Analysis

  • max time kernel
    300s
  • max time network
    302s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2024 23:38

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    dd2f556310eccb91f1b3a3b3d7c52c44

  • SHA1

    c0032a0894ea23bba4dc36e37dd26eca25e1ac81

  • SHA256

    3797626bb8fb9703283002f9fe59c8e0b55292a180efdae1b8b3faace9f6c899

  • SHA512

    79a11a3154894485cec74c202105653deb1c53d19ef26f1b33214fda58e52a01774f3c6d332c8068a94c08ffa2afc02c8dca8d2ad10c2d98d219792ab019f1a3

  • SSDEEP

    49152:zvelL26AaNeWgPhlmVqvMQ7XSKOqRJ6kbR3LoGd9uTHHB72eh2NT:zvOL26AaNeWgPhlmVqkQ7XSKOqRJ6u

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

FUD

C2

runderscore00-61208.portmap.host:61208

Mutex

41104e3a-44c7-4cb0-8bde-1a3c82e695fa

Attributes
  • encryption_key

    0185F96AF587188E173301C437AB89C8912A9718

  • install_name

    $sxr-powershell.exe

  • log_directory

    $sxr-Logs

  • reconnect_delay

    3000

  • startup_key

    Powershell

  • subdirectory

    $sxr-seroxen2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1412
    • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
      "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2240
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:216
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4140 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4464

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
      Filesize

      3.1MB

      MD5

      dd2f556310eccb91f1b3a3b3d7c52c44

      SHA1

      c0032a0894ea23bba4dc36e37dd26eca25e1ac81

      SHA256

      3797626bb8fb9703283002f9fe59c8e0b55292a180efdae1b8b3faace9f6c899

      SHA512

      79a11a3154894485cec74c202105653deb1c53d19ef26f1b33214fda58e52a01774f3c6d332c8068a94c08ffa2afc02c8dca8d2ad10c2d98d219792ab019f1a3

    • memory/1436-10-0x00007FFED7BA0000-0x00007FFED8661000-memory.dmp
      Filesize

      10.8MB

    • memory/1436-1-0x0000000000EA0000-0x00000000011C4000-memory.dmp
      Filesize

      3.1MB

    • memory/1436-2-0x00007FFED7BA0000-0x00007FFED8661000-memory.dmp
      Filesize

      10.8MB

    • memory/1436-0-0x00007FFED7BA3000-0x00007FFED7BA5000-memory.dmp
      Filesize

      8KB

    • memory/2240-11-0x00007FFED7BA0000-0x00007FFED8661000-memory.dmp
      Filesize

      10.8MB

    • memory/2240-9-0x00007FFED7BA0000-0x00007FFED8661000-memory.dmp
      Filesize

      10.8MB

    • memory/2240-12-0x000000001B950000-0x000000001B9A0000-memory.dmp
      Filesize

      320KB

    • memory/2240-13-0x000000001BA60000-0x000000001BB12000-memory.dmp
      Filesize

      712KB

    • memory/2240-16-0x000000001B9F0000-0x000000001BA02000-memory.dmp
      Filesize

      72KB

    • memory/2240-17-0x000000001C770000-0x000000001C7AC000-memory.dmp
      Filesize

      240KB

    • memory/2240-18-0x000000001C460000-0x000000001C562000-memory.dmp
      Filesize

      1.0MB

    • memory/2240-20-0x00007FFED7BA0000-0x00007FFED8661000-memory.dmp
      Filesize

      10.8MB