Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2024 14:31

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    e010924db36ba5093382221cdf0c89df

  • SHA1

    09e2ab5a296e5500001cee9481b8a066b1f400e5

  • SHA256

    a72f77cddbd993e606115287c8806adbd6b08e3217a6c6ea9a8f31fdca56c317

  • SHA512

    1c3bf5fd4a36438376416ba7c7758929403a74d37805ff283aede3586bbd2e4aa2b41bc5aa9e79523e1940bdeafcb60d15c74a88d7de82a5f21dbd507591a0f0

  • SSDEEP

    49152:3vHI22SsaNYfdPBldt698dBcjHDJSC1J6loGdsTHHB72eh2NT:3vo22SsaNYfdPBldt6+dBcjHDJSv

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.26.243:4782

Mutex

51d612b2-dcb5-4477-9ee7-748df2f891d3

Attributes
  • encryption_key

    D7CE15708C398D1F0A3B43032DE529C00B9A8B5F

  • install_name

    windowsupdater.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    msedge.exe

  • subdirectory

    Win64

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "msedge.exe" /sc ONLOGON /tr "C:\Windows\system32\Win64\windowsupdater.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2800
    • C:\Windows\system32\Win64\windowsupdater.exe
      "C:\Windows\system32\Win64\windowsupdater.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4920
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "msedge.exe" /sc ONLOGON /tr "C:\Windows\system32\Win64\windowsupdater.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2556
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4084,i,9746875443948590908,1444894342962555245,262144 --variations-seed-version --mojo-platform-channel-handle=4352 /prefetch:8
    1⤵
      PID:3680
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:3436

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Persistence

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\system32\Win64\windowsupdater.exe
        Filesize

        3.1MB

        MD5

        e010924db36ba5093382221cdf0c89df

        SHA1

        09e2ab5a296e5500001cee9481b8a066b1f400e5

        SHA256

        a72f77cddbd993e606115287c8806adbd6b08e3217a6c6ea9a8f31fdca56c317

        SHA512

        1c3bf5fd4a36438376416ba7c7758929403a74d37805ff283aede3586bbd2e4aa2b41bc5aa9e79523e1940bdeafcb60d15c74a88d7de82a5f21dbd507591a0f0

      • memory/2376-0-0x00007FFB408D3000-0x00007FFB408D5000-memory.dmp
        Filesize

        8KB

      • memory/2376-1-0x0000000000560000-0x0000000000884000-memory.dmp
        Filesize

        3.1MB

      • memory/2376-2-0x00007FFB408D0000-0x00007FFB41391000-memory.dmp
        Filesize

        10.8MB

      • memory/2376-9-0x00007FFB408D0000-0x00007FFB41391000-memory.dmp
        Filesize

        10.8MB

      • memory/4920-10-0x00007FFB408D0000-0x00007FFB41391000-memory.dmp
        Filesize

        10.8MB

      • memory/4920-11-0x00007FFB408D0000-0x00007FFB41391000-memory.dmp
        Filesize

        10.8MB

      • memory/4920-12-0x000000001B8D0000-0x000000001B920000-memory.dmp
        Filesize

        320KB

      • memory/4920-13-0x000000001C4F0000-0x000000001C5A2000-memory.dmp
        Filesize

        712KB

      • memory/4920-14-0x00007FFB408D0000-0x00007FFB41391000-memory.dmp
        Filesize

        10.8MB

      • memory/4920-15-0x000000001CE20000-0x000000001D348000-memory.dmp
        Filesize

        5.2MB