Analysis

  • max time kernel
    1799s
  • max time network
    1802s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-05-2024 21:06

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    fd874e0d6811bcbd5feb812040853642

  • SHA1

    7213c686b0e8cbb6527077eaeb3291791a8f06ba

  • SHA256

    b2a5bbacabfa8f6cd6c24f87a5825a8231cce32086d369be612c6b7bdf658dad

  • SHA512

    3c8265e9d981b0d5ebbd1157b79afb3b31f57f6083f2c5ce6d4658718b5d79faf4358936af76aa4a4e1e94f7803ef6c77e07e782333d9d7003d42ea1de2ffa34

  • SSDEEP

    49152:bvxI22SsaNYfdPBldt698dBcjHLYqQJmzaloGdbhTHHB72eh2NT:bvi22SsaNYfdPBldt6+dBcjHkqQ3

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

SeroXen

C2

operations-wagner.gl.at.ply.gg:50199

Mutex

164b6496-cf32-4fdd-b70d-de29665c8286

Attributes
  • encryption_key

    A88D7FED7F655EBDC4F99C21BAE5EC62300AADC7

  • install_name

    $sxr-insta.exe

  • log_directory

    $sxr-logs

  • reconnect_delay

    1000

  • startup_key

    $sxr-mstha

  • subdirectory

    $sxr-start

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "$sxr-mstha" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-start\$sxr-insta.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1728
    • C:\Users\Admin\AppData\Roaming\$sxr-start\$sxr-insta.exe
      "C:\Users\Admin\AppData\Roaming\$sxr-start\$sxr-insta.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5040
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "$sxr-mstha" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-start\$sxr-insta.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:4852

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\$sxr-start\$sxr-insta.exe
    Filesize

    3.1MB

    MD5

    fd874e0d6811bcbd5feb812040853642

    SHA1

    7213c686b0e8cbb6527077eaeb3291791a8f06ba

    SHA256

    b2a5bbacabfa8f6cd6c24f87a5825a8231cce32086d369be612c6b7bdf658dad

    SHA512

    3c8265e9d981b0d5ebbd1157b79afb3b31f57f6083f2c5ce6d4658718b5d79faf4358936af76aa4a4e1e94f7803ef6c77e07e782333d9d7003d42ea1de2ffa34

  • memory/2948-0-0x00007FFB5C073000-0x00007FFB5C074000-memory.dmp
    Filesize

    4KB

  • memory/2948-1-0x0000000000600000-0x0000000000924000-memory.dmp
    Filesize

    3.1MB

  • memory/2948-2-0x00007FFB5C070000-0x00007FFB5CA5C000-memory.dmp
    Filesize

    9.9MB

  • memory/2948-9-0x00007FFB5C070000-0x00007FFB5CA5C000-memory.dmp
    Filesize

    9.9MB

  • memory/5040-11-0x00007FFB5C070000-0x00007FFB5CA5C000-memory.dmp
    Filesize

    9.9MB

  • memory/5040-10-0x00007FFB5C070000-0x00007FFB5CA5C000-memory.dmp
    Filesize

    9.9MB

  • memory/5040-12-0x000000001C550000-0x000000001C5A0000-memory.dmp
    Filesize

    320KB

  • memory/5040-13-0x000000001C660000-0x000000001C712000-memory.dmp
    Filesize

    712KB

  • memory/5040-16-0x000000001C5C0000-0x000000001C5D2000-memory.dmp
    Filesize

    72KB

  • memory/5040-17-0x000000001C620000-0x000000001C65E000-memory.dmp
    Filesize

    248KB

  • memory/5040-18-0x00007FFB5C070000-0x00007FFB5CA5C000-memory.dmp
    Filesize

    9.9MB

  • memory/5040-19-0x00007FFB5C070000-0x00007FFB5CA5C000-memory.dmp
    Filesize

    9.9MB

  • memory/5040-20-0x000000001DA80000-0x000000001DFA6000-memory.dmp
    Filesize

    5.1MB