Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 06:33

General

  • Target

    Cl1ient-built.exe

  • Size

    3.1MB

  • MD5

    00cac0e352ee5c12911f4eb29a34deac

  • SHA1

    1bb09225aa309fc793e1eb27faa1ff8b1ccf9e50

  • SHA256

    8b5341639e104df91c0dcbd5cec78286fa9b0fae7d19b637f3a11b93b48b655f

  • SHA512

    9c7c0b55e794132a0d1a624a4326e33bbeedbac18f3af984cb3f6f81b6e4d534b63de23f027436eb85fdc40c1f4d8ccf1bd991b27e6303b35c975c78a4daa839

  • SSDEEP

    49152:PvDI22SsaNYfdPBldt698dBcjHaLPnVjoGdhHTHHB72eh2NT:Pv822SsaNYfdPBldt6+dBcjHaTntx

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

amount-socket.gl.at.ply.gg:29643

Mutex

9bda9817-7d07-49e7-92d5-dcaf6b89216c

Attributes
  • encryption_key

    31B6B433E91FDBAAD05B632B163CCF988D67E433

  • install_name

    system.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    svc

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cl1ient-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Cl1ient-built.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5088
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "svc" /sc ONLOGON /tr "C:\Windows\system32\SubDir\system.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1736
    • C:\Windows\system32\SubDir\system.exe
      "C:\Windows\system32\SubDir\system.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1480
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "svc" /sc ONLOGON /tr "C:\Windows\system32\SubDir\system.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2200

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

1
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\System32\SubDir\system.exe
    Filesize

    3.1MB

    MD5

    00cac0e352ee5c12911f4eb29a34deac

    SHA1

    1bb09225aa309fc793e1eb27faa1ff8b1ccf9e50

    SHA256

    8b5341639e104df91c0dcbd5cec78286fa9b0fae7d19b637f3a11b93b48b655f

    SHA512

    9c7c0b55e794132a0d1a624a4326e33bbeedbac18f3af984cb3f6f81b6e4d534b63de23f027436eb85fdc40c1f4d8ccf1bd991b27e6303b35c975c78a4daa839

  • memory/1480-11-0x000000001D9D0000-0x000000001DA20000-memory.dmp
    Filesize

    320KB

  • memory/1480-10-0x00007FFF5E980000-0x00007FFF5F441000-memory.dmp
    Filesize

    10.8MB

  • memory/1480-9-0x00007FFF5E980000-0x00007FFF5F441000-memory.dmp
    Filesize

    10.8MB

  • memory/1480-12-0x000000001DAE0000-0x000000001DB92000-memory.dmp
    Filesize

    712KB

  • memory/1480-15-0x000000001DA60000-0x000000001DA72000-memory.dmp
    Filesize

    72KB

  • memory/1480-16-0x000000001E6E0000-0x000000001E71C000-memory.dmp
    Filesize

    240KB

  • memory/1480-18-0x00007FFF5E980000-0x00007FFF5F441000-memory.dmp
    Filesize

    10.8MB

  • memory/1480-19-0x00007FFF5E980000-0x00007FFF5F441000-memory.dmp
    Filesize

    10.8MB

  • memory/5088-2-0x00007FFF5E980000-0x00007FFF5F441000-memory.dmp
    Filesize

    10.8MB

  • memory/5088-1-0x00000000009E0000-0x0000000000D04000-memory.dmp
    Filesize

    3.1MB

  • memory/5088-0-0x00007FFF5E983000-0x00007FFF5E985000-memory.dmp
    Filesize

    8KB

  • memory/5088-17-0x00007FFF5E980000-0x00007FFF5F441000-memory.dmp
    Filesize

    10.8MB