Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2024 02:10

General

  • Target

    2cb1adb73eda0d1c2dc62f7bc312add25cfcc04017d3998e11513c4d02b1150e.exe

  • Size

    3.1MB

  • MD5

    f54598770f770d815c9707dd33518eac

  • SHA1

    6acf4aaf1d74710ef92c0b99a4b263202fbefcb7

  • SHA256

    2cb1adb73eda0d1c2dc62f7bc312add25cfcc04017d3998e11513c4d02b1150e

  • SHA512

    dc927e84c41121e43f281af15ede1dcce368f1f94e88b56c893a1dfda8aa412547fe5f77d46fcc6a9fc8842b860edf4b3a3c059919b460d0f8611035d9e42d36

  • SSDEEP

    49152:SvyI22SsaNYfdPBldt698dBcjHutbXPEhNvJJaoGdwjTHHB72eh2NT:Svf22SsaNYfdPBldt6+dBcjHZhg

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office01

C2

www.exiles.site:14782

Mutex

a0f587a6-d40f-499d-8e9e-b0831e1cb678

Attributes
  • encryption_key

    49BF5A48970D914C7E70F494A8E16B5EFA3AB6A0

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 4 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 4 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 4 IoCs
  • Detects executables containing common artifacts observed in infostealers 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2cb1adb73eda0d1c2dc62f7bc312add25cfcc04017d3998e11513c4d02b1150e.exe
    "C:\Users\Admin\AppData\Local\Temp\2cb1adb73eda0d1c2dc62f7bc312add25cfcc04017d3998e11513c4d02b1150e.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:852
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2520

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    1024KB

    MD5

    486f132d536dbd901bf9be8a8d23995c

    SHA1

    b686b3ed435a45ae96cd8c009da537e30740a699

    SHA256

    6e338a5d73df0513c154857047e0785cee06093b237dd956e5edbdf074b33008

    SHA512

    d9b56b9c32f9f992df9b4b6faf450ca0b96420f4e2a571e364a00bb967b8c380e6901500660835ede6816aa68047a1ac269a431a3088cd678194b8eb0181f1bf

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    384KB

    MD5

    5919b96faad0fd3c25abadeb811a7da1

    SHA1

    44e34b6db55fc040c529c1003758f0df24dbc061

    SHA256

    79eb64e1671ebc6512a197e3f88e078de763a3fc806126f799075b540140d8b2

    SHA512

    78652bb3ec3a70a891643839c6a2d8f5760699530aedba00d772a43f60c53ba994102800e973a9ea9589e25b8f8b787e0588ed1a1da44176480758414fbba710

  • memory/1292-8-0x0000000000E40000-0x0000000001164000-memory.dmp
    Filesize

    3.1MB

  • memory/1292-9-0x000007FEF59F0000-0x000007FEF63DC000-memory.dmp
    Filesize

    9.9MB

  • memory/1292-11-0x000000001AF30000-0x000000001AFB0000-memory.dmp
    Filesize

    512KB

  • memory/1292-12-0x000007FEF59F0000-0x000007FEF63DC000-memory.dmp
    Filesize

    9.9MB

  • memory/2960-0-0x0000000000830000-0x0000000000B54000-memory.dmp
    Filesize

    3.1MB

  • memory/2960-1-0x000007FEF59F0000-0x000007FEF63DC000-memory.dmp
    Filesize

    9.9MB

  • memory/2960-2-0x000000001AB10000-0x000000001AB90000-memory.dmp
    Filesize

    512KB

  • memory/2960-10-0x000007FEF59F0000-0x000007FEF63DC000-memory.dmp
    Filesize

    9.9MB