Resubmissions

20-05-2024 19:57

240520-ypg6faeg63 10

20-05-2024 19:53

240520-yl85raef59 10

Analysis

  • max time kernel
    1798s
  • max time network
    1802s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 19:53

General

  • Target

    LastExternal.exe

  • Size

    3.1MB

  • MD5

    d89bcb84ff94321d131f8f826a7177f5

  • SHA1

    3612cb183adeb6225f7ae0ac4425e8072baebb9c

  • SHA256

    7c7d0a81bb0037aa2d509217e0464572444cb79154470e72f364755fab99b7d4

  • SHA512

    2830d50245e266338a90163e9945a91623bc839d0d4657cdd6d6d8b8970c981e0eeaa1778f2ed5ecf61bcd870c03aa0a9d2e6dce0be461d13e6dfad17db7cf0d

  • SSDEEP

    49152:yv6Y52fyaSZOrPWluWBuGG5g5h0kxG1v1LoGKd+THHB72eh2NT:yvP52fyaSZOrPWluWBDG5g5h0kxK

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Cw2

C2

127.0.0.1:8080

Mutex

eeb96fcd-c654-4ba2-9a84-d3d5cfa5eee3

Attributes
  • encryption_key

    7A857EF3A3EB39AF399F1F3800FB9F842DC83C9E

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    1

  • startup_key

    W

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\LastExternal.exe
    "C:\Users\Admin\AppData\Local\Temp\LastExternal.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4620
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "W" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4596
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5548
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "W" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1936
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1324 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4680
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3908 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4256
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
        1⤵
          PID:5540
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k UnistackSvcGroup
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4392

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
          Filesize

          3.1MB

          MD5

          d89bcb84ff94321d131f8f826a7177f5

          SHA1

          3612cb183adeb6225f7ae0ac4425e8072baebb9c

          SHA256

          7c7d0a81bb0037aa2d509217e0464572444cb79154470e72f364755fab99b7d4

          SHA512

          2830d50245e266338a90163e9945a91623bc839d0d4657cdd6d6d8b8970c981e0eeaa1778f2ed5ecf61bcd870c03aa0a9d2e6dce0be461d13e6dfad17db7cf0d

        • memory/4392-16-0x00000215BC640000-0x00000215BC650000-memory.dmp
          Filesize

          64KB

        • memory/4392-51-0x00000215C4AA0000-0x00000215C4AA1000-memory.dmp
          Filesize

          4KB

        • memory/4392-52-0x00000215C4BB0000-0x00000215C4BB1000-memory.dmp
          Filesize

          4KB

        • memory/4392-50-0x00000215C4AA0000-0x00000215C4AA1000-memory.dmp
          Filesize

          4KB

        • memory/4392-48-0x00000215C4A70000-0x00000215C4A71000-memory.dmp
          Filesize

          4KB

        • memory/4392-33-0x00000215BC750000-0x00000215BC760000-memory.dmp
          Filesize

          64KB

        • memory/4620-1-0x0000000000DE0000-0x0000000001104000-memory.dmp
          Filesize

          3.1MB

        • memory/4620-2-0x00007FFD84570000-0x00007FFD85031000-memory.dmp
          Filesize

          10.8MB

        • memory/4620-0-0x00007FFD84573000-0x00007FFD84575000-memory.dmp
          Filesize

          8KB

        • memory/4620-11-0x00007FFD84570000-0x00007FFD85031000-memory.dmp
          Filesize

          10.8MB

        • memory/5548-9-0x00007FFD84570000-0x00007FFD85031000-memory.dmp
          Filesize

          10.8MB

        • memory/5548-15-0x00007FFD84570000-0x00007FFD85031000-memory.dmp
          Filesize

          10.8MB

        • memory/5548-14-0x00007FFD84570000-0x00007FFD85031000-memory.dmp
          Filesize

          10.8MB

        • memory/5548-13-0x000000001CA30000-0x000000001CAE2000-memory.dmp
          Filesize

          712KB

        • memory/5548-12-0x000000001C920000-0x000000001C970000-memory.dmp
          Filesize

          320KB

        • memory/5548-10-0x00007FFD84570000-0x00007FFD85031000-memory.dmp
          Filesize

          10.8MB