Analysis

  • max time kernel
    146s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2023 21:11

General

  • Target

    wf_4780.exe

  • Size

    2.8MB

  • MD5

    ec4951e9f2b1945815954fec161cf57a

  • SHA1

    8e9e6857a0251a89b9c43b650344fb4f1648fa76

  • SHA256

    d969fc2e15743d6d44f477907368f2ebc96cefba20a232861fc7337bfa938d75

  • SHA512

    596e28d3529be33483589973ac34410f574cd888bda74e1e24afb2a2de107af4e788e2a27648da3c4fe4db4f49184244ce6ccf50f480c95c8d252d541587ad15

  • SSDEEP

    49152:y/Cbs48/vm/XpRDVHFZuAzG5LfvUza32ehyfT36:y/Ob8/vm/XnDVHbs

Score
10/10

Malware Config

Extracted

Family

quasar

Version

1.4.0

Botnet

X

C2

45.141.27.208:4780

127.0.0.1:4780

Mutex

d6e77ea9-bff7-4566-b4dd-f1be3c293c5e

Attributes
  • encryption_key

    57F667877C1FCDA6663E2FDAC6FB8CFDE3CEA957

  • install_name

    winx.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    winx

  • subdirectory

    sys

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\wf_4780.exe
    "C:\Users\Admin\AppData\Local\Temp\wf_4780.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "winx" /sc ONLOGON /tr "C:\Windows\system32\sys\winx.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1524
    • C:\Windows\system32\sys\winx.exe
      "C:\Windows\system32\sys\winx.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "winx" /sc ONLOGON /tr "C:\Windows\system32\sys\winx.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1556

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\System32\sys\winx.exe
    Filesize

    2.8MB

    MD5

    ec4951e9f2b1945815954fec161cf57a

    SHA1

    8e9e6857a0251a89b9c43b650344fb4f1648fa76

    SHA256

    d969fc2e15743d6d44f477907368f2ebc96cefba20a232861fc7337bfa938d75

    SHA512

    596e28d3529be33483589973ac34410f574cd888bda74e1e24afb2a2de107af4e788e2a27648da3c4fe4db4f49184244ce6ccf50f480c95c8d252d541587ad15

  • C:\Windows\system32\sys\winx.exe
    Filesize

    2.8MB

    MD5

    ec4951e9f2b1945815954fec161cf57a

    SHA1

    8e9e6857a0251a89b9c43b650344fb4f1648fa76

    SHA256

    d969fc2e15743d6d44f477907368f2ebc96cefba20a232861fc7337bfa938d75

    SHA512

    596e28d3529be33483589973ac34410f574cd888bda74e1e24afb2a2de107af4e788e2a27648da3c4fe4db4f49184244ce6ccf50f480c95c8d252d541587ad15

  • memory/1396-61-0x0000000000B40000-0x0000000000E0A000-memory.dmp
    Filesize

    2.8MB

  • memory/1396-62-0x0000000000AB0000-0x0000000000B30000-memory.dmp
    Filesize

    512KB

  • memory/1604-54-0x0000000000910000-0x0000000000BDA000-memory.dmp
    Filesize

    2.8MB

  • memory/1604-55-0x000000001B200000-0x000000001B280000-memory.dmp
    Filesize

    512KB