Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 09:00

General

  • Target

    tmp.exe

  • Size

    1.0MB

  • MD5

    fd9cbccbd2803786c5ea2bf54b22d693

  • SHA1

    97b675207f5679503f89096e7ae99b38b1bea382

  • SHA256

    0e01c7577cb631dc13248dcc5da5fedc957747244a1ed10783027431ac1731b7

  • SHA512

    900fb67bf952111fbfd9eb494afa3fb119cc0d6db782a4b2be9cb9228ba6ee1723bb1ccd5835ac7e5b248e005cde7f84a1c59cf01d7bf2f81e3cc819e69293c1

  • SSDEEP

    24576:1LY5kMJDyGouUqg75HVDBvdJ9x5LESqRel+kvujSZGp:x4kMJDyGouUqg75HVDBvdzESqRelDvuc

Malware Config

Extracted

Family

quasar

Version

2.7.0.0

Botnet

1877

C2

overthinker1877.duckdns.org:4545

Mutex

xiBqon3YI4gHicsPTt

Attributes
  • encryption_key

    IshCdNN3oYnjATmMydkq

  • install_name

    1877.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Venom Client Startup

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Program Files (x86)\1877.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1776
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\O3ijUkpaqLrM.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:556
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 10 localhost
          3⤵
          • Runs ping.exe
          PID:1648
        • C:\Users\Admin\AppData\Local\Temp\tmp.exe
          "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
          3⤵
          • Drops file in Program Files directory
          • Suspicious use of AdjustPrivilegeToken
          PID:1712

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\1877.exe
      Filesize

      1.0MB

      MD5

      fd9cbccbd2803786c5ea2bf54b22d693

      SHA1

      97b675207f5679503f89096e7ae99b38b1bea382

      SHA256

      0e01c7577cb631dc13248dcc5da5fedc957747244a1ed10783027431ac1731b7

      SHA512

      900fb67bf952111fbfd9eb494afa3fb119cc0d6db782a4b2be9cb9228ba6ee1723bb1ccd5835ac7e5b248e005cde7f84a1c59cf01d7bf2f81e3cc819e69293c1

    • C:\Users\Admin\AppData\Local\Temp\O3ijUkpaqLrM.bat
      Filesize

      200B

      MD5

      5ae06be692034cb6eabbf7a96e3edd42

      SHA1

      d2ac8918df450937b0244eab4910c213db9c70a6

      SHA256

      6857e7e978ed598d1f13a8eef9772a5f405d6b08a4ac438d7dc344864d6f684c

      SHA512

      b569c1e40fb28aea76c010dc912508910dc4bbdd4d1c9d91362b4f43a73bfe5a77eda2cd51c536babcc42c15306a24aa22543f06b0f83f7e9ccebdaec8e6290e

    • memory/556-59-0x0000000000000000-mapping.dmp
    • memory/1592-57-0x0000000000000000-mapping.dmp
    • memory/1648-60-0x0000000000000000-mapping.dmp
    • memory/1656-54-0x0000000000320000-0x0000000000430000-memory.dmp
      Filesize

      1.1MB

    • memory/1656-55-0x0000000076221000-0x0000000076223000-memory.dmp
      Filesize

      8KB

    • memory/1712-61-0x0000000000000000-mapping.dmp
    • memory/1712-62-0x00000000013D0000-0x00000000014E0000-memory.dmp
      Filesize

      1.1MB

    • memory/1776-56-0x0000000000000000-mapping.dmp