Analysis

  • max time kernel
    627s
  • max time network
    635s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2023 14:54

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    59821db4fc3efdd9d78185a16efa5917

  • SHA1

    9a53b49c3e42a83e6833c0da4107bae862b4d6b9

  • SHA256

    a5d114be9a4e5f601a6d855b25b7e206d60f55f9a605ad1c8ebafd964fa1ed70

  • SHA512

    d3d0f978a50edbe669b68ece5ba183b75bcfa701185370682227501daf643ee08fa22f7e540f00c604459f986b73e11601401c11ed48b8f50ed5fe848af4fd29

  • SSDEEP

    49152:0v/t62XlaSFNWPjljiFa2RoUYI+ZyP+vEVTHHB72eh2NT:0vV62XlaSFNWPjljiFXRoUYI+Zi

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Bob681

C2

181.215.176.73:59955

Mutex

4a19a6ac-9ac6-4cbd-ab2f-1e469ebe93aa

Attributes
  • encryption_key

    01A024E271E79DC5F555EC503C0E2AB6090246F2

  • install_name

    repl.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    replstart

  • subdirectory

    repl

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "replstart" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\repl\repl.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1532
    • C:\Users\Admin\AppData\Roaming\repl\repl.exe
      "C:\Users\Admin\AppData\Roaming\repl\repl.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4732
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "replstart" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\repl\repl.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1784
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1140

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

2
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\repl\repl.exe
    Filesize

    3.1MB

    MD5

    59821db4fc3efdd9d78185a16efa5917

    SHA1

    9a53b49c3e42a83e6833c0da4107bae862b4d6b9

    SHA256

    a5d114be9a4e5f601a6d855b25b7e206d60f55f9a605ad1c8ebafd964fa1ed70

    SHA512

    d3d0f978a50edbe669b68ece5ba183b75bcfa701185370682227501daf643ee08fa22f7e540f00c604459f986b73e11601401c11ed48b8f50ed5fe848af4fd29

  • C:\Users\Admin\AppData\Roaming\repl\repl.exe
    Filesize

    3.1MB

    MD5

    59821db4fc3efdd9d78185a16efa5917

    SHA1

    9a53b49c3e42a83e6833c0da4107bae862b4d6b9

    SHA256

    a5d114be9a4e5f601a6d855b25b7e206d60f55f9a605ad1c8ebafd964fa1ed70

    SHA512

    d3d0f978a50edbe669b68ece5ba183b75bcfa701185370682227501daf643ee08fa22f7e540f00c604459f986b73e11601401c11ed48b8f50ed5fe848af4fd29

  • memory/1140-152-0x000001E133240000-0x000001E133241000-memory.dmp
    Filesize

    4KB

  • memory/1140-153-0x000001E133240000-0x000001E133241000-memory.dmp
    Filesize

    4KB

  • memory/1140-157-0x000001E133240000-0x000001E133241000-memory.dmp
    Filesize

    4KB

  • memory/1140-155-0x000001E133240000-0x000001E133241000-memory.dmp
    Filesize

    4KB

  • memory/1140-156-0x000001E133240000-0x000001E133241000-memory.dmp
    Filesize

    4KB

  • memory/1140-154-0x000001E133240000-0x000001E133241000-memory.dmp
    Filesize

    4KB

  • memory/1140-145-0x000001E133240000-0x000001E133241000-memory.dmp
    Filesize

    4KB

  • memory/1140-146-0x000001E133240000-0x000001E133241000-memory.dmp
    Filesize

    4KB

  • memory/1140-147-0x000001E133240000-0x000001E133241000-memory.dmp
    Filesize

    4KB

  • memory/1140-151-0x000001E133240000-0x000001E133241000-memory.dmp
    Filesize

    4KB

  • memory/4596-133-0x0000000000B30000-0x0000000000E4A000-memory.dmp
    Filesize

    3.1MB

  • memory/4596-134-0x0000000002E50000-0x0000000002E60000-memory.dmp
    Filesize

    64KB

  • memory/4732-144-0x0000000001290000-0x00000000012A0000-memory.dmp
    Filesize

    64KB

  • memory/4732-143-0x000000001C360000-0x000000001C412000-memory.dmp
    Filesize

    712KB

  • memory/4732-142-0x000000001C250000-0x000000001C2A0000-memory.dmp
    Filesize

    320KB

  • memory/4732-141-0x0000000001290000-0x00000000012A0000-memory.dmp
    Filesize

    64KB