Analysis

  • max time kernel
    148s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-02-2024 21:06

General

  • Target

    6e7f1b5bd5b7696ef942013c9d8151420dd29849514be091b43b1fcb9a193d73.exe

  • Size

    1.2MB

  • MD5

    e0578185ba00836f1971e48cf4da4580

  • SHA1

    42a4e35d4aab1d8cca6459a808573927cb4e18c7

  • SHA256

    6e7f1b5bd5b7696ef942013c9d8151420dd29849514be091b43b1fcb9a193d73

  • SHA512

    399ed216148ec9ec1c7aef1af0298abd3ffbeba73105ea398dc294370d25c57909e59563083a79a511732c0b8381ad19c551c0f3c1eb9b104b5c3e229c9c6775

  • SSDEEP

    24576:WBY9DN/ISlbnyr+rCy/++9vFgWZiA+8qIElcP25WwjorMjTXqxjfxl:WgDfmrEdS1iEmrGgd

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

nulled

C2

147.50.240.233:8008

Mutex

QSR_MUTEX_vjlanSKDAVykDAvDJ6

Attributes
  • encryption_key

    d4qN0cIZpTNNR0XsDxxy

  • install_name

    thick.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    updates

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 1 IoCs
  • Detects executables containing common artifacts observed in infostealers 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e7f1b5bd5b7696ef942013c9d8151420dd29849514be091b43b1fcb9a193d73.exe
    "C:\Users\Admin\AppData\Local\Temp\6e7f1b5bd5b7696ef942013c9d8151420dd29849514be091b43b1fcb9a193d73.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "updates" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\6e7f1b5bd5b7696ef942013c9d8151420dd29849514be091b43b1fcb9a193d73.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1244

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4160-0-0x0000000000C70000-0x0000000001034000-memory.dmp
    Filesize

    3.8MB

  • memory/4160-1-0x0000000000C70000-0x0000000001034000-memory.dmp
    Filesize

    3.8MB

  • memory/4160-2-0x0000000074580000-0x0000000074D30000-memory.dmp
    Filesize

    7.7MB

  • memory/4160-3-0x00000000073F0000-0x0000000007994000-memory.dmp
    Filesize

    5.6MB

  • memory/4160-4-0x0000000006F60000-0x0000000006FF2000-memory.dmp
    Filesize

    584KB

  • memory/4160-5-0x0000000007070000-0x0000000007080000-memory.dmp
    Filesize

    64KB

  • memory/4160-6-0x0000000007000000-0x0000000007066000-memory.dmp
    Filesize

    408KB

  • memory/4160-7-0x0000000007C50000-0x0000000007C62000-memory.dmp
    Filesize

    72KB

  • memory/4160-8-0x0000000008170000-0x00000000081AC000-memory.dmp
    Filesize

    240KB

  • memory/4160-9-0x00000000089B0000-0x00000000089BA000-memory.dmp
    Filesize

    40KB

  • memory/4160-11-0x0000000000C70000-0x0000000001034000-memory.dmp
    Filesize

    3.8MB

  • memory/4160-13-0x0000000074580000-0x0000000074D30000-memory.dmp
    Filesize

    7.7MB

  • memory/4160-14-0x0000000007070000-0x0000000007080000-memory.dmp
    Filesize

    64KB