Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2023 16:32

General

  • Target

    test.exe

  • Size

    3.2MB

  • MD5

    27c355c14c674536587b643679ee4f95

  • SHA1

    856eab4787c35c5ff8a6fcc924203f51c7eb437f

  • SHA256

    f657297cd0e35a5937e8d3fe3318e34f3810f13de9ad94452ef79376ed85217c

  • SHA512

    e982891853a97891218bc122ed490060b0c89d59ca747cff3bc7d0fbfed952d9caaea98f50818ec39a4ed84d0d03bea7662d8136513c77bf9ea9c7f7f51e489e

  • SSDEEP

    49152:OvGlL26AaNeWgPhlmVqvMQ7XSK3xDEDw7k/JxKoGd0FjV/THHB72eh2NT:OvGL26AaNeWgPhlmVqkQ7XSK3xYgk

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Safety Frame Work

C2

212.154.101.132:3000

Mutex

1b3adac2-334a-4914-b42a-429f32ec011f

Attributes
  • encryption_key

    8738101E98DC472C5F4C9FE5E109DEF1CA883172

  • install_name

    test.exe

  • log_directory

    Logs

  • reconnect_delay

    2

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubSecurity

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\test.exe
    "C:\Users\Admin\AppData\Local\Temp\test.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4660
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubSecurity\test.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4256
    • C:\Users\Admin\AppData\Roaming\SubSecurity\test.exe
      "C:\Users\Admin\AppData\Roaming\SubSecurity\test.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubSecurity\test.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2292
      • C:\Windows\SYSTEM32\cmd.exe
        "cmd" /K CHCP 437
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2452
        • C:\Windows\system32\chcp.com
          CHCP 437
          4⤵
            PID:4836

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\SubSecurity\test.exe
      Filesize

      3.2MB

      MD5

      27c355c14c674536587b643679ee4f95

      SHA1

      856eab4787c35c5ff8a6fcc924203f51c7eb437f

      SHA256

      f657297cd0e35a5937e8d3fe3318e34f3810f13de9ad94452ef79376ed85217c

      SHA512

      e982891853a97891218bc122ed490060b0c89d59ca747cff3bc7d0fbfed952d9caaea98f50818ec39a4ed84d0d03bea7662d8136513c77bf9ea9c7f7f51e489e

    • C:\Users\Admin\AppData\Roaming\SubSecurity\test.exe
      Filesize

      3.2MB

      MD5

      27c355c14c674536587b643679ee4f95

      SHA1

      856eab4787c35c5ff8a6fcc924203f51c7eb437f

      SHA256

      f657297cd0e35a5937e8d3fe3318e34f3810f13de9ad94452ef79376ed85217c

      SHA512

      e982891853a97891218bc122ed490060b0c89d59ca747cff3bc7d0fbfed952d9caaea98f50818ec39a4ed84d0d03bea7662d8136513c77bf9ea9c7f7f51e489e

    • memory/1072-140-0x000000001B0E0000-0x000000001B0F0000-memory.dmp
      Filesize

      64KB

    • memory/1072-141-0x000000001B0F0000-0x000000001B140000-memory.dmp
      Filesize

      320KB

    • memory/1072-142-0x000000001BA80000-0x000000001BB32000-memory.dmp
      Filesize

      712KB

    • memory/1072-143-0x000000001B160000-0x000000001B172000-memory.dmp
      Filesize

      72KB

    • memory/1072-144-0x000000001B9C0000-0x000000001B9FC000-memory.dmp
      Filesize

      240KB

    • memory/1072-145-0x000000001B0E0000-0x000000001B0F0000-memory.dmp
      Filesize

      64KB

    • memory/4660-133-0x0000000000400000-0x0000000000740000-memory.dmp
      Filesize

      3.2MB

    • memory/4660-134-0x000000001B3A0000-0x000000001B3B0000-memory.dmp
      Filesize

      64KB