Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 18:28

General

  • Target

    SynapseXLauncher.exe

  • Size

    3.1MB

  • MD5

    1a1fda92143e414b4d4153ab05dd1ce8

  • SHA1

    33ac2b2d228a1ec93b0ea70ffadb436933b9a1e5

  • SHA256

    f0160a1f7a39862e14063ac468957559656405f51d97ad56dc7cff9ad34da9f1

  • SHA512

    70a9a6948f98f3bdc2c7b461634098347bdf683dec36fa92bd1ac652f72daf7fa01f842cbb8331f26c9c5f76907604f75f7c45b746bcfe8f395b3864f998f391

  • SSDEEP

    49152:VvnI22SsaNYfdPBldt698dBcjHOaRJ6HbR3LoGddPkTHHB72eh2NT:VvI22SsaNYfdPBldt6+dBcjHOaRJ6Zd

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Windows Update

C2

skbidiooiilet-31205.portmap.host:31205

Mutex

7357b58d-e5d4-42be-8b74-db6eee6cde6d

Attributes
  • encryption_key

    6F721445F7E0B1CF58980D84A9D49F4458D4EFD9

  • install_name

    Update.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    WindowsUpdate

  • subdirectory

    Windows Update

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SynapseXLauncher.exe
    "C:\Users\Admin\AppData\Local\Temp\SynapseXLauncher.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:64
    • C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe
      "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4816
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:3484

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe
    Filesize

    3.1MB

    MD5

    1a1fda92143e414b4d4153ab05dd1ce8

    SHA1

    33ac2b2d228a1ec93b0ea70ffadb436933b9a1e5

    SHA256

    f0160a1f7a39862e14063ac468957559656405f51d97ad56dc7cff9ad34da9f1

    SHA512

    70a9a6948f98f3bdc2c7b461634098347bdf683dec36fa92bd1ac652f72daf7fa01f842cbb8331f26c9c5f76907604f75f7c45b746bcfe8f395b3864f998f391

  • memory/1624-0-0x00007FF9335B3000-0x00007FF9335B5000-memory.dmp
    Filesize

    8KB

  • memory/1624-1-0x0000000000EF0000-0x0000000001214000-memory.dmp
    Filesize

    3.1MB

  • memory/1624-2-0x00007FF9335B0000-0x00007FF934071000-memory.dmp
    Filesize

    10.8MB

  • memory/1624-10-0x00007FF9335B0000-0x00007FF934071000-memory.dmp
    Filesize

    10.8MB

  • memory/4816-9-0x00007FF9335B0000-0x00007FF934071000-memory.dmp
    Filesize

    10.8MB

  • memory/4816-11-0x00007FF9335B0000-0x00007FF934071000-memory.dmp
    Filesize

    10.8MB

  • memory/4816-12-0x000000001C160000-0x000000001C1B0000-memory.dmp
    Filesize

    320KB

  • memory/4816-13-0x000000001C270000-0x000000001C322000-memory.dmp
    Filesize

    712KB

  • memory/4816-14-0x00007FF9335B0000-0x00007FF934071000-memory.dmp
    Filesize

    10.8MB