Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-06-2024 02:52

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    d15aaa22eb03b31937925310c3d36411

  • SHA1

    45898e18f05d508753c7f051f671c21f4f3324e8

  • SHA256

    7c45872682181142c0baf0c738d36ffe0a466c39ea4be1a673b7304426a5606e

  • SHA512

    6127d1216c41ade025c98727a770d45e852978affa441eb45da108334b28c542e144157b070ec931440109d0890c843af305a29dc829bbc27a9d936df6ff982d

  • SSDEEP

    49152:uvbI22SsaNYfdPBldt698dBcjHlXsAdpiLoGdi5zTHHB72eh2NT:uvk22SsaNYfdPBldt6+dBcjHhsH

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.0.1:8096

Mutex

f897331a-e70c-4b37-9939-0865729f7475

Attributes
  • encryption_key

    1E5FEC53491F397A647C164995877CF2E1897DD5

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2492
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2524

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    d15aaa22eb03b31937925310c3d36411

    SHA1

    45898e18f05d508753c7f051f671c21f4f3324e8

    SHA256

    7c45872682181142c0baf0c738d36ffe0a466c39ea4be1a673b7304426a5606e

    SHA512

    6127d1216c41ade025c98727a770d45e852978affa441eb45da108334b28c542e144157b070ec931440109d0890c843af305a29dc829bbc27a9d936df6ff982d

  • memory/2172-0-0x000007FEF5973000-0x000007FEF5974000-memory.dmp
    Filesize

    4KB

  • memory/2172-1-0x0000000001360000-0x0000000001684000-memory.dmp
    Filesize

    3.1MB

  • memory/2172-2-0x000007FEF5970000-0x000007FEF635C000-memory.dmp
    Filesize

    9.9MB

  • memory/2172-8-0x000007FEF5970000-0x000007FEF635C000-memory.dmp
    Filesize

    9.9MB

  • memory/2504-7-0x000007FEF5970000-0x000007FEF635C000-memory.dmp
    Filesize

    9.9MB

  • memory/2504-9-0x0000000000910000-0x0000000000C34000-memory.dmp
    Filesize

    3.1MB

  • memory/2504-10-0x000007FEF5970000-0x000007FEF635C000-memory.dmp
    Filesize

    9.9MB

  • memory/2504-11-0x000007FEF5970000-0x000007FEF635C000-memory.dmp
    Filesize

    9.9MB