Analysis

  • max time kernel
    1792s
  • max time network
    1789s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 18:12

General

  • Target

    dub.exe

  • Size

    3.1MB

  • MD5

    a1feb599f38dc8b1b1a5ac8f1f5ef64b

  • SHA1

    664504a4f079c6486f8251e64df4e8825fd890fa

  • SHA256

    794ab1c8fbed6cd49b790e9bf818cf05f5d84ea1cf2e3bb4d10066212d320673

  • SHA512

    1f846a5d0b1b3be8d1b7c77abe6cd59907980d37f73ff076dcd2f4271b2a7233a9bab29a7651503b120fb505f81adecd067558d60fea49091221f081f083a42e

  • SSDEEP

    49152:qvTt62XlaSFNWPjljiFa2RoUYIK7xNESE+k/ivLoGdBTHHB72eh2NT:qvB62XlaSFNWPjljiFXRoUYIqxVz

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

consis

C2

192.168.0.75:4782

Mutex

52e32865-8201-40c9-906f-bc3ad9f73302

Attributes
  • encryption_key

    3F4E1662FE86BE65EF2C4E1F0FEFAABC94765DDB

  • install_name

    windows1.exe

  • log_directory

    Logs

  • reconnect_delay

    1500

  • startup_key

    conhost

  • subdirectory

    Windows123

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dub.exe
    "C:\Users\Admin\AppData\Local\Temp\dub.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "conhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows123\windows1.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2136
    • C:\Users\Admin\AppData\Roaming\Windows123\windows1.exe
      "C:\Users\Admin\AppData\Roaming\Windows123\windows1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "conhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows123\windows1.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2848
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1104

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Windows123\windows1.exe
    Filesize

    3.1MB

    MD5

    a1feb599f38dc8b1b1a5ac8f1f5ef64b

    SHA1

    664504a4f079c6486f8251e64df4e8825fd890fa

    SHA256

    794ab1c8fbed6cd49b790e9bf818cf05f5d84ea1cf2e3bb4d10066212d320673

    SHA512

    1f846a5d0b1b3be8d1b7c77abe6cd59907980d37f73ff076dcd2f4271b2a7233a9bab29a7651503b120fb505f81adecd067558d60fea49091221f081f083a42e

  • memory/1104-15-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2548-8-0x000007FEF4E60000-0x000007FEF584C000-memory.dmp
    Filesize

    9.9MB

  • memory/2548-10-0x0000000000040000-0x0000000000364000-memory.dmp
    Filesize

    3.1MB

  • memory/2548-11-0x000007FEF4E60000-0x000007FEF584C000-memory.dmp
    Filesize

    9.9MB

  • memory/2548-12-0x000007FEF4E60000-0x000007FEF584C000-memory.dmp
    Filesize

    9.9MB

  • memory/3004-0-0x000007FEF4E63000-0x000007FEF4E64000-memory.dmp
    Filesize

    4KB

  • memory/3004-1-0x0000000000D10000-0x0000000001034000-memory.dmp
    Filesize

    3.1MB

  • memory/3004-2-0x000007FEF4E60000-0x000007FEF584C000-memory.dmp
    Filesize

    9.9MB

  • memory/3004-9-0x000007FEF4E60000-0x000007FEF584C000-memory.dmp
    Filesize

    9.9MB