Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 16:10

General

  • Target

    Client-built (1).exe

  • Size

    3.1MB

  • MD5

    acae78b76f4b990b86e2d2d5edfbb6fe

  • SHA1

    0407bc802c64787ffd2baf35f6ef6c186e88d1dc

  • SHA256

    afaf1fafdbbd222021f2d6dc870e4026866a2be055654207be312d6d9cbf3bf4

  • SHA512

    8ff3124fa36c76ee7da622cf6faa6e992369dd6211e9808896afb32b677dadbbf65ed36748c8b7edfd0d01a706b3e38e293053f10e2d983017061f82fc426ee3

  • SSDEEP

    49152:SvnI22SsaNYfdPBldt698dBcjHBuRJ6dbR3LoGdKITHHB72eh2NT:SvI22SsaNYfdPBldt6+dBcjHBuRJ6v6

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.1.150:4782

Mutex

adc301f6-35ca-4636-b286-ad2aef63f877

Attributes
  • encryption_key

    54B7AB1A151267275EF24D335CE7E3B6ABDDC53E

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Microsoft Launcher Task Manager

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built (1).exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built (1).exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Microsoft Launcher Task Manager" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:4440
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3652
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Microsoft Launcher Task Manager" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1584

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    acae78b76f4b990b86e2d2d5edfbb6fe

    SHA1

    0407bc802c64787ffd2baf35f6ef6c186e88d1dc

    SHA256

    afaf1fafdbbd222021f2d6dc870e4026866a2be055654207be312d6d9cbf3bf4

    SHA512

    8ff3124fa36c76ee7da622cf6faa6e992369dd6211e9808896afb32b677dadbbf65ed36748c8b7edfd0d01a706b3e38e293053f10e2d983017061f82fc426ee3

  • memory/1724-0-0x00007FFCCB8F3000-0x00007FFCCB8F5000-memory.dmp
    Filesize

    8KB

  • memory/1724-1-0x0000000000A70000-0x0000000000D94000-memory.dmp
    Filesize

    3.1MB

  • memory/1724-2-0x00007FFCCB8F0000-0x00007FFCCC3B1000-memory.dmp
    Filesize

    10.8MB

  • memory/1724-9-0x00007FFCCB8F0000-0x00007FFCCC3B1000-memory.dmp
    Filesize

    10.8MB

  • memory/3652-10-0x00007FFCCB8F0000-0x00007FFCCC3B1000-memory.dmp
    Filesize

    10.8MB

  • memory/3652-11-0x00007FFCCB8F0000-0x00007FFCCC3B1000-memory.dmp
    Filesize

    10.8MB

  • memory/3652-12-0x000000001E140000-0x000000001E190000-memory.dmp
    Filesize

    320KB

  • memory/3652-13-0x000000001E250000-0x000000001E302000-memory.dmp
    Filesize

    712KB

  • memory/3652-14-0x00007FFCCB8F0000-0x00007FFCCC3B1000-memory.dmp
    Filesize

    10.8MB