Analysis

  • max time kernel
    129s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-04-2024 11:45

General

  • Target

    QuasarLanTest.exe

  • Size

    3.1MB

  • MD5

    e0537c132607a98cb4133bb066a74db2

  • SHA1

    6a9b6335b9f091e0480fc7167b4d7304677ce08b

  • SHA256

    a2b66f9f80d2add5e7b13f9e75b6c964e53d7aa2e52065b469b83f7e7c31fa7c

  • SHA512

    eb4550090c17c2379455475f91fc637769ab72754fb30f1dd2228a0f18bec86e3eca46cee9f1201cfc3be8314b153633f22cced3cc2467d90d6b3b9d3e7bf65b

  • SSDEEP

    49152:6vxt62XlaSFNWPjljiFa2RoUYIaPRJ6LbR3LoGdATHHB72eh2NT:6v762XlaSFNWPjljiFXRoUYIaPRJ6d

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.10.193:4455

Mutex

71f9480f-0626-42cf-aad4-d6f84c1c5e58

Attributes
  • encryption_key

    C030D8F7F18781EB62BC0CFFC3F2B361D2649603

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    QClient

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\QuasarLanTest.exe
    "C:\Users\Admin\AppData\Local\Temp\QuasarLanTest.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "QClient" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2628

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2212-0-0x00000000008E0000-0x0000000000C04000-memory.dmp
    Filesize

    3.1MB

  • memory/2212-1-0x000007FEF5C50000-0x000007FEF663C000-memory.dmp
    Filesize

    9.9MB

  • memory/2212-2-0x0000000002560000-0x00000000025E0000-memory.dmp
    Filesize

    512KB

  • memory/2212-3-0x000007FEF5C50000-0x000007FEF663C000-memory.dmp
    Filesize

    9.9MB

  • memory/2212-4-0x0000000002560000-0x00000000025E0000-memory.dmp
    Filesize

    512KB