Analysis

  • max time kernel
    135s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2024 18:57

General

  • Target

    Synapse X Launcher.exe

  • Size

    3.1MB

  • MD5

    1a1fda92143e414b4d4153ab05dd1ce8

  • SHA1

    33ac2b2d228a1ec93b0ea70ffadb436933b9a1e5

  • SHA256

    f0160a1f7a39862e14063ac468957559656405f51d97ad56dc7cff9ad34da9f1

  • SHA512

    70a9a6948f98f3bdc2c7b461634098347bdf683dec36fa92bd1ac652f72daf7fa01f842cbb8331f26c9c5f76907604f75f7c45b746bcfe8f395b3864f998f391

  • SSDEEP

    49152:VvnI22SsaNYfdPBldt698dBcjHOaRJ6HbR3LoGddPkTHHB72eh2NT:VvI22SsaNYfdPBldt6+dBcjHOaRJ6Zd

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Windows Update

C2

skbidiooiilet-31205.portmap.host:31205

Mutex

7357b58d-e5d4-42be-8b74-db6eee6cde6d

Attributes
  • encryption_key

    6F721445F7E0B1CF58980D84A9D49F4458D4EFD9

  • install_name

    Update.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    WindowsUpdate

  • subdirectory

    Windows Update

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Synapse X Launcher.exe
    "C:\Users\Admin\AppData\Local\Temp\Synapse X Launcher.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4816
    • C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe
      "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3356
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1580
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4372,i,6576818814118437872,11004518367271063231,262144 --variations-seed-version --mojo-platform-channel-handle=1032 /prefetch:8
    1⤵
      PID:3196

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe
      Filesize

      3.1MB

      MD5

      1a1fda92143e414b4d4153ab05dd1ce8

      SHA1

      33ac2b2d228a1ec93b0ea70ffadb436933b9a1e5

      SHA256

      f0160a1f7a39862e14063ac468957559656405f51d97ad56dc7cff9ad34da9f1

      SHA512

      70a9a6948f98f3bdc2c7b461634098347bdf683dec36fa92bd1ac652f72daf7fa01f842cbb8331f26c9c5f76907604f75f7c45b746bcfe8f395b3864f998f391

    • memory/1988-0-0x0000000000710000-0x0000000000A34000-memory.dmp
      Filesize

      3.1MB

    • memory/1988-1-0x00007FFE9C853000-0x00007FFE9C855000-memory.dmp
      Filesize

      8KB

    • memory/1988-2-0x00007FFE9C850000-0x00007FFE9D311000-memory.dmp
      Filesize

      10.8MB

    • memory/1988-9-0x00007FFE9C850000-0x00007FFE9D311000-memory.dmp
      Filesize

      10.8MB

    • memory/3356-10-0x00007FFE9C850000-0x00007FFE9D311000-memory.dmp
      Filesize

      10.8MB

    • memory/3356-11-0x00007FFE9C850000-0x00007FFE9D311000-memory.dmp
      Filesize

      10.8MB

    • memory/3356-12-0x000000001B8F0000-0x000000001B940000-memory.dmp
      Filesize

      320KB

    • memory/3356-13-0x000000001BA00000-0x000000001BAB2000-memory.dmp
      Filesize

      712KB

    • memory/3356-16-0x000000001B940000-0x000000001B952000-memory.dmp
      Filesize

      72KB

    • memory/3356-17-0x000000001B9A0000-0x000000001B9DC000-memory.dmp
      Filesize

      240KB

    • memory/3356-18-0x00007FFE9C850000-0x00007FFE9D311000-memory.dmp
      Filesize

      10.8MB