Filesize

    5.6MB

  • memory/5056-143-0x0000000000000000-mapping.dmp