Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2023 19:27

General

  • Target

    a.exe

  • Size

    3.1MB

  • MD5

    cc3ea796575dfcf9944dc2b100b88030

  • SHA1

    1af5febda7a5380c9be9b56d9552b38427a1b3a4

  • SHA256

    ea38cf7b0c86d4ac03a1f48d1675c0ee227dcbed89d073b3a67f65774c7f956d

  • SHA512

    3c97296a50022b5d8ff7ab1811521d1da02a47691197ea1fb3a61160c02f19658f051216bcd81bbaf6e4929a9643e96451febdcc34e4d4c85430fb3572f964aa

  • SSDEEP

    49152:uv0t62XlaSFNWPjljiFa2RoUYIFxPEak5k/LCtoGdNTHHB72eh2NT:uvo62XlaSFNWPjljiFXRoUYIFxbo

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

1st

C2

172.234.16.71:4444

Mutex

0af47b97-43c7-4ab0-95a1-8d9a9a8f797f

Attributes
  • encryption_key

    B60DF71C950D2BE72D00A583D2E2E6202680FD45

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    10

  • startup_key

    gg

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a.exe
    "C:\Users\Admin\AppData\Local\Temp\a.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "gg" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:932
    • C:\Windows\system32\SubDir\Client.exe
      "C:\Windows\system32\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3816
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "gg" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:3048

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\System32\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    cc3ea796575dfcf9944dc2b100b88030

    SHA1

    1af5febda7a5380c9be9b56d9552b38427a1b3a4

    SHA256

    ea38cf7b0c86d4ac03a1f48d1675c0ee227dcbed89d073b3a67f65774c7f956d

    SHA512

    3c97296a50022b5d8ff7ab1811521d1da02a47691197ea1fb3a61160c02f19658f051216bcd81bbaf6e4929a9643e96451febdcc34e4d4c85430fb3572f964aa

  • C:\Windows\system32\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    cc3ea796575dfcf9944dc2b100b88030

    SHA1

    1af5febda7a5380c9be9b56d9552b38427a1b3a4

    SHA256

    ea38cf7b0c86d4ac03a1f48d1675c0ee227dcbed89d073b3a67f65774c7f956d

    SHA512

    3c97296a50022b5d8ff7ab1811521d1da02a47691197ea1fb3a61160c02f19658f051216bcd81bbaf6e4929a9643e96451febdcc34e4d4c85430fb3572f964aa

  • memory/3816-9-0x00007FFB76B40000-0x00007FFB77601000-memory.dmp
    Filesize

    10.8MB

  • memory/3816-10-0x000000001AF60000-0x000000001AF70000-memory.dmp
    Filesize

    64KB

  • memory/3816-11-0x000000001BC80000-0x000000001BCD0000-memory.dmp
    Filesize

    320KB

  • memory/3816-12-0x000000001BD90000-0x000000001BE42000-memory.dmp
    Filesize

    712KB

  • memory/3816-13-0x00007FFB76B40000-0x00007FFB77601000-memory.dmp
    Filesize

    10.8MB

  • memory/3816-14-0x000000001AF60000-0x000000001AF70000-memory.dmp
    Filesize

    64KB

  • memory/4656-0-0x0000000000860000-0x0000000000B84000-memory.dmp
    Filesize

    3.1MB

  • memory/4656-1-0x00007FFB76B40000-0x00007FFB77601000-memory.dmp
    Filesize

    10.8MB

  • memory/4656-2-0x000000001B810000-0x000000001B820000-memory.dmp
    Filesize

    64KB

  • memory/4656-8-0x00007FFB76B40000-0x00007FFB77601000-memory.dmp
    Filesize

    10.8MB