Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 15:41

General

  • Target

    virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exe

  • Size

    340KB

  • MD5

    9599e82a8fa3a606c186e75e4d7d7100

  • SHA1

    ea31dacbcba204026017a13e43f867c4cf0c4690

  • SHA256

    f4dc1a032d33002bd859c3cad82dc31ffed0ce62c29fb899860a37b1d7dcfcbc

  • SHA512

    126354727846d252d856ededee7aabb66442c0f29cb945735391f9a26657f1d682cdd0745672b5801cae039f8e13d573849b51ed2998b801976330df81d0194d

  • SSDEEP

    6144:fDX6h8dONexs8ijaAXXQppljuz5IksclS79zStGWF3cPRRlr61ysgjIX:fDVfsxZApnjE5GcSZzpgYJr617n

Malware Config

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exe
    "C:\Users\Admin\AppData\Local\Temp\virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2988
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2500
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2476
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /tn "WINDOWSSYSTEMHOST" /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /sc MINUTE /MO 1
        3⤵
        • Creates scheduled task(s)
        PID:2400
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {8742B83A-71C8-48D2-8CB7-9D735C84FDD7} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      2⤵
      • Executes dropped EXE
      PID:928
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      2⤵
      • Executes dropped EXE
      PID:1580
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      2⤵
      • Executes dropped EXE
      PID:1348

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    340KB

    MD5

    9599e82a8fa3a606c186e75e4d7d7100

    SHA1

    ea31dacbcba204026017a13e43f867c4cf0c4690

    SHA256

    f4dc1a032d33002bd859c3cad82dc31ffed0ce62c29fb899860a37b1d7dcfcbc

    SHA512

    126354727846d252d856ededee7aabb66442c0f29cb945735391f9a26657f1d682cdd0745672b5801cae039f8e13d573849b51ed2998b801976330df81d0194d

  • memory/2500-9-0x0000000000AD0000-0x0000000000AD8000-memory.dmp
    Filesize

    32KB

  • memory/2500-10-0x000007FEF5750000-0x000007FEF613C000-memory.dmp
    Filesize

    9.9MB

  • memory/2500-11-0x000007FEF5750000-0x000007FEF613C000-memory.dmp
    Filesize

    9.9MB

  • memory/2500-14-0x000007FEF5750000-0x000007FEF613C000-memory.dmp
    Filesize

    9.9MB

  • memory/2500-16-0x000007FEF5750000-0x000007FEF613C000-memory.dmp
    Filesize

    9.9MB

  • memory/2756-0-0x000007FEF5753000-0x000007FEF5754000-memory.dmp
    Filesize

    4KB

  • memory/2756-1-0x00000000013C0000-0x00000000013C8000-memory.dmp
    Filesize

    32KB

  • memory/2756-2-0x0000000000DC0000-0x0000000000E5E000-memory.dmp
    Filesize

    632KB

  • memory/2756-3-0x000007FEF5750000-0x000007FEF613C000-memory.dmp
    Filesize

    9.9MB

  • memory/2756-12-0x000007FEF5750000-0x000007FEF613C000-memory.dmp
    Filesize

    9.9MB