Analysis

  • max time kernel
    126s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 15:52

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    40e23e474ee8d2726fe03b40081a25d6

  • SHA1

    81c729c9dcaa6357d4c3d5e7f5c10f5b1f2a5844

  • SHA256

    4da81d41e48ee5ddf37d4c5dd49826ccf9a9f4ee9b2b89f64323de3a45cd1f84

  • SHA512

    bc536ccedb560c762df85b316650db397d4bb03f4c7e6d30530d9a685d34e936c26ae3981e9ea87dead6e735b992588c9fb374ea644c11baa0db1c12ef165251

  • SSDEEP

    49152:3vTlL26AaNeWgPhlmVqvMQ7XSKhuRJ6+bR3LoGdi8THHB72eh2NT:3vJL26AaNeWgPhlmVqkQ7XSKhuRJ64S

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Wave Generator

C2

192.168.1.150:4782

Mutex

4fa54cdc-4bee-4759-b0fd-21bb6d6f9eed

Attributes
  • encryption_key

    99A3D9CE1DE6501187FC4C0E50EBB3FE8AD7B9A8

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Microsoft Task Manager Worker Service

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "Microsoft Task Manager Worker Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1856
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "Microsoft Task Manager Worker Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2536

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    40e23e474ee8d2726fe03b40081a25d6

    SHA1

    81c729c9dcaa6357d4c3d5e7f5c10f5b1f2a5844

    SHA256

    4da81d41e48ee5ddf37d4c5dd49826ccf9a9f4ee9b2b89f64323de3a45cd1f84

    SHA512

    bc536ccedb560c762df85b316650db397d4bb03f4c7e6d30530d9a685d34e936c26ae3981e9ea87dead6e735b992588c9fb374ea644c11baa0db1c12ef165251

  • memory/1700-8-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp
    Filesize

    9.9MB

  • memory/1700-10-0x0000000000E90000-0x00000000011B4000-memory.dmp
    Filesize

    3.1MB

  • memory/1700-11-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp
    Filesize

    9.9MB

  • memory/1700-12-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp
    Filesize

    9.9MB

  • memory/2352-0-0x000007FEF5F83000-0x000007FEF5F84000-memory.dmp
    Filesize

    4KB

  • memory/2352-1-0x0000000000F30000-0x0000000001254000-memory.dmp
    Filesize

    3.1MB

  • memory/2352-2-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp
    Filesize

    9.9MB

  • memory/2352-9-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp
    Filesize

    9.9MB