Analysis

  • max time kernel
    131s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 18:58

General

  • Target

    Celestial.exe

  • Size

    3.1MB

  • MD5

    12bdd4b4c107fc3ffec7f9b29d7d6a93

  • SHA1

    04bb395848578e22cef0c90215463e4efe4965c3

  • SHA256

    af454978c652f9acb95b7c2f45d41ee0ba7923d6e3b3f554af853ef9efff9440

  • SHA512

    ff4a2c42ac1fed5421955a949cf28c9abb714484bb68259f160516d10a7a179cc6e6327ab2fc2f099ba51a98b25fa5f41ea2af4f3815159e1ce7f75a698b8251

  • SSDEEP

    49152:nv6lL26AaNeWgPhlmVqvMQ7XSKZkxNESElk/iULoGdldTHHB72eh2NT:nviL26AaNeWgPhlmVqkQ7XSKGxsa

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

147.185.221.19:33365

Mutex

ba5220e2-c4e8-4381-aad8-a85115ef955e

Attributes
  • encryption_key

    67C139F3E9A16FF8132A3DCF42197B8BA3C38609

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Miicrosoft Securiity

  • subdirectory

    Miicrosoft Securiity

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Celestial.exe
    "C:\Users\Admin\AppData\Local\Temp\Celestial.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Miicrosoft Securiity" /sc ONLOGON /tr "C:\Program Files\Miicrosoft Securiity\Client.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1852
    • C:\Program Files\Miicrosoft Securiity\Client.exe
      "C:\Program Files\Miicrosoft Securiity\Client.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Miicrosoft Securiity" /sc ONLOGON /tr "C:\Program Files\Miicrosoft Securiity\Client.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2024
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4276,i,2607710392823067546,4648797561512801463,262144 --variations-seed-version --mojo-platform-channel-handle=4056 /prefetch:8
    1⤵
      PID:1432

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Miicrosoft Securiity\Client.exe
      Filesize

      3.1MB

      MD5

      12bdd4b4c107fc3ffec7f9b29d7d6a93

      SHA1

      04bb395848578e22cef0c90215463e4efe4965c3

      SHA256

      af454978c652f9acb95b7c2f45d41ee0ba7923d6e3b3f554af853ef9efff9440

      SHA512

      ff4a2c42ac1fed5421955a949cf28c9abb714484bb68259f160516d10a7a179cc6e6327ab2fc2f099ba51a98b25fa5f41ea2af4f3815159e1ce7f75a698b8251

    • memory/2580-10-0x00007FFF00A50000-0x00007FFF01511000-memory.dmp
      Filesize

      10.8MB

    • memory/2580-9-0x00007FFF00A50000-0x00007FFF01511000-memory.dmp
      Filesize

      10.8MB

    • memory/2580-11-0x000000001BDE0000-0x000000001BE30000-memory.dmp
      Filesize

      320KB

    • memory/2580-12-0x000000001BEF0000-0x000000001BFA2000-memory.dmp
      Filesize

      712KB

    • memory/2580-16-0x000000001C9F0000-0x000000001CA2C000-memory.dmp
      Filesize

      240KB

    • memory/2580-15-0x000000001BE70000-0x000000001BE82000-memory.dmp
      Filesize

      72KB

    • memory/2580-17-0x00007FFF00A50000-0x00007FFF01511000-memory.dmp
      Filesize

      10.8MB

    • memory/2580-18-0x00007FFF00A50000-0x00007FFF01511000-memory.dmp
      Filesize

      10.8MB

    • memory/4036-2-0x00007FFF00A50000-0x00007FFF01511000-memory.dmp
      Filesize

      10.8MB

    • memory/4036-1-0x0000000000D20000-0x0000000001044000-memory.dmp
      Filesize

      3.1MB

    • memory/4036-8-0x00007FFF00A50000-0x00007FFF01511000-memory.dmp
      Filesize

      10.8MB

    • memory/4036-0-0x00007FFF00A53000-0x00007FFF00A55000-memory.dmp
      Filesize

      8KB