Analysis

  • max time kernel
    31s
  • max time network
    35s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2024 17:21

General

  • Target

    Client-deobf.exe

  • Size

    3.1MB

  • MD5

    d7471180a1a335178c8062f57e2238f2

  • SHA1

    f3e821ce5d1769feb271408746dbccb39e17a9ec

  • SHA256

    520d3a1acd104bda412c4b6b118b2c4177fa5ae9c0294c18d8d81a5c604e946f

  • SHA512

    420eef19289b550a2cdac7227e6c82ceff3e570bd2d37dadcd617804d16492913ecd7acef84d7962e1b081fe701bc3f609728e765a1829b8f597092c51dc6a84

  • SSDEEP

    49152:H9taZ7HYaFI1ITamlivhumFgWdFxUhxGqTHHB72eh2NT:H9tapHYaFI1ITamliJumFg0x

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Slave

C2

140.238.91.110:34353

Mutex

25ab9d56-6ef2-47d3-99aa-2142fbcd41fa

Attributes
  • encryption_key

    8E710985199C6BF86CCE90DA92448A36E2F45F51

  • install_name

    XWormV5.6.exe

  • log_directory

    WindowsUPDLogs

  • reconnect_delay

    3000

  • startup_key

    Windows BIOS Update Checker

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-deobf.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-deobf.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Windows BIOS Update Checker" /sc ONLOGON /tr "C:\Windows\system32\SubDir\XWormV5.6.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2004
    • C:\Windows\system32\SubDir\XWormV5.6.exe
      "C:\Windows\system32\SubDir\XWormV5.6.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Windows BIOS Update Checker" /sc ONLOGON /tr "C:\Windows\system32\SubDir\XWormV5.6.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:3076

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\System32\SubDir\XWormV5.6.exe
    Filesize

    1.7MB

    MD5

    5872000a6d44129879a9f24ca4c467cf

    SHA1

    1acb461f28bceaae3f7ad7b48e73e5bfe9bddc98

    SHA256

    8356730ea44771e23303b2288317545fa381d96b87a704ae293f0882d6bd55bf

    SHA512

    966e15c0a01488af8784947c4083f6c37074c199815cdb5c73735007ed85aff57339fe066efdaf2fd980612d31ea6dce3b632905253ed1d4073b274068d496af

  • C:\Windows\system32\SubDir\XWormV5.6.exe
    Filesize

    1024KB

    MD5

    1c267130a2ac59fd6c47be9583a1dc38

    SHA1

    8a9057bb933dbed85c54e965373d7bbbdc1e6213

    SHA256

    edc61416702ab0d5dba271bed48fed6408f70b38fa07a1d7f7b2906caa6399e1

    SHA512

    9d4e98a1cac6d6c93198387c06a974ca5c161ce1ae7640499c71a177f4b84f89496aacf17bf1882b6326cdc267316dccbb61e5ad1212cd2cc1ac6e8a14e3dba3

  • memory/2832-9-0x00007FFCE85B0000-0x00007FFCE9071000-memory.dmp
    Filesize

    10.8MB

  • memory/2832-11-0x000000001B790000-0x000000001B7A0000-memory.dmp
    Filesize

    64KB

  • memory/2832-12-0x000000001C5E0000-0x000000001C630000-memory.dmp
    Filesize

    320KB

  • memory/2832-13-0x000000001C6F0000-0x000000001C7A2000-memory.dmp
    Filesize

    712KB

  • memory/3992-0-0x00000000004C0000-0x00000000007DE000-memory.dmp
    Filesize

    3.1MB

  • memory/3992-1-0x00007FFCE85B0000-0x00007FFCE9071000-memory.dmp
    Filesize

    10.8MB

  • memory/3992-2-0x000000001B4C0000-0x000000001B4D0000-memory.dmp
    Filesize

    64KB

  • memory/3992-10-0x00007FFCE85B0000-0x00007FFCE9071000-memory.dmp
    Filesize

    10.8MB