Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 21:32

General

  • Target

    2024-06-01_821bbfc8f0a946efd3d8c9b8aa6d68ee_megazord.exe

  • Size

    6.0MB

  • MD5

    821bbfc8f0a946efd3d8c9b8aa6d68ee

  • SHA1

    5bf3f157d56a61fb4ebb92a35664aafcceb2b943

  • SHA256

    7b5cb683875a42757083a2e02fb6cc54d1f472569fc3d570992a18ac019f722e

  • SHA512

    c1ab71e6be5d67fa6fcae1b58c1f8528ebbda63cd790640fae6ebc1229b5cb85583abad16839d72e100dd393045a3ec322a81107a25ce38a3da319389915094d

  • SSDEEP

    98304:vBsvwVReAo6kSF8yYZl1gpJhFEo2ylLj0bsk4BAH6+6TEE:vBaanoJ5ZleLhKKbtY6bEE

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

05KAN24

C2

4Mekey.myftp.biz:4782

Mutex

79b4968e-3635-4865-94f2-359cde910023

Attributes
  • encryption_key

    5A1721840C7FCFA52998D9F98F97F4B8137E6734

  • install_name

    Windows Server.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    Windows Update

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 3 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 3 IoCs
  • Detects executables containing common artifacts observed in infostealers 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-01_821bbfc8f0a946efd3d8c9b8aa6d68ee_megazord.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-01_821bbfc8f0a946efd3d8c9b8aa6d68ee_megazord.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3064

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3064-1-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/3064-3-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/3064-5-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/3064-6-0x000000007440E000-0x000000007440F000-memory.dmp
    Filesize

    4KB

  • memory/3064-7-0x0000000074400000-0x0000000074AEE000-memory.dmp
    Filesize

    6.9MB

  • memory/3064-8-0x000000007440E000-0x000000007440F000-memory.dmp
    Filesize

    4KB

  • memory/3064-9-0x0000000074400000-0x0000000074AEE000-memory.dmp
    Filesize

    6.9MB