Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 19:24

General

  • Target

    Loader.exe

  • Size

    3.1MB

  • MD5

    98cd04c4ac429841ac630d57a8407c6f

  • SHA1

    dcbde5d92c108aceca4342ca2b89157d4bd0444e

  • SHA256

    85b551f3f7d0b53ec30709df217d767e2358e74efae7df9bfa9e74f48ead784d

  • SHA512

    66f7b6c4c0cd1b1abad5f5a500b77cf7601004e269acb313381cc074b58d6a127913adf0bc4da439f5df361d0252e645ab5d6ad5378c1933a8592d1997e826b3

  • SSDEEP

    49152:Xv0uf2NUaNmwzPWlvdaKM7ZxTwHMxOFFmzqcoGd4QTHHB72eh2NT:Xvjf2NUaNmwzPWlvdaB7ZxTwsxOFMo

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

history-foo.gl.at.ply.gg:42349

Mutex

51fe5088-4e6f-43ea-a53f-ed49150587aa324254r4r3weff4f45r3ewwtrfrt

Attributes
  • encryption_key

    CBFC5D217E55BEBDCD3A6EFA924299F76BC328D9

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Update

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:4944

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2768-0-0x00007FFB65F33000-0x00007FFB65F35000-memory.dmp
    Filesize

    8KB

  • memory/2768-1-0x0000000000710000-0x0000000000A34000-memory.dmp
    Filesize

    3.1MB

  • memory/2768-2-0x00007FFB65F30000-0x00007FFB669F1000-memory.dmp
    Filesize

    10.8MB

  • memory/2768-3-0x000000001B5B0000-0x000000001B600000-memory.dmp
    Filesize

    320KB

  • memory/2768-4-0x000000001C240000-0x000000001C2F2000-memory.dmp
    Filesize

    712KB

  • memory/2768-5-0x00007FFB65F33000-0x00007FFB65F35000-memory.dmp
    Filesize

    8KB

  • memory/2768-6-0x00007FFB65F30000-0x00007FFB669F1000-memory.dmp
    Filesize

    10.8MB

  • memory/2768-9-0x000000001C1E0000-0x000000001C1F2000-memory.dmp
    Filesize

    72KB

  • memory/2768-10-0x000000001CE40000-0x000000001CE7C000-memory.dmp
    Filesize

    240KB