Analysis

  • max time kernel
    314s
  • max time network
    867s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-09-2024 18:56

General

  • Target

    AuroraALPHABUILD.0-6 - Copy (5).exe

  • Size

    231.7MB

  • MD5

    3cda647a8948f3ac4df14abf6f1d62c1

  • SHA1

    f4da28914a3938e7de76546bcf911f539672459a

  • SHA256

    c905d2c1b9df641f12daab74948cef579aa92b6f07c36f97ed70146b615411c1

  • SHA512

    77c0cd078ab2d2765237c3cc68a4872a81db653f1ad6a42122b786b27c7d48842577a65e88ad61e549e13b5be0df51e25b5f026089a19833e9da71f8c30c0cdd

  • SSDEEP

    6144:0MNHXf500MU8zfjEm0beDmcCl/QOqNgJyCqv7cc:Rd505jwmZmcgSNgJyrv7cc

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

gimp1

C2

193.42.33.210:4444

gimpdns.ddns.net:4444

Mutex

QSR_MUTEX_XwuUSTCgYhmnf6vJ1L

Attributes
  • encryption_key

    lRzFKjYQKUKzh6RyUYYQ

  • install_name

    svchost.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    svchost

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (5).exe
    "C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (5).exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\AuroraALPHABUILD.0-6 - Copy (5).exe" /rl HIGHEST /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:408
    • C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3112
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe" /rl HIGHEST /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:8
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /delete /tn "svchost" /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3320
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\lo47dEVP2AO2.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4892
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4180
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 10 localhost
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:4088

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

System Network Configuration Discovery

1
T1016

Internet Connection Discovery

1
T1016.001

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lo47dEVP2AO2.bat
    Filesize

    263B

    MD5

    92886753146f77dc4470525977950a30

    SHA1

    bf1d6360c92b9a5751d455dfa1b49d4f7195b474

    SHA256

    3546509ec20d3fb65e4a300628e7c5e2f06d8f54ee7f3ca205e43b583e9b3df7

    SHA512

    86a952da7a2fe33161fe52fd65a2424a4b123ba6eda9d8d129b23e4b1b16dfe8b267bb682b77528b6f90603551cf15b997fe21d42eedd6da642b39a327387ca8

  • C:\Users\Admin\AppData\Roaming\Logs\09-13-~1
    Filesize

    224B

    MD5

    ad88d24f7c02151ad05c5d177c0fa049

    SHA1

    aa5196355612ba3529c4410ac33fc59ef1e16eab

    SHA256

    cf772bf5c6520e642bd05c3cc7c7046fc1a2f72043a9a6bc56e839d83e77d932

    SHA512

    7d03c75c01fb4e31f3990c54f5ae4a86d32148ae9340664bbd9493ffbf4dd29ca3ba3fc391284f8440ca302f1c2288b6d02cac57f0bab3a0be143aa9d2ab31fa

  • memory/2948-1-0x0000000000150000-0x00000000001AE000-memory.dmp
    Filesize

    376KB

  • memory/2948-2-0x0000000004F70000-0x000000000546E000-memory.dmp
    Filesize

    5.0MB

  • memory/2948-3-0x0000000004A70000-0x0000000004B02000-memory.dmp
    Filesize

    584KB

  • memory/2948-4-0x0000000073240000-0x000000007392E000-memory.dmp
    Filesize

    6.9MB

  • memory/2948-5-0x0000000004B10000-0x0000000004B76000-memory.dmp
    Filesize

    408KB

  • memory/2948-6-0x0000000005670000-0x0000000005682000-memory.dmp
    Filesize

    72KB

  • memory/2948-7-0x0000000005A60000-0x0000000005A9E000-memory.dmp
    Filesize

    248KB

  • memory/2948-0-0x000000007324E000-0x000000007324F000-memory.dmp
    Filesize

    4KB

  • memory/2948-14-0x0000000073240000-0x000000007392E000-memory.dmp
    Filesize

    6.9MB

  • memory/3112-15-0x0000000073240000-0x000000007392E000-memory.dmp
    Filesize

    6.9MB

  • memory/3112-19-0x0000000073240000-0x000000007392E000-memory.dmp
    Filesize

    6.9MB

  • memory/3112-18-0x00000000072C0000-0x00000000072CA000-memory.dmp
    Filesize

    40KB

  • memory/3112-25-0x0000000073240000-0x000000007392E000-memory.dmp
    Filesize

    6.9MB

  • memory/3112-16-0x0000000073240000-0x000000007392E000-memory.dmp
    Filesize

    6.9MB