Analysis

  • max time kernel
    135s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:53

General

  • Target

    eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858.exe

  • Size

    3.1MB

  • MD5

    bf8c567800917f3d6b761f7f90d45ca6

  • SHA1

    d6d5a9a6edcaba021c5e7f88c7c0d29008313c54

  • SHA256

    eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858

  • SHA512

    e6e42c0252b7c85cf5f44a715b2d375cbaaf0e04ad3de5ed10e45f6dd1142f5e2ac76fcd276309094219de94abb61f2d80ebe9a75a256c92d7f10f411b9bcccd

  • SSDEEP

    49152:mvht62XlaSFNWPjljiFa2RoUYIjSSe1J/IoGdZTHHB72eh2NT:mvL62XlaSFNWPjljiFXRoUYIjSSl

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Sigma1

C2

192.168.119.132:4444

Mutex

bd1b4805-d5de-40c6-81b5-f0fbc9ff726b

Attributes
  • encryption_key

    785E5EA57DA0FF65B19DDA61AC5B317ACE290421

  • install_name

    GTA 6.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    GTA 6 FREE

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 2 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
  • Detects executables containing common artifacts observed in infostealers 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858.exe
    "C:\Users\Admin\AppData\Local\Temp\eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "GTA 6 FREE" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\GTA 6.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:960
    • C:\Users\Admin\AppData\Roaming\SubDir\GTA 6.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\GTA 6.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4232
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "GTA 6 FREE" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\GTA 6.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:3512

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\GTA 6.exe
    Filesize

    3.1MB

    MD5

    bf8c567800917f3d6b761f7f90d45ca6

    SHA1

    d6d5a9a6edcaba021c5e7f88c7c0d29008313c54

    SHA256

    eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858

    SHA512

    e6e42c0252b7c85cf5f44a715b2d375cbaaf0e04ad3de5ed10e45f6dd1142f5e2ac76fcd276309094219de94abb61f2d80ebe9a75a256c92d7f10f411b9bcccd

  • memory/4232-9-0x00007FFA19510000-0x00007FFA19FD1000-memory.dmp
    Filesize

    10.8MB

  • memory/4232-10-0x00007FFA19510000-0x00007FFA19FD1000-memory.dmp
    Filesize

    10.8MB

  • memory/4232-11-0x000000001C190000-0x000000001C1E0000-memory.dmp
    Filesize

    320KB

  • memory/4232-12-0x000000001C2A0000-0x000000001C352000-memory.dmp
    Filesize

    712KB

  • memory/4232-13-0x00007FFA19510000-0x00007FFA19FD1000-memory.dmp
    Filesize

    10.8MB

  • memory/4908-0-0x00007FFA19513000-0x00007FFA19515000-memory.dmp
    Filesize

    8KB

  • memory/4908-1-0x0000000000F10000-0x0000000001234000-memory.dmp
    Filesize

    3.1MB

  • memory/4908-2-0x00007FFA19510000-0x00007FFA19FD1000-memory.dmp
    Filesize

    10.8MB

  • memory/4908-8-0x00007FFA19510000-0x00007FFA19FD1000-memory.dmp
    Filesize

    10.8MB