Analysis

  • max time kernel
    135s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2023 01:56

General

  • Target

    11dbce37dfbc51c96c4f699c51e3c1bb7626cb7efcdbb9408cc500428a48827e.exe

  • Size

    1.0MB

  • MD5

    d1c929278c8a9455e511c54af3fa83f0

  • SHA1

    d84ec50973b36bd214cd43ebb1baac6b2cdc8b83

  • SHA256

    11dbce37dfbc51c96c4f699c51e3c1bb7626cb7efcdbb9408cc500428a48827e

  • SHA512

    b1aeff9ffc7a76d80ba6e3999ed2a47b10d42e9d2bbe690617b71d59762ba64040088dc5b18905634c59bfb84dd85023e8619303386877f5f71969eb21b9b8d8

  • SSDEEP

    24576:M+ynkc1ZzBvtrZHFjMKY2SrtxeloGEoUDwc81iwJZ:pynkc1ZzBvtrZHFjMKY2+xeloGEzDx8l

Malware Config

Extracted

Family

quasar

Version

2.7.0.0

Botnet

Venom Client

C2

markphoto.casacam.net:5000

Mutex

JlYM51eW4iZoFyLa2X

Attributes
  • encryption_key

    Xs9khGbxnXFgwtiuru4Q

  • install_name

    Venom.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Venom Client Startup

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11dbce37dfbc51c96c4f699c51e3c1bb7626cb7efcdbb9408cc500428a48827e.exe
    "C:\Users\Admin\AppData\Local\Temp\11dbce37dfbc51c96c4f699c51e3c1bb7626cb7efcdbb9408cc500428a48827e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Venom.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1424
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Local\Execution.vbs
      2⤵
        PID:2144
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2988
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Execution.vbs"
        2⤵
        • Adds Run key to start application
        PID:968

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Execution.vbs
      Filesize

      487B

      MD5

      c615faeefc28c1044bdfb204a6227aa6

      SHA1

      b60b35a1e074a99ec3f51757f7119d85d996982d

      SHA256

      e3e3827040baa12d5c07f0dd976f890a96e11fd58767845db161d4192282e330

      SHA512

      dffdbb0d8adfd383ef80af421cc876f4f1aa3a68ac408dd2e01dcc30ad5fbd7cf5ac2203d280eef683aa4cf73ac6863c3c473a1f62ff9011981731d98b77d498

    • memory/3040-133-0x00000000000F0000-0x0000000000200000-memory.dmp
      Filesize

      1.1MB

    • memory/3040-134-0x0000000005150000-0x00000000056F4000-memory.dmp
      Filesize

      5.6MB

    • memory/3040-135-0x0000000004C40000-0x0000000004CD2000-memory.dmp
      Filesize

      584KB

    • memory/3040-136-0x0000000004B80000-0x0000000004B90000-memory.dmp
      Filesize

      64KB

    • memory/3040-137-0x0000000004FE0000-0x0000000005046000-memory.dmp
      Filesize

      408KB

    • memory/3040-138-0x0000000005CE0000-0x0000000005CF2000-memory.dmp
      Filesize

      72KB

    • memory/3040-139-0x0000000006110000-0x000000000614C000-memory.dmp
      Filesize

      240KB

    • memory/3040-140-0x0000000006360000-0x00000000063FC000-memory.dmp
      Filesize

      624KB

    • memory/3040-144-0x0000000004B80000-0x0000000004B90000-memory.dmp
      Filesize

      64KB

    • memory/3040-145-0x0000000006610000-0x000000000661A000-memory.dmp
      Filesize

      40KB