Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    18-06-2024 19:40

General

  • Target

    278f8ab35d9c561634e5a9ea51dbd1634abb2c5a6fdb58fd8aeb769de7500772.exe

  • Size

    3.1MB

  • MD5

    d31d13edf1b0218c3abd9d2aa56d70ef

  • SHA1

    bbd910ab3e07db504df3ac3e427e2fac66dd4133

  • SHA256

    278f8ab35d9c561634e5a9ea51dbd1634abb2c5a6fdb58fd8aeb769de7500772

  • SHA512

    6b8a41a51a4d6f5c9ce909567a0c85e6429be61113301057d4f54c6f8243d1d237c6afafc75430f98c3fdd7604363888dadfb452e3ff805a408b424c38d30677

  • SSDEEP

    49152:WvbI22SsaNYfdPBldt698dBcjHksN6fBxQRoGdTTHHB72eh2NT:Wvk22SsaNYfdPBldt6+dBcjHB62

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.1.112:4782

Mutex

0355605d-7aa8-4c93-be89-20f64f2705f9

Attributes
  • encryption_key

    123371CC562DEA62C4475E1D6A3DEEAA00328E0D

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables containing common artifacts observed in infostealers 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\278f8ab35d9c561634e5a9ea51dbd1634abb2c5a6fdb58fd8aeb769de7500772.exe
    "C:\Users\Admin\AppData\Local\Temp\278f8ab35d9c561634e5a9ea51dbd1634abb2c5a6fdb58fd8aeb769de7500772.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:624

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/624-0-0x000007FEF5633000-0x000007FEF5634000-memory.dmp
    Filesize

    4KB

  • memory/624-1-0x0000000000C10000-0x0000000000F34000-memory.dmp
    Filesize

    3.1MB

  • memory/624-2-0x000007FEF5630000-0x000007FEF601C000-memory.dmp
    Filesize

    9.9MB

  • memory/624-3-0x000007FEF5633000-0x000007FEF5634000-memory.dmp
    Filesize

    4KB

  • memory/624-4-0x000007FEF5630000-0x000007FEF601C000-memory.dmp
    Filesize

    9.9MB