Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 11:40

General

  • Target

    BoostBot.exe.bin.exe

  • Size

    409KB

  • MD5

    404ab800bbe49c36bd64d0d73600b59a

  • SHA1

    4c8dff2702fada108f7477ad357067310b584366

  • SHA256

    5465f02f24ee5c1fc9c9c27c86c209eeddc2ed607143e1b76ca9c9d9b7b84154

  • SHA512

    d0ecd88adfd84d9d8e845281e0437368aadf3d1d6fb704d7c7630d1360697471c2a49584f968eeebd5b435f11af9ce3d06327f1835fa5d07a140f22c0f95fc11

  • SSDEEP

    12288:dpyJcC+xB0XbJQtlQDFuYAbtP6j8fXx7EBI:zwd+QJQbQYbl6Ivn

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

RPad

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-okPqrmZ8kNVUcS4Rp0

Attributes
  • encryption_key

    XmcBnPuLlN1e8SHIRR1z

  • install_name

    $sxr-powershell.exe

  • log_directory

    $SXR-LOGS

  • reconnect_delay

    3000

  • startup_key

    $sxr-powershell

  • subdirectory

    $sxr-seroxen2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BoostBot.exe.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe.bin.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:548
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe.bin.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2304
    • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
      "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:3904
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77BoostBot.exe.bin.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\BoostBot.exe.bin.exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:816

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
    Filesize

    409KB

    MD5

    404ab800bbe49c36bd64d0d73600b59a

    SHA1

    4c8dff2702fada108f7477ad357067310b584366

    SHA256

    5465f02f24ee5c1fc9c9c27c86c209eeddc2ed607143e1b76ca9c9d9b7b84154

    SHA512

    d0ecd88adfd84d9d8e845281e0437368aadf3d1d6fb704d7c7630d1360697471c2a49584f968eeebd5b435f11af9ce3d06327f1835fa5d07a140f22c0f95fc11

  • memory/548-6-0x00000000063B0000-0x00000000063C2000-memory.dmp
    Filesize

    72KB

  • memory/548-2-0x0000000005CE0000-0x0000000006284000-memory.dmp
    Filesize

    5.6MB

  • memory/548-3-0x0000000005730000-0x00000000057C2000-memory.dmp
    Filesize

    584KB

  • memory/548-4-0x00000000749F0000-0x00000000751A0000-memory.dmp
    Filesize

    7.7MB

  • memory/548-5-0x00000000056A0000-0x0000000005706000-memory.dmp
    Filesize

    408KB

  • memory/548-0-0x00000000749FE000-0x00000000749FF000-memory.dmp
    Filesize

    4KB

  • memory/548-7-0x00000000068F0000-0x000000000692C000-memory.dmp
    Filesize

    240KB

  • memory/548-1-0x0000000000DB0000-0x0000000000E1C000-memory.dmp
    Filesize

    432KB

  • memory/548-16-0x00000000749F0000-0x00000000751A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2520-13-0x00000000749F0000-0x00000000751A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2520-14-0x00000000749F0000-0x00000000751A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2520-18-0x0000000006560000-0x000000000656A000-memory.dmp
    Filesize

    40KB

  • memory/2520-19-0x00000000749F0000-0x00000000751A0000-memory.dmp
    Filesize

    7.7MB