Analysis

  • max time kernel
    144s
  • max time network
    284s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-11-2022 03:50

General

  • Target

    d3709777baef696ae4502fc371784000200245d6769ba94e1a80d21d2b800358.exe

  • Size

    1.7MB

  • MD5

    21eedc621939b5e997b75196b6621b03

  • SHA1

    f3fc557364510567815a5e53730a339cc68b572d

  • SHA256

    d3709777baef696ae4502fc371784000200245d6769ba94e1a80d21d2b800358

  • SHA512

    05daf1bb49ffd48daf36957ae1b2e8a5f49033b809f0c400fdb1a0d3a492d91e638c0d0253fdbf2bd2af6e0991b3b63d83264a8e7ad195d50e2637cac3f7ec5f

  • SSDEEP

    24576:PUxJIRCRoenYQb6VOJ8Kgn1beVuumyEU:

Malware Config

Extracted

Family

quasar

Version

1.4.0

Botnet

Cio

C2

162.19.131.197:4782

Mutex

c5fdf017-8f44-47ea-a69e-0b82e4044ca7

Attributes
  • encryption_key

    59A92039F951E5069C9F50FD9F340E759713B058

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3709777baef696ae4502fc371784000200245d6769ba94e1a80d21d2b800358.exe
    "C:\Users\Admin\AppData\Local\Temp\d3709777baef696ae4502fc371784000200245d6769ba94e1a80d21d2b800358.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4248
    • C:\Users\Admin\AppData\Local\Temp\d3709777baef696ae4502fc371784000200245d6769ba94e1a80d21d2b800358.exe
      C:\Users\Admin\AppData\Local\Temp\d3709777baef696ae4502fc371784000200245d6769ba94e1a80d21d2b800358.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3764

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\d3709777baef696ae4502fc371784000200245d6769ba94e1a80d21d2b800358.exe.log
    Filesize

    1KB

    MD5

    5c01a57bb6376dc958d99ed7a67870ff

    SHA1

    d092c7dfd148ac12b086049d215e6b00bd78628d

    SHA256

    cb8fd245425e915bfc5ff411f26303f7cb4a30ed37f2ea4a2f0a12501aa5f2a4

    SHA512

    e4e3a4b74f8e209573cce58b572c1f71653e6f4df98f98c5a1cecdf76c9ffb91d5e6994c89df41c9f3613a0584301a56ca922ab7497a434e108b28dcd7d33038

  • memory/2196-163-0x0000000005ED0000-0x0000000005F62000-memory.dmp
    Filesize

    584KB

  • memory/2196-146-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-122-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-123-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-124-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-125-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-126-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-127-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-128-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-129-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-130-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-131-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-132-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-133-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-134-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-135-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-136-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-164-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-138-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-139-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-140-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-142-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-141-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-143-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-144-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-145-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-120-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-147-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-148-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-149-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-150-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-151-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-152-0x0000000000A90000-0x0000000000C50000-memory.dmp
    Filesize

    1.8MB

  • memory/2196-153-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-154-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-155-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-156-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-157-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-158-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-159-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-160-0x00000000054E0000-0x00000000055C2000-memory.dmp
    Filesize

    904KB

  • memory/2196-161-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-172-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-121-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-137-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-165-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-166-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-167-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-168-0x0000000005D50000-0x0000000005D72000-memory.dmp
    Filesize

    136KB

  • memory/2196-169-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-170-0x0000000005F60000-0x00000000062B0000-memory.dmp
    Filesize

    3.3MB

  • memory/2196-171-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-162-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-173-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-174-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-175-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-176-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-177-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-178-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-179-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-180-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-181-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-182-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-183-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-184-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-185-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-186-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-187-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/2196-188-0x0000000077D40000-0x0000000077ECE000-memory.dmp
    Filesize

    1.6MB

  • memory/3764-338-0x00000000058B0000-0x0000000005EB6000-memory.dmp
    Filesize

    6.0MB

  • memory/3764-341-0x0000000005550000-0x0000000005602000-memory.dmp
    Filesize

    712KB

  • memory/3764-316-0x0000000004DA0000-0x000000000529E000-memory.dmp
    Filesize

    5.0MB

  • memory/3764-317-0x00000000049D0000-0x0000000004A62000-memory.dmp
    Filesize

    584KB

  • memory/3764-277-0x000000000047E79E-mapping.dmp
  • memory/3764-340-0x0000000005300000-0x0000000005350000-memory.dmp
    Filesize

    320KB

  • memory/3764-334-0x00000000048E0000-0x00000000048EA000-memory.dmp
    Filesize

    40KB

  • memory/3764-312-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/4248-189-0x0000000000000000-mapping.dmp
  • memory/4248-270-0x0000000007EF0000-0x0000000007F0A000-memory.dmp
    Filesize

    104KB

  • memory/4248-230-0x00000000075D0000-0x0000000007BF8000-memory.dmp
    Filesize

    6.2MB

  • memory/4248-225-0x0000000006E10000-0x0000000006E46000-memory.dmp
    Filesize

    216KB

  • memory/4248-249-0x0000000007E60000-0x0000000007EC6000-memory.dmp
    Filesize

    408KB

  • memory/4248-253-0x0000000007E30000-0x0000000007E4C000-memory.dmp
    Filesize

    112KB

  • memory/4248-254-0x0000000008890000-0x00000000088DB000-memory.dmp
    Filesize

    300KB

  • memory/4248-258-0x00000000085A0000-0x0000000008616000-memory.dmp
    Filesize

    472KB

  • memory/4248-269-0x0000000009CF0000-0x000000000A368000-memory.dmp
    Filesize

    6.5MB

  • memory/4248-250-0x0000000007C80000-0x0000000007CE6000-memory.dmp
    Filesize

    408KB