analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

WindowsUpdate.exe

Full analysis: https://app.any.run/tasks/28c04930-ed34-4d14-978c-bee22ee267b3
Verdict: Malicious activity
Threats:

Quasar is a very popular RAT in the world thanks to its code being available in open-source. This malware can be used to control the victim’s computer remotely.

Analysis date: February 10, 2019, 15:54:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
quasar
evasion
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

14DED9DAC1A53FACE4E1DCA827E9412B

SHA1:

77946CD2C624231F8B5EEA92BAD4C9CF50996EAE

SHA256:

5F833346B5E35C12D7693F3015CEC72A25FB9C10B8AB70E421503266423E8204

SSDEEP:

6144:IrNHXf500MFdKXLa32BbZH9G5mvQBABgreHNHoi:Cd5010E29v+AMeHNHoi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WindowsUpdate.exe (PID: 2952)
      • WindowsUpdate.exe (PID: 2404)
    • Drops/Copies Quasar RAT executable

      • WindowsUpdate.exe (PID: 2952)
    • QUASAR was detected

      • WindowsUpdate.exe (PID: 2952)
      • WindowsUpdate.exe (PID: 2404)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WindowsUpdate.exe (PID: 2952)
    • Starts itself from another location

      • WindowsUpdate.exe (PID: 2952)
    • Creates files in the user directory

      • WindowsUpdate.exe (PID: 2952)
    • Checks for external IP

      • WindowsUpdate.exe (PID: 2404)
      • WindowsUpdate.exe (PID: 2952)
    • Connects to unusual port

      • WindowsUpdate.exe (PID: 2404)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 1.3.0.0
ProductVersion: 1.3.0.0
ProductName: -
OriginalFileName: Client.exe
LegalTrademarks: -
LegalCopyright: -
InternalName: Client.exe
FileVersion: 1.3.0.0
FileDescription: -
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.3.0.0
FileVersionNumber: 1.3.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x581de
UninitializedDataSize: -
InitializedDataSize: 3072
CodeSize: 352768
LinkerVersion: 8
PEType: PE32
TimeStamp: 2018:07:12 05:09:36+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 12-Jul-2018 03:09:36
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.3.0.0
InternalName: Client.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: Client.exe
ProductName: -
ProductVersion: 1.3.0.0
Assembly Version: 1.3.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 12-Jul-2018 03:09:36
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000561E4
0x00056200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.44591
.rsrc
0x0005A000
0x00000A00
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.23597
.reloc
0x0005C000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.22615
1171
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start #QUASAR windowsupdate.exe #QUASAR windowsupdate.exe

Process information

PID
CMD
Path
Indicators
Parent process
2952"C:\Users\admin\AppData\Local\Temp\WindowsUpdate.exe" C:\Users\admin\AppData\Local\Temp\WindowsUpdate.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.3.0.0
Modules
Images
c:\users\admin\appdata\local\temp\windowsupdate.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2404"C:\Users\admin\AppData\Roaming\SubDir\WindowsUpdate.exe"C:\Users\admin\AppData\Roaming\SubDir\WindowsUpdate.exe
WindowsUpdate.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.3.0.0
Modules
Images
c:\users\admin\appdata\roaming\subdir\windowsupdate.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Total events
81
Read events
67
Write events
14
Delete events
0

Modification events

(PID) Process:(2952) WindowsUpdate.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WindowsUpdate_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2952) WindowsUpdate.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WindowsUpdate_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2952) WindowsUpdate.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WindowsUpdate_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2952) WindowsUpdate.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WindowsUpdate_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2952) WindowsUpdate.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WindowsUpdate_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2952) WindowsUpdate.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WindowsUpdate_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2952) WindowsUpdate.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WindowsUpdate_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2952) WindowsUpdate.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WindowsUpdate_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2952) WindowsUpdate.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WindowsUpdate_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2952) WindowsUpdate.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WindowsUpdate_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2952WindowsUpdate.exeC:\Users\admin\AppData\Roaming\SubDir\WindowsUpdate.exeexecutable
MD5:14DED9DAC1A53FACE4E1DCA827E9412B
SHA256:5F833346B5E35C12D7693F3015CEC72A25FB9C10B8AB70E421503266423E8204
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2404
WindowsUpdate.exe
GET
200
185.194.141.58:80
http://ip-api.com/json/
DE
text
293 b
shared
2952
WindowsUpdate.exe
GET
200
185.194.141.58:80
http://ip-api.com/json/
DE
text
293 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2952
WindowsUpdate.exe
185.194.141.58:80
ip-api.com
netcup GmbH
DE
unknown
2404
WindowsUpdate.exe
185.194.141.58:80
ip-api.com
netcup GmbH
DE
unknown
2404
WindowsUpdate.exe
76.29.51.93:1512
turtlecave.duckdns.org
Comcast Cable Communications, LLC
US
unknown

DNS requests

Domain
IP
Reputation
ip-api.com
  • 185.194.141.58
shared
turtlecave.duckdns.org
  • 76.29.51.93
unknown

Threats

PID
Process
Class
Message
2952
WindowsUpdate.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
2952
WindowsUpdate.exe
A Network Trojan was detected
MALWARE [PTsecurity] Quasar 1.3 RAT IP Lookup ip-api.com (HTTP headeer)
2404
WindowsUpdate.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
2404
WindowsUpdate.exe
A Network Trojan was detected
MALWARE [PTsecurity] Quasar 1.3 RAT IP Lookup ip-api.com (HTTP headeer)
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2 ETPRO signatures available at the full report
No debug info