Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2023 09:23

General

  • Target

    tmp.exe

  • Size

    6.7MB

  • MD5

    82792ba7124ecaa06893c3a6989bc70a

  • SHA1

    c7caa0f4f696e38f4adb20a3efa2334f8a18675c

  • SHA256

    7a6d23d9845bb08f5f50a89a909fc5dfc865cb77a9e44f370b56fd22d7a7f74f

  • SHA512

    907d19656886883c6c4fe10657bef9d7380be3b7c16a23d448924d33577df8f552e6c4feca379bbf14bfc4d5c390114e8ad84965bb03d97d0cad5a046371e9b0

  • SSDEEP

    196608:SdpVzj3zsdu95DsmQDzgnxUd9B0IETkQHXrjAYaUxHfl:eVzjjsdAsNzt9OIETkSXrj9txHfl

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

HEU_A

C2

hacker.548848.xyz:4000

Mutex

QSR_MUTEX_y7qRPJXwrKoCCGjifB

Attributes
  • encryption_key

    zOtqF7XIGfeSwK3tze2l

  • install_name

    IntelServiceUpdate.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Intel Service Update

  • subdirectory

    IntelServiceUpdate

Extracted

Family

quasar

Version

1.3.0.0

Botnet

HEU_T

C2

81.68.120.79:4000

Mutex

QSR_MUTEX_kWiUJRAFspPTbob5of

Attributes
  • encryption_key

    7GHKJ6ZgFY9nVhHS7b4U

  • install_name

    IntelService.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Intel Service

  • subdirectory

    IntelService

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 12 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Themida packer 20 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:228
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\installation.vbs"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\installation.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\HEU_A.exe
          HEU_A.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Drops file in System32 directory
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3944
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "Intel Service Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\RarSFX0\HEU_A.exe" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:4776
          • C:\Windows\SysWOW64\IntelServiceUpdate\IntelServiceUpdate.exe
            "C:\Windows\SysWOW64\IntelServiceUpdate\IntelServiceUpdate.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Drops file in System32 directory
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1760
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks" /create /tn "Intel Service Update" /sc ONLOGON /tr "C:\Windows\SysWOW64\IntelServiceUpdate\IntelServiceUpdate.exe" /rl HIGHEST /f
              6⤵
              • Creates scheduled task(s)
              PID:464
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\HEU_T.exe
          HEU_T.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Program Files directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:948
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "Intel Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\RarSFX0\HEU_T.exe" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:4072
          • C:\Program Files (x86)\IntelService\IntelService.exe
            "C:\Program Files (x86)\IntelService\IntelService.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Program Files directory
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2740
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks" /create /tn "Intel Service" /sc ONLOGON /tr "C:\Program Files (x86)\IntelService\IntelService.exe" /rl HIGHEST /f
              6⤵
              • Creates scheduled task(s)
              PID:1008

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\IntelService\IntelService.exe
    Filesize

    3.2MB

    MD5

    40d62eddbff45d346db54f324aa84008

    SHA1

    0f40dcddb8ae4a1eedab47e7987eef133292ab91

    SHA256

    670e5d43cf31f19bda2ff0355456fbb657472402482e85202dc8a4f338d46858

    SHA512

    2274bde25d39170ad2e497ffd48d05397934588a413d60bbdde4fdda96226db5c7aa8b048312f1cab5758c4e4b5733ecc3001b9b777a9821d683a896495c627f

  • C:\Program Files (x86)\IntelService\IntelService.exe
    Filesize

    3.2MB

    MD5

    40d62eddbff45d346db54f324aa84008

    SHA1

    0f40dcddb8ae4a1eedab47e7987eef133292ab91

    SHA256

    670e5d43cf31f19bda2ff0355456fbb657472402482e85202dc8a4f338d46858

    SHA512

    2274bde25d39170ad2e497ffd48d05397934588a413d60bbdde4fdda96226db5c7aa8b048312f1cab5758c4e4b5733ecc3001b9b777a9821d683a896495c627f

  • C:\Program Files (x86)\IntelService\IntelService.exe
    Filesize

    3.2MB

    MD5

    40d62eddbff45d346db54f324aa84008

    SHA1

    0f40dcddb8ae4a1eedab47e7987eef133292ab91

    SHA256

    670e5d43cf31f19bda2ff0355456fbb657472402482e85202dc8a4f338d46858

    SHA512

    2274bde25d39170ad2e497ffd48d05397934588a413d60bbdde4fdda96226db5c7aa8b048312f1cab5758c4e4b5733ecc3001b9b777a9821d683a896495c627f

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\HEU_A.exe
    Filesize

    3.2MB

    MD5

    e304134514f7d41aaf59ac7f33640ee6

    SHA1

    8bad53d74e0ce3b0fd45756ede792af25ce0e79a

    SHA256

    5aa4f078387db3d4909494600d8797355da8edd93047039119dd3fb71abf66e7

    SHA512

    7ad484d2cc195ff6850ebe564c1f7076b66e308b090d53b0ae24873f9986cc642ed648e416281077dbc5bb5d3a987102a5a958dbffeba85d058650f70612fcc9

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\HEU_A.exe
    Filesize

    3.2MB

    MD5

    e304134514f7d41aaf59ac7f33640ee6

    SHA1

    8bad53d74e0ce3b0fd45756ede792af25ce0e79a

    SHA256

    5aa4f078387db3d4909494600d8797355da8edd93047039119dd3fb71abf66e7

    SHA512

    7ad484d2cc195ff6850ebe564c1f7076b66e308b090d53b0ae24873f9986cc642ed648e416281077dbc5bb5d3a987102a5a958dbffeba85d058650f70612fcc9

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\HEU_T.exe
    Filesize

    3.2MB

    MD5

    40d62eddbff45d346db54f324aa84008

    SHA1

    0f40dcddb8ae4a1eedab47e7987eef133292ab91

    SHA256

    670e5d43cf31f19bda2ff0355456fbb657472402482e85202dc8a4f338d46858

    SHA512

    2274bde25d39170ad2e497ffd48d05397934588a413d60bbdde4fdda96226db5c7aa8b048312f1cab5758c4e4b5733ecc3001b9b777a9821d683a896495c627f

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\HEU_T.exe
    Filesize

    3.2MB

    MD5

    40d62eddbff45d346db54f324aa84008

    SHA1

    0f40dcddb8ae4a1eedab47e7987eef133292ab91

    SHA256

    670e5d43cf31f19bda2ff0355456fbb657472402482e85202dc8a4f338d46858

    SHA512

    2274bde25d39170ad2e497ffd48d05397934588a413d60bbdde4fdda96226db5c7aa8b048312f1cab5758c4e4b5733ecc3001b9b777a9821d683a896495c627f

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\installation.bat
    Filesize

    38B

    MD5

    6c394f46eece6a9afe232492a2c8c2fa

    SHA1

    339a7e4dad0caa1c73af8c2425e64a4181ab9715

    SHA256

    f18ee7b9e8d4edca7b374a468ef076f5172f57bb4b26a3f5acfbe9d53e5fc201

    SHA512

    6a0ac3022ef4b98203badc24f2239c76012ba59704c333057dde6a29fd6db0137a9999c61c1ca086c5ff6404b2e3bbb12ddd56c17ea45871e976d44d640f3913

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\installation.vbs
    Filesize

    75B

    MD5

    a1bb86ecdb375e144840f6c94ddbd20c

    SHA1

    7d12aca5e928a4558e417cf69f958ca5b8acd39e

    SHA256

    8e814c00551b5b7e811528d270a962f65980c34dd39d2b964324448c6860a797

    SHA512

    f95693e623afb2e5b588cdf018a53ab58fbdd8cbd015946f289edb58679b7fb4df6a0437d372a52421c69d8bbc071859b69525fe31aa570a072abd4ccb70a9da

  • C:\Users\Admin\AppData\Roaming\Logs\03-26-2023
    Filesize

    224B

    MD5

    416b8c3c10197b642a1bd009ebd366fc

    SHA1

    291524342b4ee06ce1382d59a2f517a95c2f7fb5

    SHA256

    4ea50deaec65874f8b0131f875c76081635e37a2a2ba6cfe1c7c34aded9031c4

    SHA512

    d14aeb0dddb5057ee886afae96e3c6b3ba2959bed45fe7987800aa8e158c49b56512d2a7e7c8f3be92b91e5539fda5dd72eab60da0f943c6c2adada1a1d91b2f

  • C:\Windows\SysWOW64\IntelServiceUpdate\IntelServiceUpdate.exe
    Filesize

    3.2MB

    MD5

    e304134514f7d41aaf59ac7f33640ee6

    SHA1

    8bad53d74e0ce3b0fd45756ede792af25ce0e79a

    SHA256

    5aa4f078387db3d4909494600d8797355da8edd93047039119dd3fb71abf66e7

    SHA512

    7ad484d2cc195ff6850ebe564c1f7076b66e308b090d53b0ae24873f9986cc642ed648e416281077dbc5bb5d3a987102a5a958dbffeba85d058650f70612fcc9

  • C:\Windows\SysWOW64\IntelServiceUpdate\IntelServiceUpdate.exe
    Filesize

    3.2MB

    MD5

    e304134514f7d41aaf59ac7f33640ee6

    SHA1

    8bad53d74e0ce3b0fd45756ede792af25ce0e79a

    SHA256

    5aa4f078387db3d4909494600d8797355da8edd93047039119dd3fb71abf66e7

    SHA512

    7ad484d2cc195ff6850ebe564c1f7076b66e308b090d53b0ae24873f9986cc642ed648e416281077dbc5bb5d3a987102a5a958dbffeba85d058650f70612fcc9

  • C:\Windows\SysWOW64\IntelServiceUpdate\IntelServiceUpdate.exe
    Filesize

    3.2MB

    MD5

    e304134514f7d41aaf59ac7f33640ee6

    SHA1

    8bad53d74e0ce3b0fd45756ede792af25ce0e79a

    SHA256

    5aa4f078387db3d4909494600d8797355da8edd93047039119dd3fb71abf66e7

    SHA512

    7ad484d2cc195ff6850ebe564c1f7076b66e308b090d53b0ae24873f9986cc642ed648e416281077dbc5bb5d3a987102a5a958dbffeba85d058650f70612fcc9

  • memory/948-193-0x0000000000FE0000-0x000000000186C000-memory.dmp
    Filesize

    8.5MB

  • memory/948-175-0x0000000000FE0000-0x000000000186C000-memory.dmp
    Filesize

    8.5MB

  • memory/948-179-0x0000000000FE0000-0x000000000186C000-memory.dmp
    Filesize

    8.5MB

  • memory/948-180-0x0000000000FE0000-0x000000000186C000-memory.dmp
    Filesize

    8.5MB

  • memory/948-182-0x0000000006300000-0x0000000006310000-memory.dmp
    Filesize

    64KB

  • memory/1760-187-0x0000000007100000-0x000000000710A000-memory.dmp
    Filesize

    40KB

  • memory/1760-206-0x0000000005BD0000-0x0000000005BE0000-memory.dmp
    Filesize

    64KB

  • memory/1760-167-0x0000000000CC0000-0x000000000154A000-memory.dmp
    Filesize

    8.5MB

  • memory/1760-205-0x0000000000CC0000-0x000000000154A000-memory.dmp
    Filesize

    8.5MB

  • memory/1760-173-0x0000000000CC0000-0x000000000154A000-memory.dmp
    Filesize

    8.5MB

  • memory/1760-174-0x0000000000CC0000-0x000000000154A000-memory.dmp
    Filesize

    8.5MB

  • memory/1760-181-0x0000000005BD0000-0x0000000005BE0000-memory.dmp
    Filesize

    64KB

  • memory/2740-198-0x0000000000E80000-0x000000000170C000-memory.dmp
    Filesize

    8.5MB

  • memory/2740-194-0x0000000000E80000-0x000000000170C000-memory.dmp
    Filesize

    8.5MB

  • memory/2740-210-0x0000000005E90000-0x0000000005EA0000-memory.dmp
    Filesize

    64KB

  • memory/2740-208-0x0000000000E80000-0x000000000170C000-memory.dmp
    Filesize

    8.5MB

  • memory/2740-200-0x0000000005E90000-0x0000000005EA0000-memory.dmp
    Filesize

    64KB

  • memory/2740-199-0x0000000000E80000-0x000000000170C000-memory.dmp
    Filesize

    8.5MB

  • memory/3944-158-0x0000000006B20000-0x0000000006B5C000-memory.dmp
    Filesize

    240KB

  • memory/3944-155-0x0000000005840000-0x0000000005850000-memory.dmp
    Filesize

    64KB

  • memory/3944-152-0x0000000000390000-0x0000000000C1A000-memory.dmp
    Filesize

    8.5MB

  • memory/3944-153-0x0000000005CC0000-0x0000000006264000-memory.dmp
    Filesize

    5.6MB

  • memory/3944-151-0x0000000000390000-0x0000000000C1A000-memory.dmp
    Filesize

    8.5MB

  • memory/3944-147-0x0000000000390000-0x0000000000C1A000-memory.dmp
    Filesize

    8.5MB

  • memory/3944-157-0x00000000066F0000-0x0000000006702000-memory.dmp
    Filesize

    72KB

  • memory/3944-166-0x0000000000390000-0x0000000000C1A000-memory.dmp
    Filesize

    8.5MB

  • memory/3944-154-0x0000000005710000-0x00000000057A2000-memory.dmp
    Filesize

    584KB

  • memory/3944-156-0x00000000057B0000-0x0000000005816000-memory.dmp
    Filesize

    408KB