Analysis

  • max time kernel
    1032s
  • max time network
    1051s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 19:31

General

  • Target

    Loader.exe

  • Size

    3.1MB

  • MD5

    daf9409eb0c42c801076c1eebc574c9f

  • SHA1

    18312de07c4f7bbc4181850b22d5195d17dd6e7b

  • SHA256

    215f5b71ce3863e06a15912c7c50435e47b7e371d4d5b0aa91141757978ed2ea

  • SHA512

    ef067f9fc07c5a9c100c8dc804cd09492fdeeb4821c939078db1a848b712229e26c5e005851518b31528bf733c27c1d19d9fe6c374fc37a597055c591e09dfd2

  • SSDEEP

    49152:zv0uf2NUaNmwzPWlvdaKM7ZxTwCeRJ6FbR3LoGdaTHHB72eh2NT:zvjf2NUaNmwzPWlvdaB7ZxTwCeRJ6X

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

history-foo.gl.at.ply.gg:42349

Mutex

51fe5088-4e6f-43ea-a53f-ed49150587aa324254r4r3weff4f45r3ewwtrfrt

Attributes
  • encryption_key

    CBFC5D217E55BEBDCD3A6EFA924299F76BC328D9

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Update

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:320
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:616

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/320-0-0x00007FFB58523000-0x00007FFB58525000-memory.dmp
    Filesize

    8KB

  • memory/320-1-0x0000000000290000-0x00000000005B4000-memory.dmp
    Filesize

    3.1MB

  • memory/320-2-0x00007FFB58520000-0x00007FFB58FE1000-memory.dmp
    Filesize

    10.8MB

  • memory/320-4-0x000000001D2E0000-0x000000001D392000-memory.dmp
    Filesize

    712KB

  • memory/320-3-0x000000001D1D0000-0x000000001D220000-memory.dmp
    Filesize

    320KB

  • memory/320-7-0x000000001D260000-0x000000001D272000-memory.dmp
    Filesize

    72KB

  • memory/320-8-0x000000001DDE0000-0x000000001DE1C000-memory.dmp
    Filesize

    240KB

  • memory/320-9-0x00007FFB58523000-0x00007FFB58525000-memory.dmp
    Filesize

    8KB

  • memory/320-10-0x00007FFB58520000-0x00007FFB58FE1000-memory.dmp
    Filesize

    10.8MB