Analysis

  • max time kernel
    39s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 20:52

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    5b2ccc8a8d94dde2f51b8311e2548255

  • SHA1

    22edf1e9abd6902e1c9b424a548b6d52df20ae22

  • SHA256

    df11dd094952f12ea053085c7a7801326a58dc2ce42570b35b2fec98a7801808

  • SHA512

    78c8c5d54be2926744351846723903da6e51d517b70f1aac7312a6f29ce64663eb39db905a343a5ddef235c26d093c3e97bbd21abc27ebdf1bc4de257bb4a861

  • SSDEEP

    49152:DvRuf2NUaNmwzPWlvdaKM7ZxTwUsEdGWBeLLoBdLTHHB72eh2NT:Dvsf2NUaNmwzPWlvdaB7ZxTwUlGl

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Slave

C2

140.238.91.110:38899

uk2.localto.net:38899:38899

Mutex

276d9dc6-b19c-4958-8ac3-89586bd3b515

Attributes
  • encryption_key

    ABCF70C37D1A79A01712038122D1532DF20DF72A

  • install_name

    Client.exe

  • log_directory

    Error Logs

  • reconnect_delay

    3000

  • startup_key

    WOS64

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2784

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1940-0-0x0000000000F30000-0x0000000001254000-memory.dmp
    Filesize

    3.1MB

  • memory/1940-1-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp
    Filesize

    9.9MB

  • memory/1940-2-0x000000001B190000-0x000000001B210000-memory.dmp
    Filesize

    512KB

  • memory/1940-4-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp
    Filesize

    9.9MB

  • memory/1940-5-0x000000001B190000-0x000000001B210000-memory.dmp
    Filesize

    512KB