Analysis

  • max time kernel
    130s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 01:22

General

  • Target

    27dad1cf69f9cb558f4d975c8bf34faa.exe

  • Size

    3.1MB

  • MD5

    27dad1cf69f9cb558f4d975c8bf34faa

  • SHA1

    ea7beaa366b83b6e8410b10cdf055d08df49c907

  • SHA256

    910222c58e9a584fe4015ef10462470b320b624d7b56056b3ffcf7ea2f479b80

  • SHA512

    5f2251f3b017ee9103416928d23d179de716f84d21c287b441d05130b8102df9b8fe616a46a15e62ad524f27b99beb755949ab0d79c1ef9d77b25eb079076c1a

  • SSDEEP

    49152:Xv+e821/aQWl8P0lSk3aKA3Z+ndBxNESEzk/iNLoGdWLTHHB72eh2NT:Xv9821/aQWl8P0lSk3DA3Z+nbxmF

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

performance-ha.gl.at.ply.gg:33365

performance-ha.gl.at.ply.gg:13678

Mutex

ba5220e2-c4e8-4381-aad8-a85115ef955e

Attributes
  • encryption_key

    67C139F3E9A16FF8132A3DCF42197B8BA3C38609

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27dad1cf69f9cb558f4d975c8bf34faa.exe
    "C:\Users\Admin\AppData\Local\Temp\27dad1cf69f9cb558f4d975c8bf34faa.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2052

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    27dad1cf69f9cb558f4d975c8bf34faa

    SHA1

    ea7beaa366b83b6e8410b10cdf055d08df49c907

    SHA256

    910222c58e9a584fe4015ef10462470b320b624d7b56056b3ffcf7ea2f479b80

    SHA512

    5f2251f3b017ee9103416928d23d179de716f84d21c287b441d05130b8102df9b8fe616a46a15e62ad524f27b99beb755949ab0d79c1ef9d77b25eb079076c1a

  • memory/2052-7-0x0000000000850000-0x0000000000B74000-memory.dmp
    Filesize

    3.1MB

  • memory/2052-9-0x000007FEF5410000-0x000007FEF5DFC000-memory.dmp
    Filesize

    9.9MB

  • memory/2052-10-0x000007FEF5410000-0x000007FEF5DFC000-memory.dmp
    Filesize

    9.9MB

  • memory/2052-11-0x000007FEF5410000-0x000007FEF5DFC000-memory.dmp
    Filesize

    9.9MB

  • memory/2860-0-0x000007FEF5413000-0x000007FEF5414000-memory.dmp
    Filesize

    4KB

  • memory/2860-1-0x0000000000F00000-0x0000000001224000-memory.dmp
    Filesize

    3.1MB

  • memory/2860-2-0x000007FEF5410000-0x000007FEF5DFC000-memory.dmp
    Filesize

    9.9MB

  • memory/2860-8-0x000007FEF5410000-0x000007FEF5DFC000-memory.dmp
    Filesize

    9.9MB