Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 02:04

General

  • Target

    68cfc044a88d5737918a455410ff84cb.exe

  • Size

    3.1MB

  • MD5

    68cfc044a88d5737918a455410ff84cb

  • SHA1

    1c1d434ec87174709a5ade5d3373fa2381bfcc6b

  • SHA256

    8101bcb9ab9320c0c812fc5b73a04abb20018c7bf5451be56e008e3a053727ab

  • SHA512

    8a6a2a24cd651e7f90c7432b14426420d583fa5ba3a0f8434b7a4d244f33382064e05ada04b36fa064ac3bf5b9521e076269e8d7604a49367b659705b9db98f5

  • SSDEEP

    49152:PvOI22SsaNYfdPBldt698dBcjHUC61JwLoGdRkzTHHB72eh2NT:Pvj22SsaNYfdPBldt6+dBcjHUCrB

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

147.185.221.19:33365

Mutex

ba5220e2-c4e8-4381-aad8-a85115ef955e

Attributes
  • encryption_key

    67C139F3E9A16FF8132A3DCF42197B8BA3C38609

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68cfc044a88d5737918a455410ff84cb.exe
    "C:\Users\Admin\AppData\Local\Temp\68cfc044a88d5737918a455410ff84cb.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3784

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    68cfc044a88d5737918a455410ff84cb

    SHA1

    1c1d434ec87174709a5ade5d3373fa2381bfcc6b

    SHA256

    8101bcb9ab9320c0c812fc5b73a04abb20018c7bf5451be56e008e3a053727ab

    SHA512

    8a6a2a24cd651e7f90c7432b14426420d583fa5ba3a0f8434b7a4d244f33382064e05ada04b36fa064ac3bf5b9521e076269e8d7604a49367b659705b9db98f5

  • memory/1588-0-0x00007FF94A5B3000-0x00007FF94A5B5000-memory.dmp
    Filesize

    8KB

  • memory/1588-1-0x0000000000240000-0x0000000000564000-memory.dmp
    Filesize

    3.1MB

  • memory/1588-2-0x00007FF94A5B0000-0x00007FF94B071000-memory.dmp
    Filesize

    10.8MB

  • memory/1588-9-0x00007FF94A5B0000-0x00007FF94B071000-memory.dmp
    Filesize

    10.8MB

  • memory/3784-8-0x00007FF94A5B0000-0x00007FF94B071000-memory.dmp
    Filesize

    10.8MB

  • memory/3784-10-0x00007FF94A5B0000-0x00007FF94B071000-memory.dmp
    Filesize

    10.8MB

  • memory/3784-11-0x000000001C950000-0x000000001C9A0000-memory.dmp
    Filesize

    320KB

  • memory/3784-12-0x000000001CA60000-0x000000001CB12000-memory.dmp
    Filesize

    712KB

  • memory/3784-13-0x00007FF94A5B0000-0x00007FF94B071000-memory.dmp
    Filesize

    10.8MB

  • memory/3784-14-0x00007FF94A5B0000-0x00007FF94B071000-memory.dmp
    Filesize

    10.8MB