Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-03-2024 05:14

General

  • Target

    1216-1-0x0000000000310000-0x00000000006D4000-memory.exe

  • Size

    3.8MB

  • MD5

    c1a5f8470232b68b09a6fe6691f4565a

  • SHA1

    ab6acb15a549ed408d8f54fcf904e0422cfe61fb

  • SHA256

    8f33037c5ba0809a6f752d5b47cbc4be92ed035c72a1f36fabce73b1602ba716

  • SHA512

    469a2a5b53e1a833fb9fcc8a011859b3ef3594a9d0b1fd4cd9d7ac0b528745305748201fc2df1565ff09ed52ae7b800c76053a52fe029acd402dea40370fc9d0

  • SSDEEP

    49152:Kk/uWOo//RECDAQsn8BErTPIL5BZm7GtaadCm0tkjFQrjb5caEr:Kkx/5ECDAQlCnIL07ualvtkFQ7iaEr

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

nulled

C2

147.50.240.233:8008

Mutex

QSR_MUTEX_vjlanSKDAVykDAvDJ6

Attributes
  • encryption_key

    d4qN0cIZpTNNR0XsDxxy

  • install_name

    thick.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    updates

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1216-1-0x0000000000310000-0x00000000006D4000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\1216-1-0x0000000000310000-0x00000000006D4000-memory.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "updates" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\1216-1-0x0000000000310000-0x00000000006D4000-memory.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1220

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1924-0-0x00000000749D0000-0x0000000075180000-memory.dmp
    Filesize

    7.7MB

  • memory/1924-1-0x00000000008F0000-0x0000000000CB4000-memory.dmp
    Filesize

    3.8MB

  • memory/1924-2-0x0000000005A80000-0x0000000006024000-memory.dmp
    Filesize

    5.6MB

  • memory/1924-3-0x00000000055E0000-0x0000000005672000-memory.dmp
    Filesize

    584KB

  • memory/1924-4-0x00000000055D0000-0x00000000055E0000-memory.dmp
    Filesize

    64KB

  • memory/1924-5-0x0000000005680000-0x00000000056E6000-memory.dmp
    Filesize

    408KB

  • memory/1924-6-0x0000000006290000-0x00000000062A2000-memory.dmp
    Filesize

    72KB

  • memory/1924-7-0x00000000067D0000-0x000000000680C000-memory.dmp
    Filesize

    240KB

  • memory/1924-8-0x0000000006990000-0x000000000699A000-memory.dmp
    Filesize

    40KB

  • memory/1924-9-0x00000000749D0000-0x0000000075180000-memory.dmp
    Filesize

    7.7MB