Analysis

  • max time kernel
    1791s
  • max time network
    1792s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2023 01:16

General

  • Target

    winnnn.exe

  • Size

    3.1MB

  • MD5

    94b66c3142933d8414614b25129de4f6

  • SHA1

    77f04ff0308d49aadd34c5082b691118b26fe949

  • SHA256

    8b757b585ccc9a12ad57fe10fa901d3ab17ee33b7475978c891cae4f1fb00a84

  • SHA512

    afdaab59cddc58d560f81dc959278984b2352a91cb5132d577f7e0d562456162807178fb7dab47578511ab5a2f1630d2f65fcdad84d167ccb862587d3845727d

  • SSDEEP

    49152:DvrI22SsaNYfdPBldt698dBcjH4hRJ6abR3LoGdh0THHB72eh2NT:DvU22SsaNYfdPBldt6+dBcjH4hRJ60

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Windows Update

C2

141.98.112.144:4782

192.168.1.1:4782

Mutex

43e4244e-f515-4759-a0f9-81d1dfceed2f

Attributes
  • encryption_key

    535B385BFDC78C4C5A8DEE5D1390F4841681628D

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Update

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\winnnn.exe
    "C:\Users\Admin\AppData\Local\Temp\winnnn.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5096
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:3732

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5096-0-0x0000000000530000-0x0000000000854000-memory.dmp
    Filesize

    3.1MB

  • memory/5096-1-0x00007FFE46F20000-0x00007FFE479E1000-memory.dmp
    Filesize

    10.8MB

  • memory/5096-2-0x000000001B460000-0x000000001B470000-memory.dmp
    Filesize

    64KB

  • memory/5096-3-0x000000001C050000-0x000000001C0A0000-memory.dmp
    Filesize

    320KB

  • memory/5096-4-0x000000001C160000-0x000000001C212000-memory.dmp
    Filesize

    712KB

  • memory/5096-7-0x000000001C0C0000-0x000000001C0D2000-memory.dmp
    Filesize

    72KB

  • memory/5096-8-0x000000001C120000-0x000000001C15C000-memory.dmp
    Filesize

    240KB

  • memory/5096-9-0x000000001C020000-0x000000001C036000-memory.dmp
    Filesize

    88KB

  • memory/5096-10-0x00007FFE46F20000-0x00007FFE479E1000-memory.dmp
    Filesize

    10.8MB

  • memory/5096-12-0x000000001B460000-0x000000001B470000-memory.dmp
    Filesize

    64KB