Analysis

  • max time kernel
    154s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 06:08

General

  • Target

    BoostBot.exe

  • Size

    409KB

  • MD5

    404ab800bbe49c36bd64d0d73600b59a

  • SHA1

    4c8dff2702fada108f7477ad357067310b584366

  • SHA256

    5465f02f24ee5c1fc9c9c27c86c209eeddc2ed607143e1b76ca9c9d9b7b84154

  • SHA512

    d0ecd88adfd84d9d8e845281e0437368aadf3d1d6fb704d7c7630d1360697471c2a49584f968eeebd5b435f11af9ce3d06327f1835fa5d07a140f22c0f95fc11

  • SSDEEP

    12288:dpyJcC+xB0XbJQtlQDFuYAbtP6j8fXx7EBI:zwd+QJQbQYbl6Ivn

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

RPad

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-okPqrmZ8kNVUcS4Rp0

Attributes
  • encryption_key

    XmcBnPuLlN1e8SHIRR1z

  • install_name

    $sxr-powershell.exe

  • log_directory

    $SXR-LOGS

  • reconnect_delay

    3000

  • startup_key

    $sxr-powershell

  • subdirectory

    $sxr-seroxen2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BoostBot.exe
    "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4696
    • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
      "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3632
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:640
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77BoostBot.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\BoostBot.exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1964
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4104 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2360

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
      Filesize

      409KB

      MD5

      404ab800bbe49c36bd64d0d73600b59a

      SHA1

      4c8dff2702fada108f7477ad357067310b584366

      SHA256

      5465f02f24ee5c1fc9c9c27c86c209eeddc2ed607143e1b76ca9c9d9b7b84154

      SHA512

      d0ecd88adfd84d9d8e845281e0437368aadf3d1d6fb704d7c7630d1360697471c2a49584f968eeebd5b435f11af9ce3d06327f1835fa5d07a140f22c0f95fc11

    • memory/1804-6-0x00000000060A0000-0x00000000060B2000-memory.dmp
      Filesize

      72KB

    • memory/1804-2-0x00000000053F0000-0x0000000005994000-memory.dmp
      Filesize

      5.6MB

    • memory/1804-3-0x0000000004F80000-0x0000000005012000-memory.dmp
      Filesize

      584KB

    • memory/1804-4-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/1804-5-0x0000000005320000-0x0000000005386000-memory.dmp
      Filesize

      408KB

    • memory/1804-0-0x0000000074CBE000-0x0000000074CBF000-memory.dmp
      Filesize

      4KB

    • memory/1804-7-0x00000000064E0000-0x000000000651C000-memory.dmp
      Filesize

      240KB

    • memory/1804-1-0x00000000004E0000-0x000000000054C000-memory.dmp
      Filesize

      432KB

    • memory/1804-16-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/3632-13-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/3632-14-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/3632-18-0x0000000006FA0000-0x0000000006FAA000-memory.dmp
      Filesize

      40KB

    • memory/3632-19-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB