Analysis

  • max time kernel
    134s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 01:54

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    589c24761ab9fa34227a089bb143f0d9

  • SHA1

    04494373772d7317ec0e3478d8a46d02295674c1

  • SHA256

    32482459ae887086ef09bc2d59ab47dab620cb4fc3912c8e9433c1ff0b803600

  • SHA512

    b87e1c2f0aad4baadcc8028a246607cc0bf2504548367a47c080ea59f361928cf5e887319c21191fdec3720681bf06cb2e8926ebeb9afb5d733b9d0daa1c1bcf

  • SSDEEP

    49152:PvOI22SsaNYfdPBldt698dBcjHBCi1JmLoGdNtTHHB72eh2NT:Pvj22SsaNYfdPBldt6+dBcjHBCR

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Solara

C2

192.168.0.23:4782

Mutex

39c5c45c-62a0-4623-a904-5cbad2aa6b55

Attributes
  • encryption_key

    41AD0502F025DD3F47720DC4BDEED540F3EAFD12

  • install_name

    securekerneI.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Update

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Windows\system32\SubDir\securekerneI.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3868
    • C:\Windows\system32\SubDir\securekerneI.exe
      "C:\Windows\system32\SubDir\securekerneI.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Windows\system32\SubDir\securekerneI.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4364

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\system32\SubDir\securekerneI.exe
    Filesize

    3.1MB

    MD5

    589c24761ab9fa34227a089bb143f0d9

    SHA1

    04494373772d7317ec0e3478d8a46d02295674c1

    SHA256

    32482459ae887086ef09bc2d59ab47dab620cb4fc3912c8e9433c1ff0b803600

    SHA512

    b87e1c2f0aad4baadcc8028a246607cc0bf2504548367a47c080ea59f361928cf5e887319c21191fdec3720681bf06cb2e8926ebeb9afb5d733b9d0daa1c1bcf

  • memory/2740-8-0x00007FF95EB00000-0x00007FF95F5C1000-memory.dmp
    Filesize

    10.8MB

  • memory/2740-10-0x00007FF95EB00000-0x00007FF95F5C1000-memory.dmp
    Filesize

    10.8MB

  • memory/2740-11-0x000000001BC70000-0x000000001BCC0000-memory.dmp
    Filesize

    320KB

  • memory/2740-12-0x000000001BD80000-0x000000001BE32000-memory.dmp
    Filesize

    712KB

  • memory/2740-13-0x00007FF95EB00000-0x00007FF95F5C1000-memory.dmp
    Filesize

    10.8MB

  • memory/4932-0-0x00007FF95EB03000-0x00007FF95EB05000-memory.dmp
    Filesize

    8KB

  • memory/4932-1-0x0000000000D00000-0x0000000001024000-memory.dmp
    Filesize

    3.1MB

  • memory/4932-2-0x00007FF95EB00000-0x00007FF95F5C1000-memory.dmp
    Filesize

    10.8MB

  • memory/4932-9-0x00007FF95EB00000-0x00007FF95F5C1000-memory.dmp
    Filesize

    10.8MB