Analysis

  • max time kernel
    148s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 15:41

General

  • Target

    virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exe

  • Size

    340KB

  • MD5

    9599e82a8fa3a606c186e75e4d7d7100

  • SHA1

    ea31dacbcba204026017a13e43f867c4cf0c4690

  • SHA256

    f4dc1a032d33002bd859c3cad82dc31ffed0ce62c29fb899860a37b1d7dcfcbc

  • SHA512

    126354727846d252d856ededee7aabb66442c0f29cb945735391f9a26657f1d682cdd0745672b5801cae039f8e13d573849b51ed2998b801976330df81d0194d

  • SSDEEP

    6144:fDX6h8dONexs8ijaAXXQppljuz5IksclS79zStGWF3cPRRlr61ysgjIX:fDVfsxZApnjE5GcSZzpgYJr617n

Malware Config

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exe
    "C:\Users\Admin\AppData\Local\Temp\virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4740
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\virussign.com_9599e82a8fa3a606c186e75e4d7d7100.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:3532
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1388
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /tn "WINDOWSSYSTEMHOST" /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /sc MINUTE /MO 1
        3⤵
        • Creates scheduled task(s)
        PID:3208
  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    1⤵
    • Executes dropped EXE
    PID:1344
  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    1⤵
    • Executes dropped EXE
    PID:4388

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Client.exe.log
    Filesize

    1KB

    MD5

    2362dcc9d262d0969898b143fb7fc91a

    SHA1

    2240860a675c86425f5702b501eac121bfb744eb

    SHA256

    4f7cff601d97caf1e0040bc2d63ccadd27294b2e551ff4167e0b080c69a915b0

    SHA512

    59cb7e53dc9cc02f25216cc87115403ed67fb5d24947ef2e803cd54e9f118d5d65a71817b05642c238ca48eb7bfd228d008d92e42023f2c15755c64c88f5b0d6

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    340KB

    MD5

    9599e82a8fa3a606c186e75e4d7d7100

    SHA1

    ea31dacbcba204026017a13e43f867c4cf0c4690

    SHA256

    f4dc1a032d33002bd859c3cad82dc31ffed0ce62c29fb899860a37b1d7dcfcbc

    SHA512

    126354727846d252d856ededee7aabb66442c0f29cb945735391f9a26657f1d682cdd0745672b5801cae039f8e13d573849b51ed2998b801976330df81d0194d

  • memory/1400-17-0x00007FF8CC1D0000-0x00007FF8CCC91000-memory.dmp
    Filesize

    10.8MB

  • memory/1400-16-0x00007FF8CC1D0000-0x00007FF8CCC91000-memory.dmp
    Filesize

    10.8MB

  • memory/1400-14-0x00007FF8CC1D0000-0x00007FF8CCC91000-memory.dmp
    Filesize

    10.8MB

  • memory/1400-12-0x00007FF8CC1D0000-0x00007FF8CCC91000-memory.dmp
    Filesize

    10.8MB

  • memory/4740-3-0x00007FF8CC1D0000-0x00007FF8CCC91000-memory.dmp
    Filesize

    10.8MB

  • memory/4740-5-0x000000001C7D0000-0x000000001C80C000-memory.dmp
    Filesize

    240KB

  • memory/4740-4-0x000000001C2F0000-0x000000001C302000-memory.dmp
    Filesize

    72KB

  • memory/4740-13-0x00007FF8CC1D0000-0x00007FF8CCC91000-memory.dmp
    Filesize

    10.8MB

  • memory/4740-0-0x0000000000CF0000-0x0000000000CF8000-memory.dmp
    Filesize

    32KB

  • memory/4740-2-0x0000000002DC0000-0x0000000002E5E000-memory.dmp
    Filesize

    632KB

  • memory/4740-1-0x00007FF8CC1D3000-0x00007FF8CC1D5000-memory.dmp
    Filesize

    8KB