Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2024 18:06

General

  • Target

    Loader.exe

  • Size

    3.1MB

  • MD5

    7cf415ae8a6c6be91e8fcd0f2d6534d7

  • SHA1

    c64843774046483a32903e1ec4b033f6c792f07c

  • SHA256

    bb2c55fbda1e7da044b43bbe6ed8b371064746f5bbb4b0ad3585e8c1227abd02

  • SHA512

    9e96e547c9610ba90d6af06584bc23a360f99e936b3895062a2eee77bf78e2bf6a11e7b9d3e826446b921f90205cec481d1d71f1f8be491ba478a89b77178d77

  • SSDEEP

    49152:Ovkt62XlaSFNWPjljiFa2RoUYIZAHJ07Yy5LoGvDTHHB72eh2NT:Ov462XlaSFNWPjljiFXRoUYIZAH8

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.1.141:4782

Mutex

c627ff01-20b9-42d1-9f7d-842cfcff3909

Attributes
  • encryption_key

    3FD82075D8A6F76003D5B98222F0DD0458E54B61

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    explorer

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4228
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "explorer" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:992
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "explorer" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:212

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    7cf415ae8a6c6be91e8fcd0f2d6534d7

    SHA1

    c64843774046483a32903e1ec4b033f6c792f07c

    SHA256

    bb2c55fbda1e7da044b43bbe6ed8b371064746f5bbb4b0ad3585e8c1227abd02

    SHA512

    9e96e547c9610ba90d6af06584bc23a360f99e936b3895062a2eee77bf78e2bf6a11e7b9d3e826446b921f90205cec481d1d71f1f8be491ba478a89b77178d77

  • memory/2660-10-0x00007FFFEFE50000-0x00007FFFF0911000-memory.dmp
    Filesize

    10.8MB

  • memory/2660-11-0x00007FFFEFE50000-0x00007FFFF0911000-memory.dmp
    Filesize

    10.8MB

  • memory/2660-12-0x000000001BF30000-0x000000001BF80000-memory.dmp
    Filesize

    320KB

  • memory/2660-13-0x000000001C040000-0x000000001C0F2000-memory.dmp
    Filesize

    712KB

  • memory/2660-14-0x00007FFFEFE50000-0x00007FFFF0911000-memory.dmp
    Filesize

    10.8MB

  • memory/4228-0-0x00007FFFEFE53000-0x00007FFFEFE55000-memory.dmp
    Filesize

    8KB

  • memory/4228-1-0x0000000000960000-0x0000000000C84000-memory.dmp
    Filesize

    3.1MB

  • memory/4228-2-0x00007FFFEFE50000-0x00007FFFF0911000-memory.dmp
    Filesize

    10.8MB

  • memory/4228-9-0x00007FFFEFE50000-0x00007FFFF0911000-memory.dmp
    Filesize

    10.8MB