Analysis

  • max time kernel
    153s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2024 23:01

General

  • Target

    Client-deobf.exe

  • Size

    3.1MB

  • MD5

    d7471180a1a335178c8062f57e2238f2

  • SHA1

    f3e821ce5d1769feb271408746dbccb39e17a9ec

  • SHA256

    520d3a1acd104bda412c4b6b118b2c4177fa5ae9c0294c18d8d81a5c604e946f

  • SHA512

    420eef19289b550a2cdac7227e6c82ceff3e570bd2d37dadcd617804d16492913ecd7acef84d7962e1b081fe701bc3f609728e765a1829b8f597092c51dc6a84

  • SSDEEP

    49152:H9taZ7HYaFI1ITamlivhumFgWdFxUhxGqTHHB72eh2NT:H9tapHYaFI1ITamliJumFg0x

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Slave

C2

140.238.91.110:34353

Mutex

25ab9d56-6ef2-47d3-99aa-2142fbcd41fa

Attributes
  • encryption_key

    8E710985199C6BF86CCE90DA92448A36E2F45F51

  • install_name

    XWormV5.6.exe

  • log_directory

    WindowsUPDLogs

  • reconnect_delay

    3000

  • startup_key

    Windows BIOS Update Checker

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-deobf.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-deobf.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Windows BIOS Update Checker" /sc ONLOGON /tr "C:\Windows\system32\SubDir\XWormV5.6.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1980
    • C:\Windows\system32\SubDir\XWormV5.6.exe
      "C:\Windows\system32\SubDir\XWormV5.6.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:452
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Windows BIOS Update Checker" /sc ONLOGON /tr "C:\Windows\system32\SubDir\XWormV5.6.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:3728

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\System32\SubDir\XWormV5.6.exe
    Filesize

    2.9MB

    MD5

    76b1a32232060052edd19572b50c62d2

    SHA1

    7af522add1677de286341bc1425fba741646e8fb

    SHA256

    60e7352244a646f5af0df2ef277ac3e7382045596873b735c1eced99b710d3ac

    SHA512

    4dfdeb0e927a1fdb01b2793be2fa0f8afb755731b097d063ef8ef58197e0dc1f3d0cb826de5885c50c446602a7d57a05baaa88e2946fc7401d0d7c71ea3335e9

  • C:\Windows\system32\SubDir\XWormV5.6.exe
    Filesize

    2.4MB

    MD5

    7d87a46d95709b1c6720693510424764

    SHA1

    5c0824a1a990e7912ec42702df5ae755d6e5be9e

    SHA256

    9f06701a153b3634a0bc203ba65803bb44eb6e0f25c7c28496f1e66fdf1d9fca

    SHA512

    b39a7d95545dab1156868e0364b455a01f31f30e35046dd36993826cf2a52d4a6cc5c88d876574497718d82bbc503aad04736bae7109d4b68b0373d66414ee29

  • memory/452-9-0x00007FFB24820000-0x00007FFB252E1000-memory.dmp
    Filesize

    10.8MB

  • memory/452-11-0x000000001C130000-0x000000001C180000-memory.dmp
    Filesize

    320KB

  • memory/452-12-0x000000001C240000-0x000000001C2F2000-memory.dmp
    Filesize

    712KB

  • memory/452-13-0x00007FFB24820000-0x00007FFB252E1000-memory.dmp
    Filesize

    10.8MB

  • memory/4864-0-0x0000000000E20000-0x000000000113E000-memory.dmp
    Filesize

    3.1MB

  • memory/4864-1-0x00007FFB24820000-0x00007FFB252E1000-memory.dmp
    Filesize

    10.8MB

  • memory/4864-2-0x00000000018E0000-0x00000000018F0000-memory.dmp
    Filesize

    64KB

  • memory/4864-10-0x00007FFB24820000-0x00007FFB252E1000-memory.dmp
    Filesize

    10.8MB