Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 03:18

General

  • Target

    Client-buailt.exe

  • Size

    3.3MB

  • MD5

    67058a89ce6f3786bc28af9962d6202d

  • SHA1

    57b66752526058f244ed0802d771b0b4d70432a9

  • SHA256

    ee1544b6bb0a35c74391f821b94208443754ac5f7e01f03bc369eac3dd70b32d

  • SHA512

    98a0cc78d49cba94cc5edd2804697391861cd0192ce10aeb93223ad05046a1418d1380c3a3cd7a1e17f0ab290e0a10cd60d3f0e8959ca4783d2eef7460a8ce62

  • SSDEEP

    49152:qv+I22SsaNYfdPBldt698dBcjHQfnk9hbvJULoGdP7bTHHB72eh2NT/ZqS:qvz22SsaNYfdPBldt6+dBcjHBhA

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office01

C2

198.7.62.204:4782

192.168.1.1:4782

Mutex

02b9c972-8b55-4d55-b7c4-09a1f00ff400

Attributes
  • encryption_key

    5BF0703F288C43118835CAF4D1A6879C29016FB3

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-buailt.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-buailt.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1764
    • C:\Windows\system32\SubDir\Client.exe
      "C:\Windows\system32\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:4988
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1348 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2272

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\System32\SubDir\Client.exe
      Filesize

      3.3MB

      MD5

      67058a89ce6f3786bc28af9962d6202d

      SHA1

      57b66752526058f244ed0802d771b0b4d70432a9

      SHA256

      ee1544b6bb0a35c74391f821b94208443754ac5f7e01f03bc369eac3dd70b32d

      SHA512

      98a0cc78d49cba94cc5edd2804697391861cd0192ce10aeb93223ad05046a1418d1380c3a3cd7a1e17f0ab290e0a10cd60d3f0e8959ca4783d2eef7460a8ce62

    • memory/756-9-0x00007FF9840E0000-0x00007FF984BA1000-memory.dmp
      Filesize

      10.8MB

    • memory/756-11-0x000000001BF30000-0x000000001BF40000-memory.dmp
      Filesize

      64KB

    • memory/756-12-0x000000001BE70000-0x000000001BEC0000-memory.dmp
      Filesize

      320KB

    • memory/756-13-0x000000001C7F0000-0x000000001C8A2000-memory.dmp
      Filesize

      712KB

    • memory/756-14-0x00007FF9840E0000-0x00007FF984BA1000-memory.dmp
      Filesize

      10.8MB

    • memory/1160-0-0x0000000000480000-0x00000000007C8000-memory.dmp
      Filesize

      3.3MB

    • memory/1160-1-0x00007FF9840E0000-0x00007FF984BA1000-memory.dmp
      Filesize

      10.8MB

    • memory/1160-2-0x000000001B380000-0x000000001B390000-memory.dmp
      Filesize

      64KB

    • memory/1160-10-0x00007FF9840E0000-0x00007FF984BA1000-memory.dmp
      Filesize

      10.8MB