Analysis

  • max time kernel
    126s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-06-2024 02:53

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    0a9c32e636ea546c60b8af765bce1f80

  • SHA1

    8597de6e52628bb8817c25214c5a025e8d35d43e

  • SHA256

    27a22a9fb85f83dbb20e7092149972adbc51a4dd15e044d6e020fe8da782fca6

  • SHA512

    74b624d1bd21b4d8df5295eec7b8f9b0b535362ceb28f91c557c4fc218de904ed6541a17ff990e36cc28d7283fce525bccb49ecbc26f932bd53ebe3e767a5a7c

  • SSDEEP

    49152:rvbI22SsaNYfdPBldt698dBcjH8Pe2EGaBk/uhNoGdIgTHHB72eh2NT:rvk22SsaNYfdPBldt6+dBcjH8PePL

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.0.1:8096

Mutex

a63960a8-6945-4928-849a-0eae3d19431a

Attributes
  • encryption_key

    1E5FEC53491F397A647C164995877CF2E1897DD5

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1768
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2888

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    0a9c32e636ea546c60b8af765bce1f80

    SHA1

    8597de6e52628bb8817c25214c5a025e8d35d43e

    SHA256

    27a22a9fb85f83dbb20e7092149972adbc51a4dd15e044d6e020fe8da782fca6

    SHA512

    74b624d1bd21b4d8df5295eec7b8f9b0b535362ceb28f91c557c4fc218de904ed6541a17ff990e36cc28d7283fce525bccb49ecbc26f932bd53ebe3e767a5a7c

  • memory/2532-7-0x000007FEF5A50000-0x000007FEF643C000-memory.dmp
    Filesize

    9.9MB

  • memory/2532-10-0x000007FEF5A50000-0x000007FEF643C000-memory.dmp
    Filesize

    9.9MB

  • memory/2532-8-0x0000000000840000-0x0000000000B64000-memory.dmp
    Filesize

    3.1MB

  • memory/2532-11-0x000007FEF5A50000-0x000007FEF643C000-memory.dmp
    Filesize

    9.9MB

  • memory/2864-0-0x000007FEF5A53000-0x000007FEF5A54000-memory.dmp
    Filesize

    4KB

  • memory/2864-1-0x0000000000250000-0x0000000000574000-memory.dmp
    Filesize

    3.1MB

  • memory/2864-2-0x000007FEF5A50000-0x000007FEF643C000-memory.dmp
    Filesize

    9.9MB

  • memory/2864-9-0x000007FEF5A50000-0x000007FEF643C000-memory.dmp
    Filesize

    9.9MB