Analysis

  • max time kernel
    1799s
  • max time network
    1800s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-05-2024 21:06

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    fd874e0d6811bcbd5feb812040853642

  • SHA1

    7213c686b0e8cbb6527077eaeb3291791a8f06ba

  • SHA256

    b2a5bbacabfa8f6cd6c24f87a5825a8231cce32086d369be612c6b7bdf658dad

  • SHA512

    3c8265e9d981b0d5ebbd1157b79afb3b31f57f6083f2c5ce6d4658718b5d79faf4358936af76aa4a4e1e94f7803ef6c77e07e782333d9d7003d42ea1de2ffa34

  • SSDEEP

    49152:bvxI22SsaNYfdPBldt698dBcjHLYqQJmzaloGdbhTHHB72eh2NT:bvi22SsaNYfdPBldt6+dBcjHkqQ3

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

SeroXen

C2

operations-wagner.gl.at.ply.gg:50199

Mutex

164b6496-cf32-4fdd-b70d-de29665c8286

Attributes
  • encryption_key

    A88D7FED7F655EBDC4F99C21BAE5EC62300AADC7

  • install_name

    $sxr-insta.exe

  • log_directory

    $sxr-logs

  • reconnect_delay

    1000

  • startup_key

    $sxr-mstha

  • subdirectory

    $sxr-start

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "$sxr-mstha" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-start\$sxr-insta.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1552
    • C:\Users\Admin\AppData\Roaming\$sxr-start\$sxr-insta.exe
      "C:\Users\Admin\AppData\Roaming\$sxr-start\$sxr-insta.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "$sxr-mstha" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-start\$sxr-insta.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1380

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\$sxr-start\$sxr-insta.exe
    Filesize

    3.1MB

    MD5

    fd874e0d6811bcbd5feb812040853642

    SHA1

    7213c686b0e8cbb6527077eaeb3291791a8f06ba

    SHA256

    b2a5bbacabfa8f6cd6c24f87a5825a8231cce32086d369be612c6b7bdf658dad

    SHA512

    3c8265e9d981b0d5ebbd1157b79afb3b31f57f6083f2c5ce6d4658718b5d79faf4358936af76aa4a4e1e94f7803ef6c77e07e782333d9d7003d42ea1de2ffa34

  • memory/560-11-0x00007FFFAE690000-0x00007FFFAF152000-memory.dmp
    Filesize

    10.8MB

  • memory/560-10-0x00007FFFAE690000-0x00007FFFAF152000-memory.dmp
    Filesize

    10.8MB

  • memory/560-12-0x000000001B690000-0x000000001B6E0000-memory.dmp
    Filesize

    320KB

  • memory/560-13-0x000000001C000000-0x000000001C0B2000-memory.dmp
    Filesize

    712KB

  • memory/560-16-0x000000001B710000-0x000000001B722000-memory.dmp
    Filesize

    72KB

  • memory/560-17-0x000000001BF80000-0x000000001BFBC000-memory.dmp
    Filesize

    240KB

  • memory/560-18-0x00007FFFAE690000-0x00007FFFAF152000-memory.dmp
    Filesize

    10.8MB

  • memory/560-19-0x00007FFFAE690000-0x00007FFFAF152000-memory.dmp
    Filesize

    10.8MB

  • memory/636-2-0x00007FFFAE690000-0x00007FFFAF152000-memory.dmp
    Filesize

    10.8MB

  • memory/636-1-0x0000000000A00000-0x0000000000D24000-memory.dmp
    Filesize

    3.1MB

  • memory/636-9-0x00007FFFAE690000-0x00007FFFAF152000-memory.dmp
    Filesize

    10.8MB

  • memory/636-0-0x00007FFFAE693000-0x00007FFFAE695000-memory.dmp
    Filesize

    8KB