Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 08:46

General

  • Target

    AA5DA5D211DD6B3C5E9404520EBEEC1F.exe

  • Size

    3.1MB

  • MD5

    aa5da5d211dd6b3c5e9404520ebeec1f

  • SHA1

    037e6d5fa8398a3f95df469d60debe6fc8c93f89

  • SHA256

    1b586bfe3423ef03ecba497e90fd31b42022dd8e1f325e212c1e23cc58ba7be7

  • SHA512

    9a02a50c2534ece296d183bd712f8be240f4e5d989842656e28392af41036d29dc30cf205fe3526b980a480c54c3d9a4de7f5ef35103dec2d29fb513d2e83b72

  • SSDEEP

    49152:PvSI22SsaNYfdPBldt698dBcjHod/oKT2fOTmZPKoGANtTHHB72eh2NT:Pv/22SsaNYfdPBldt6+dBcjHE/oKDg

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

91.92.242.80:4782

Mutex

e88cd5c3-d3f7-4cbb-94a7-7136e3bc6ab9

Attributes
  • encryption_key

    B1F363CB165B4ADD4702FD386A0A1054BFED678C

  • install_name

    WindowsUpdate.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows.Update

  • subdirectory

    Update

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\AA5DA5D211DD6B3C5E9404520EBEEC1F.exe
    "C:\Users\Admin\AppData\Local\Temp\AA5DA5D211DD6B3C5E9404520EBEEC1F.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3464
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Windows.Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Update\WindowsUpdate.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2652
    • C:\Users\Admin\AppData\Roaming\Update\WindowsUpdate.exe
      "C:\Users\Admin\AppData\Roaming\Update\WindowsUpdate.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Windows.Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Update\WindowsUpdate.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3272

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Update\WindowsUpdate.exe
    Filesize

    3.1MB

    MD5

    aa5da5d211dd6b3c5e9404520ebeec1f

    SHA1

    037e6d5fa8398a3f95df469d60debe6fc8c93f89

    SHA256

    1b586bfe3423ef03ecba497e90fd31b42022dd8e1f325e212c1e23cc58ba7be7

    SHA512

    9a02a50c2534ece296d183bd712f8be240f4e5d989842656e28392af41036d29dc30cf205fe3526b980a480c54c3d9a4de7f5ef35103dec2d29fb513d2e83b72

  • memory/2300-10-0x00007FFCEB540000-0x00007FFCEC001000-memory.dmp
    Filesize

    10.8MB

  • memory/2300-11-0x00007FFCEB540000-0x00007FFCEC001000-memory.dmp
    Filesize

    10.8MB

  • memory/2300-12-0x000000001C410000-0x000000001C460000-memory.dmp
    Filesize

    320KB

  • memory/2300-13-0x000000001C520000-0x000000001C5D2000-memory.dmp
    Filesize

    712KB

  • memory/2300-16-0x000000001C4C0000-0x000000001C4D2000-memory.dmp
    Filesize

    72KB

  • memory/2300-17-0x000000001CC20000-0x000000001CC5C000-memory.dmp
    Filesize

    240KB

  • memory/2300-18-0x00007FFCEB540000-0x00007FFCEC001000-memory.dmp
    Filesize

    10.8MB

  • memory/3464-0-0x00007FFCEB543000-0x00007FFCEB545000-memory.dmp
    Filesize

    8KB

  • memory/3464-1-0x00000000001F0000-0x0000000000514000-memory.dmp
    Filesize

    3.1MB

  • memory/3464-2-0x00007FFCEB540000-0x00007FFCEC001000-memory.dmp
    Filesize

    10.8MB

  • memory/3464-9-0x00007FFCEB540000-0x00007FFCEC001000-memory.dmp
    Filesize

    10.8MB