Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 15:11

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    975c6ed39d682835148dfd77146c2243

  • SHA1

    5b097d147810624dafb34a98e96acd734c2705b6

  • SHA256

    3db4c27d5ca67cd992ef57773d7042eb53574dbe7d8e34c9cde2a42e0405953c

  • SHA512

    f25038ac9f8714a7a89e0a2be58207754f6ed66feeb6e0d46dc49b2cffdb10f678f32cda3947de70f88b45033c9baa0c14c72ef406ab3ede051b9501471d5b29

  • SSDEEP

    49152:HvilL26AaNeWgPhlmVqvMQ7XSKYPVxNESEhk/i7LoGdYJTHHB72eh2NT:HvaL26AaNeWgPhlmVqkQ7XSKSxQH

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Solara

C2

192.168.0.23:4782

192.168.56.1:4782

Mutex

1db1cfc2-0b96-4b9e-afd9-8208e6abd265

Attributes
  • encryption_key

    41AD0502F025DD3F47720DC4BDEED540F3EAFD12

  • install_name

    securekerneI.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Update

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Windows\system32\SubDir\securekerneI.exe" /rl HIGHEST /f
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2904
    • C:\Windows\system32\SubDir\securekerneI.exe
      "C:\Windows\system32\SubDir\securekerneI.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Windows\system32\SubDir\securekerneI.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2608

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\System32\SubDir\securekerneI.exe
    Filesize

    3.1MB

    MD5

    975c6ed39d682835148dfd77146c2243

    SHA1

    5b097d147810624dafb34a98e96acd734c2705b6

    SHA256

    3db4c27d5ca67cd992ef57773d7042eb53574dbe7d8e34c9cde2a42e0405953c

    SHA512

    f25038ac9f8714a7a89e0a2be58207754f6ed66feeb6e0d46dc49b2cffdb10f678f32cda3947de70f88b45033c9baa0c14c72ef406ab3ede051b9501471d5b29

  • memory/1724-7-0x000007FEF5E90000-0x000007FEF687C000-memory.dmp
    Filesize

    9.9MB

  • memory/1724-9-0x0000000000070000-0x0000000000394000-memory.dmp
    Filesize

    3.1MB

  • memory/1724-10-0x000007FEF5E90000-0x000007FEF687C000-memory.dmp
    Filesize

    9.9MB

  • memory/1724-11-0x000007FEF5E90000-0x000007FEF687C000-memory.dmp
    Filesize

    9.9MB

  • memory/2056-0-0x000007FEF5E93000-0x000007FEF5E94000-memory.dmp
    Filesize

    4KB

  • memory/2056-1-0x0000000000C80000-0x0000000000FA4000-memory.dmp
    Filesize

    3.1MB

  • memory/2056-2-0x000007FEF5E90000-0x000007FEF687C000-memory.dmp
    Filesize

    9.9MB

  • memory/2056-8-0x000007FEF5E90000-0x000007FEF687C000-memory.dmp
    Filesize

    9.9MB