Analysis

  • max time kernel
    144s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 03:20

General

  • Target

    Client-abuilt.exe

  • Size

    3.3MB

  • MD5

    fe6bb1f615029c7e339444cbc41706bb

  • SHA1

    cabd13e4e04ef81687812f8680e55e048ee75bd7

  • SHA256

    b2ebc3a634719e1727dcae13f9a4f5df3d89b89718cfd0b2886a971a08b55e77

  • SHA512

    90b15572b73bb065f8cc38a2ca1dbe8ee73991c3693c49f96cda8652d89b010199f4f152b53ae5a7de1a3b13877d301f724ff454e9187950053f7735849e7e82

  • SSDEEP

    49152:3v+I22SsaNYfdPBldt698dBcjHQr0hrTavJSZoGdbTHHB72eh2NTDZqS:3vz22SsaNYfdPBldt6+dBcjHdTB

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office01

C2

198.7.62.204:4782

192.168.1.1:4782

Mutex

02b9c972-8b55-4d55-b7c4-09a1f00ff400

Attributes
  • encryption_key

    5BF0703F288C43118835CAF4D1A6879C29016FB3

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-abuilt.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-abuilt.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4380
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1432
    • C:\Windows\system32\SubDir\Client.exe
      "C:\Windows\system32\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4084
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2940
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3696 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2444

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\System32\SubDir\Client.exe
      Filesize

      3.3MB

      MD5

      fe6bb1f615029c7e339444cbc41706bb

      SHA1

      cabd13e4e04ef81687812f8680e55e048ee75bd7

      SHA256

      b2ebc3a634719e1727dcae13f9a4f5df3d89b89718cfd0b2886a971a08b55e77

      SHA512

      90b15572b73bb065f8cc38a2ca1dbe8ee73991c3693c49f96cda8652d89b010199f4f152b53ae5a7de1a3b13877d301f724ff454e9187950053f7735849e7e82

    • memory/4084-9-0x00007FFED71B0000-0x00007FFED7C71000-memory.dmp
      Filesize

      10.8MB

    • memory/4084-10-0x000000001B400000-0x000000001B410000-memory.dmp
      Filesize

      64KB

    • memory/4084-12-0x000000001C0A0000-0x000000001C0F0000-memory.dmp
      Filesize

      320KB

    • memory/4084-13-0x000000001C1B0000-0x000000001C262000-memory.dmp
      Filesize

      712KB

    • memory/4084-14-0x00007FFED71B0000-0x00007FFED7C71000-memory.dmp
      Filesize

      10.8MB

    • memory/4084-15-0x000000001B400000-0x000000001B410000-memory.dmp
      Filesize

      64KB

    • memory/4380-0-0x0000000000010000-0x0000000000358000-memory.dmp
      Filesize

      3.3MB

    • memory/4380-1-0x00007FFED71B0000-0x00007FFED7C71000-memory.dmp
      Filesize

      10.8MB

    • memory/4380-2-0x000000001AF40000-0x000000001AF50000-memory.dmp
      Filesize

      64KB

    • memory/4380-11-0x00007FFED71B0000-0x00007FFED7C71000-memory.dmp
      Filesize

      10.8MB