Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 19:12

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    9a8853b2d14a1cc2779bca39bbec62b2

  • SHA1

    93fed5da8104e34f9c42a5e59227829a86d3795d

  • SHA256

    d72775e6603951c44c96ac31885bca2efb1358c86473a1f2e33c98a62a73a4ac

  • SHA512

    c249f9d236bd5bae249cce6be833d5f4ea725efb1c6f79afc30e28657472ce4e6e6ce281c1c14d31974f05e7a0f3555e513886df63b5c326ade7e8239d8de43e

  • SSDEEP

    49152:DvrI22SsaNYfdPBldt698dBcjHyjyPzoGroTHHB72eh2NT:DvU22SsaNYfdPBldt6+dBcjHyjyr

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Slave

C2

xcoderreal-54839.portmap.host:54839

Mutex

276d9dc6-b19c-4958-8ac3-89586bd3b515

Attributes
  • encryption_key

    ABCF70C37D1A79A01712038122D1532DF20DF72A

  • install_name

    Client.exe

  • log_directory

    Error Logs

  • reconnect_delay

    3000

  • startup_key

    WOS64

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:460

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1424-0-0x0000000000070000-0x0000000000394000-memory.dmp
    Filesize

    3.1MB

  • memory/1424-2-0x000000001B060000-0x000000001B070000-memory.dmp
    Filesize

    64KB

  • memory/1424-1-0x00007FF838CA0000-0x00007FF839761000-memory.dmp
    Filesize

    10.8MB

  • memory/1424-4-0x00007FF838CA0000-0x00007FF839761000-memory.dmp
    Filesize

    10.8MB

  • memory/1424-5-0x000000001B060000-0x000000001B070000-memory.dmp
    Filesize

    64KB