Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 02:04

General

  • Target

    68cfc044a88d5737918a455410ff84cb.exe

  • Size

    3.1MB

  • MD5

    68cfc044a88d5737918a455410ff84cb

  • SHA1

    1c1d434ec87174709a5ade5d3373fa2381bfcc6b

  • SHA256

    8101bcb9ab9320c0c812fc5b73a04abb20018c7bf5451be56e008e3a053727ab

  • SHA512

    8a6a2a24cd651e7f90c7432b14426420d583fa5ba3a0f8434b7a4d244f33382064e05ada04b36fa064ac3bf5b9521e076269e8d7604a49367b659705b9db98f5

  • SSDEEP

    49152:PvOI22SsaNYfdPBldt698dBcjHUC61JwLoGdRkzTHHB72eh2NT:Pvj22SsaNYfdPBldt6+dBcjHUCrB

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

147.185.221.19:33365

Mutex

ba5220e2-c4e8-4381-aad8-a85115ef955e

Attributes
  • encryption_key

    67C139F3E9A16FF8132A3DCF42197B8BA3C38609

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68cfc044a88d5737918a455410ff84cb.exe
    "C:\Users\Admin\AppData\Local\Temp\68cfc044a88d5737918a455410ff84cb.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2904

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    68cfc044a88d5737918a455410ff84cb

    SHA1

    1c1d434ec87174709a5ade5d3373fa2381bfcc6b

    SHA256

    8101bcb9ab9320c0c812fc5b73a04abb20018c7bf5451be56e008e3a053727ab

    SHA512

    8a6a2a24cd651e7f90c7432b14426420d583fa5ba3a0f8434b7a4d244f33382064e05ada04b36fa064ac3bf5b9521e076269e8d7604a49367b659705b9db98f5

  • memory/2836-0-0x000007FEF5AF3000-0x000007FEF5AF4000-memory.dmp
    Filesize

    4KB

  • memory/2836-1-0x0000000000EB0000-0x00000000011D4000-memory.dmp
    Filesize

    3.1MB

  • memory/2836-2-0x000007FEF5AF0000-0x000007FEF64DC000-memory.dmp
    Filesize

    9.9MB

  • memory/2836-7-0x000007FEF5AF0000-0x000007FEF64DC000-memory.dmp
    Filesize

    9.9MB

  • memory/2904-9-0x0000000000A40000-0x0000000000D64000-memory.dmp
    Filesize

    3.1MB

  • memory/2904-8-0x000007FEF5AF0000-0x000007FEF64DC000-memory.dmp
    Filesize

    9.9MB

  • memory/2904-10-0x000007FEF5AF0000-0x000007FEF64DC000-memory.dmp
    Filesize

    9.9MB

  • memory/2904-11-0x000007FEF5AF0000-0x000007FEF64DC000-memory.dmp
    Filesize

    9.9MB