Analysis

  • max time kernel
    128s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2024 19:29

General

  • Target

    cool.exe

  • Size

    409KB

  • MD5

    8981944139c803c067c3a1fe11dc0d88

  • SHA1

    dcc102fba961eaea31a2c218b1f6e4ae2a00c91b

  • SHA256

    db5769a8780e6b398f48b33209ba18deb0eefeb0b6df143bb016c1defa718ac5

  • SHA512

    668cfa950624ee38e5e0470379b784e14675df4c0f8e75009d28161a88789d3d778a79924d379ab43896d028e94814d582a1c882c5d2918053a320a8e1cc38f5

  • SSDEEP

    6144:rMs9p1kREG60ol2tjSujSyfhQkHwKkcY2b+5oydLJF6qty9fHg5a:jpiREGJBtjSujS1k8hoyM/9fHg5a

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SeroXen | v3.1.5 |

C2

adult-mai.gl.at.ply.gg:51745

Mutex

$Sxr-jy6vh8CtEJL5ceZuIb

Attributes
  • encryption_key

    72dhc0vkceueKRBldQr9

  • install_name

    $sxr-powershell.exe

  • log_directory

    $sxr-Logs

  • reconnect_delay

    3000

  • startup_key

    Powershell

  • subdirectory

    $sxr-seroxen2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cool.exe
    "C:\Users\Admin\AppData\Local\Temp\cool.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3752
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "Powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\cool.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4908
    • C:\Windows\SysWOW64\$sxr-seroxen2\$sxr-powershell.exe
      "C:\Windows\SysWOW64\$sxr-seroxen2\$sxr-powershell.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4704
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "Powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1428
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77cool.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\cool.exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:5080
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3716

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\$sxr-seroxen2\$sxr-powershell.exe
      Filesize

      409KB

      MD5

      8981944139c803c067c3a1fe11dc0d88

      SHA1

      dcc102fba961eaea31a2c218b1f6e4ae2a00c91b

      SHA256

      db5769a8780e6b398f48b33209ba18deb0eefeb0b6df143bb016c1defa718ac5

      SHA512

      668cfa950624ee38e5e0470379b784e14675df4c0f8e75009d28161a88789d3d778a79924d379ab43896d028e94814d582a1c882c5d2918053a320a8e1cc38f5

    • memory/3752-6-0x0000000006650000-0x0000000006662000-memory.dmp
      Filesize

      72KB

    • memory/3752-1-0x0000000000D90000-0x0000000000DFC000-memory.dmp
      Filesize

      432KB

    • memory/3752-3-0x0000000005880000-0x0000000005912000-memory.dmp
      Filesize

      584KB

    • memory/3752-4-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/3752-5-0x0000000005800000-0x0000000005866000-memory.dmp
      Filesize

      408KB

    • memory/3752-0-0x000000007463E000-0x000000007463F000-memory.dmp
      Filesize

      4KB

    • memory/3752-7-0x0000000006B90000-0x0000000006BCC000-memory.dmp
      Filesize

      240KB

    • memory/3752-2-0x0000000005E30000-0x00000000063D4000-memory.dmp
      Filesize

      5.6MB

    • memory/3752-16-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4704-14-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4704-13-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4704-18-0x0000000006B40000-0x0000000006B4A000-memory.dmp
      Filesize

      40KB

    • memory/4704-21-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4704-22-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB