Analysis

  • max time kernel
    126s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2024 02:53

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    0a9c32e636ea546c60b8af765bce1f80

  • SHA1

    8597de6e52628bb8817c25214c5a025e8d35d43e

  • SHA256

    27a22a9fb85f83dbb20e7092149972adbc51a4dd15e044d6e020fe8da782fca6

  • SHA512

    74b624d1bd21b4d8df5295eec7b8f9b0b535362ceb28f91c557c4fc218de904ed6541a17ff990e36cc28d7283fce525bccb49ecbc26f932bd53ebe3e767a5a7c

  • SSDEEP

    49152:rvbI22SsaNYfdPBldt698dBcjH8Pe2EGaBk/uhNoGdIgTHHB72eh2NT:rvk22SsaNYfdPBldt6+dBcjH8PePL

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.0.1:8096

Mutex

a63960a8-6945-4928-849a-0eae3d19431a

Attributes
  • encryption_key

    1E5FEC53491F397A647C164995877CF2E1897DD5

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3752
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3008

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    0a9c32e636ea546c60b8af765bce1f80

    SHA1

    8597de6e52628bb8817c25214c5a025e8d35d43e

    SHA256

    27a22a9fb85f83dbb20e7092149972adbc51a4dd15e044d6e020fe8da782fca6

    SHA512

    74b624d1bd21b4d8df5295eec7b8f9b0b535362ceb28f91c557c4fc218de904ed6541a17ff990e36cc28d7283fce525bccb49ecbc26f932bd53ebe3e767a5a7c

  • memory/2948-9-0x00007FFE57C20000-0x00007FFE586E1000-memory.dmp
    Filesize

    10.8MB

  • memory/2948-10-0x00007FFE57C20000-0x00007FFE586E1000-memory.dmp
    Filesize

    10.8MB

  • memory/2948-11-0x000000001E380000-0x000000001E3D0000-memory.dmp
    Filesize

    320KB

  • memory/2948-12-0x000000001E490000-0x000000001E542000-memory.dmp
    Filesize

    712KB

  • memory/2948-13-0x000000001EB80000-0x000000001F0A8000-memory.dmp
    Filesize

    5.2MB

  • memory/2948-15-0x00007FFE57C20000-0x00007FFE586E1000-memory.dmp
    Filesize

    10.8MB

  • memory/4756-0-0x0000000000390000-0x00000000006B4000-memory.dmp
    Filesize

    3.1MB

  • memory/4756-1-0x00007FFE57C23000-0x00007FFE57C25000-memory.dmp
    Filesize

    8KB

  • memory/4756-2-0x00007FFE57C20000-0x00007FFE586E1000-memory.dmp
    Filesize

    10.8MB

  • memory/4756-8-0x00007FFE57C20000-0x00007FFE586E1000-memory.dmp
    Filesize

    10.8MB