Analysis

  • max time kernel
    1205s
  • max time network
    1221s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 20:06

General

  • Target

    python-3.12.3-amd64.exe

  • Size

    3.1MB

  • MD5

    73d6940261ca10935db227bc344dfc8f

  • SHA1

    d98e8c5b877d69a1de46a1c9188358fe802fb056

  • SHA256

    1b493ad1ab765e7f0509c8928a3466754f64ad5728f79139a66effcb38d5cb67

  • SHA512

    1928e0702140694fc54cfae2e784a752650a5a92c7858c1bb460beca6e02fa7cf87e767793f04139abd9cf328a6eed56652de3c98c59e0f51d64ea6e6fd412a2

  • SSDEEP

    49152:Cvkt62XlaSFNWPjljiFa2RoUYIPSRJ6ebR3LoGd7THHB72eh2NT:Cv462XlaSFNWPjljiFXRoUYIPSRJ6Y

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Python

C2

5.39.43.50:1488

Mutex

393fbc9d-531f-4025-b3f0-bed4d56f6ed3

Attributes
  • encryption_key

    1E01F0D74E189002EDB2FABC8EC064751C9D7A63

  • install_name

    Python.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Python3

  • subdirectory

    Python3

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\python-3.12.3-amd64.exe
    "C:\Users\Admin\AppData\Local\Temp\python-3.12.3-amd64.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Python3" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Python3\Python.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:3676
    • C:\Users\Admin\AppData\Roaming\Python3\Python.exe
      "C:\Users\Admin\AppData\Roaming\Python3\Python.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Python3" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Python3\Python.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:3636
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3992 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2880
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3732 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4972

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Python3\Python.exe
        Filesize

        3.1MB

        MD5

        73d6940261ca10935db227bc344dfc8f

        SHA1

        d98e8c5b877d69a1de46a1c9188358fe802fb056

        SHA256

        1b493ad1ab765e7f0509c8928a3466754f64ad5728f79139a66effcb38d5cb67

        SHA512

        1928e0702140694fc54cfae2e784a752650a5a92c7858c1bb460beca6e02fa7cf87e767793f04139abd9cf328a6eed56652de3c98c59e0f51d64ea6e6fd412a2

      • memory/2736-10-0x00007FF971180000-0x00007FF971C41000-memory.dmp
        Filesize

        10.8MB

      • memory/2736-11-0x00007FF971180000-0x00007FF971C41000-memory.dmp
        Filesize

        10.8MB

      • memory/2736-12-0x000000001B1B0000-0x000000001B200000-memory.dmp
        Filesize

        320KB

      • memory/2736-13-0x000000001BAE0000-0x000000001BB92000-memory.dmp
        Filesize

        712KB

      • memory/2736-14-0x00007FF971180000-0x00007FF971C41000-memory.dmp
        Filesize

        10.8MB

      • memory/2736-15-0x00007FF971180000-0x00007FF971C41000-memory.dmp
        Filesize

        10.8MB

      • memory/3936-0-0x00007FF971183000-0x00007FF971185000-memory.dmp
        Filesize

        8KB

      • memory/3936-1-0x0000000000F30000-0x0000000001254000-memory.dmp
        Filesize

        3.1MB

      • memory/3936-2-0x00007FF971180000-0x00007FF971C41000-memory.dmp
        Filesize

        10.8MB

      • memory/3936-9-0x00007FF971180000-0x00007FF971C41000-memory.dmp
        Filesize

        10.8MB