Analysis

  • max time kernel
    124s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 19:25

General

  • Target

    Loader.exe

  • Size

    3.1MB

  • MD5

    daf9409eb0c42c801076c1eebc574c9f

  • SHA1

    18312de07c4f7bbc4181850b22d5195d17dd6e7b

  • SHA256

    215f5b71ce3863e06a15912c7c50435e47b7e371d4d5b0aa91141757978ed2ea

  • SHA512

    ef067f9fc07c5a9c100c8dc804cd09492fdeeb4821c939078db1a848b712229e26c5e005851518b31528bf733c27c1d19d9fe6c374fc37a597055c591e09dfd2

  • SSDEEP

    49152:zv0uf2NUaNmwzPWlvdaKM7ZxTwCeRJ6FbR3LoGdaTHHB72eh2NT:zvjf2NUaNmwzPWlvdaB7ZxTwCeRJ6X

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

history-foo.gl.at.ply.gg:42349

Mutex

51fe5088-4e6f-43ea-a53f-ed49150587aa324254r4r3weff4f45r3ewwtrfrt

Attributes
  • encryption_key

    CBFC5D217E55BEBDCD3A6EFA924299F76BC328D9

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Update

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3740
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3664
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1416,i,15316930299780304231,7592852768794498680,262144 --variations-seed-version --mojo-platform-channel-handle=3104 /prefetch:8
    1⤵
      PID:3480

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3740-0-0x00007FFED6C03000-0x00007FFED6C05000-memory.dmp
      Filesize

      8KB

    • memory/3740-1-0x0000000000FF0000-0x0000000001314000-memory.dmp
      Filesize

      3.1MB

    • memory/3740-2-0x00007FFED6C00000-0x00007FFED76C1000-memory.dmp
      Filesize

      10.8MB

    • memory/3740-3-0x000000001BFA0000-0x000000001BFF0000-memory.dmp
      Filesize

      320KB

    • memory/3740-4-0x000000001C7C0000-0x000000001C872000-memory.dmp
      Filesize

      712KB

    • memory/3740-7-0x000000001C750000-0x000000001C762000-memory.dmp
      Filesize

      72KB

    • memory/3740-8-0x000000001D2C0000-0x000000001D2FC000-memory.dmp
      Filesize

      240KB

    • memory/3740-9-0x00007FFED6C03000-0x00007FFED6C05000-memory.dmp
      Filesize

      8KB

    • memory/3740-10-0x00007FFED6C00000-0x00007FFED76C1000-memory.dmp
      Filesize

      10.8MB