Analysis

  • max time kernel
    41s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 19:39

General

  • Target

    f0196c77923649dad5a31d766fbef2ccb35cacebb44c76cd934f14c83e09ff57.exe

  • Size

    347KB

  • MD5

    0c7b4927d8473e50866b28bc6ec37c07

  • SHA1

    ccc11ecdbce975a18b9a673d4adbcff48168af12

  • SHA256

    f0196c77923649dad5a31d766fbef2ccb35cacebb44c76cd934f14c83e09ff57

  • SHA512

    6979018af30d5635e8f3a9272ab61fed921a94178e6d5aa72b8159791eca2f259ee8a8ba257ec89b955e6ba192f1320850f9652153815c427d0ba68ef5142f07

  • SSDEEP

    6144:4dSz2Hgw9AHLrTfBkuaFnXDtcCy13o6w2uu7z7SYSb04sqvgJADBd/xz/:kUsAHLrTfBkuaFnXDtcCyrw2uu7zdplE

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

system

C2

106.12.192.231:4782

Mutex

QSR_MUTEX_j15VAOgMonMS1ue4Db

Attributes
  • encryption_key

    R2b2TrZWSxj5VWSKaHoD

  • install_name

    system.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    WindowsUpdate

  • subdirectory

    .WINDOWS

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0196c77923649dad5a31d766fbef2ccb35cacebb44c76cd934f14c83e09ff57.exe
    "C:\Users\Admin\AppData\Local\Temp\f0196c77923649dad5a31d766fbef2ccb35cacebb44c76cd934f14c83e09ff57.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\f0196c77923649dad5a31d766fbef2ccb35cacebb44c76cd934f14c83e09ff57.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1988
    • C:\Users\Admin\AppData\Roaming\.WINDOWS\system.exe
      "C:\Users\Admin\AppData\Roaming\.WINDOWS\system.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\.WINDOWS\system.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1456

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\.WINDOWS\system.exe
    Filesize

    347KB

    MD5

    0c7b4927d8473e50866b28bc6ec37c07

    SHA1

    ccc11ecdbce975a18b9a673d4adbcff48168af12

    SHA256

    f0196c77923649dad5a31d766fbef2ccb35cacebb44c76cd934f14c83e09ff57

    SHA512

    6979018af30d5635e8f3a9272ab61fed921a94178e6d5aa72b8159791eca2f259ee8a8ba257ec89b955e6ba192f1320850f9652153815c427d0ba68ef5142f07

  • C:\Users\Admin\AppData\Roaming\.WINDOWS\system.exe
    Filesize

    347KB

    MD5

    0c7b4927d8473e50866b28bc6ec37c07

    SHA1

    ccc11ecdbce975a18b9a673d4adbcff48168af12

    SHA256

    f0196c77923649dad5a31d766fbef2ccb35cacebb44c76cd934f14c83e09ff57

    SHA512

    6979018af30d5635e8f3a9272ab61fed921a94178e6d5aa72b8159791eca2f259ee8a8ba257ec89b955e6ba192f1320850f9652153815c427d0ba68ef5142f07

  • \Users\Admin\AppData\Roaming\.WINDOWS\system.exe
    Filesize

    347KB

    MD5

    0c7b4927d8473e50866b28bc6ec37c07

    SHA1

    ccc11ecdbce975a18b9a673d4adbcff48168af12

    SHA256

    f0196c77923649dad5a31d766fbef2ccb35cacebb44c76cd934f14c83e09ff57

    SHA512

    6979018af30d5635e8f3a9272ab61fed921a94178e6d5aa72b8159791eca2f259ee8a8ba257ec89b955e6ba192f1320850f9652153815c427d0ba68ef5142f07

  • memory/1448-58-0x0000000000000000-mapping.dmp
  • memory/1448-61-0x0000000000C70000-0x0000000000CCE000-memory.dmp
    Filesize

    376KB

  • memory/1456-63-0x0000000000000000-mapping.dmp
  • memory/1680-54-0x0000000000290000-0x00000000002EE000-memory.dmp
    Filesize

    376KB

  • memory/1680-55-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
    Filesize

    8KB

  • memory/1988-56-0x0000000000000000-mapping.dmp