Analysis

  • max time kernel
    164s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-03-2024 22:29

General

  • Target

    bcf82013e39cef4310eb312625ab8598.exe

  • Size

    157KB

  • MD5

    bcf82013e39cef4310eb312625ab8598

  • SHA1

    96f423ba66892855a6d67e96a23bdba885f63944

  • SHA256

    088023dee5807788786ad2707fa34ae3422654ecb0cb9efbc1eb268cec958ff0

  • SHA512

    1cddb94d23d6387dcb0650a74ae2028e6a9744788ce7fe5f4bb98afa41c9670e7097fe1be9b323b2c061742a2c026ea710ff294a3b169085fecdb417beb95ac3

  • SSDEEP

    3072:GfckI9Z12hDq4SWe06jQ75GKqEcjk0XkhFBx4:K0Z12jjM400Tw

Malware Config

Extracted

Family

quasar

Version

1.4.0.0

Botnet

Games

C2

services18.dns.army:7000

ss1999.64-b.it:7000

Mutex

5EwVZpKkbJ5fq0j9og

Attributes
  • encryption_key

    O6mxl5VNcg9uGSOey4nY

  • install_name

    Instalation Rep.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Firefox Update

  • subdirectory

    Instalation

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bcf82013e39cef4310eb312625ab8598.exe
    "C:\Users\Admin\AppData\Local\Temp\bcf82013e39cef4310eb312625ab8598.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3132
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "Firefox Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\bcf82013e39cef4310eb312625ab8598.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:512
    • C:\Users\Admin\AppData\Roaming\Instalation\Instalation Rep.exe
      "C:\Users\Admin\AppData\Roaming\Instalation\Instalation Rep.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "Firefox Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Instalation\Instalation Rep.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1152
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\yrLIMI8veaKB.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4640
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:4484
          • C:\Windows\SysWOW64\PING.EXE
            ping -n 10 localhost
            4⤵
            • Runs ping.exe
            PID:3096
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1416 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4180

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\yrLIMI8veaKB.bat
        Filesize

        221B

        MD5

        2cf01e9d86ebd0e30b6e8a26f169422e

        SHA1

        c6ab9f2d51252057c590ec0a28da175a95ec45cc

        SHA256

        c4a23b3de8331112447c45fe4007d4d5e9895b7563efbe3aefe7be78bfbf839c

        SHA512

        d37b196e011383309d7cf9051a61101b1fafe5fb1710095a70024446e0f413f0f284dbaf0ce5f214ad6afb933c01eb1666aa0b46aa5ace9fb7d567e24a1edefa

      • C:\Users\Admin\AppData\Roaming\Instalation\Instalation Rep.exe
        Filesize

        157KB

        MD5

        bcf82013e39cef4310eb312625ab8598

        SHA1

        96f423ba66892855a6d67e96a23bdba885f63944

        SHA256

        088023dee5807788786ad2707fa34ae3422654ecb0cb9efbc1eb268cec958ff0

        SHA512

        1cddb94d23d6387dcb0650a74ae2028e6a9744788ce7fe5f4bb98afa41c9670e7097fe1be9b323b2c061742a2c026ea710ff294a3b169085fecdb417beb95ac3

      • memory/3132-8-0x0000000005960000-0x0000000005970000-memory.dmp
        Filesize

        64KB

      • memory/3132-9-0x0000000008270000-0x0000000008282000-memory.dmp
        Filesize

        72KB

      • memory/3132-4-0x0000000007D90000-0x0000000007E22000-memory.dmp
        Filesize

        584KB

      • memory/3132-5-0x0000000074F80000-0x0000000075730000-memory.dmp
        Filesize

        7.7MB

      • memory/3132-6-0x0000000005960000-0x0000000005970000-memory.dmp
        Filesize

        64KB

      • memory/3132-7-0x0000000007CF0000-0x0000000007D56000-memory.dmp
        Filesize

        408KB

      • memory/3132-0-0x0000000074F80000-0x0000000075730000-memory.dmp
        Filesize

        7.7MB

      • memory/3132-3-0x00000000082A0000-0x0000000008844000-memory.dmp
        Filesize

        5.6MB

      • memory/3132-10-0x0000000008F70000-0x0000000008FAC000-memory.dmp
        Filesize

        240KB

      • memory/3132-2-0x0000000005720000-0x000000000576C000-memory.dmp
        Filesize

        304KB

      • memory/3132-1-0x0000000000D80000-0x0000000000DAE000-memory.dmp
        Filesize

        184KB

      • memory/3132-18-0x0000000074F80000-0x0000000075730000-memory.dmp
        Filesize

        7.7MB

      • memory/3148-16-0x0000000005450000-0x0000000005460000-memory.dmp
        Filesize

        64KB

      • memory/3148-20-0x0000000008F60000-0x0000000008F6A000-memory.dmp
        Filesize

        40KB

      • memory/3148-15-0x0000000074F80000-0x0000000075730000-memory.dmp
        Filesize

        7.7MB