Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    18-05-2024 21:55

General

  • Target

    SkermEXEC.exe

  • Size

    3.1MB

  • MD5

    9f267d872494cb059bdeb6b2c30d612f

  • SHA1

    2a67dda167cd4872717fbdaa868bf7f3c7b4333f

  • SHA256

    a96753e9b56838926ac13f3cae923fd23f6748403c213de36ec768b6a234bdbd

  • SHA512

    833a1211990f9aece09606316903dfc7d10297d7d2521fb3d049d2c0d92ef7f3de3e0f360f8582810d169caf082e1f7c950ec89d96be1a46133c3975cfcbb136

  • SSDEEP

    49152:CvbI22SsaNYfdPBldt698dBcjHB2OmZmznEoGdsTHHB72eh2NT:Cvk22SsaNYfdPBldt6+dBcjHgOm5

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

104.28.197.26:4782

Mutex

f195a5f9-5b8a-4ef1-ba41-ce79c45d3dad

Attributes
  • encryption_key

    AAD5CB2ED96AC29ECF5D4BB5B9A38449017E4CAA

  • install_name

    SkermEXEC.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SkermEXEC.exe
    "C:\Users\Admin\AppData\Local\Temp\SkermEXEC.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\SkermEXEC.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4664
    • C:\Users\Admin\AppData\Roaming\SubDir\SkermEXEC.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\SkermEXEC.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4516
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\SkermEXEC.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:4328

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SkermEXEC.exe.log
    Filesize

    1KB

    MD5

    d63ff49d7c92016feb39812e4db10419

    SHA1

    2307d5e35ca9864ffefc93acf8573ea995ba189b

    SHA256

    375076241775962f3edc08a8c72832a00920b427a4f3332528d91d21e909fa12

    SHA512

    00f8c8d0336d6575b956876183199624d6f4d2056f2c0aa633a6f17c516f22ee648062d9bc419254d84c459323e9424f0da8aed9dd4e16c2926e5ba30e797d8a

  • C:\Users\Admin\AppData\Roaming\SubDir\SkermEXEC.exe
    Filesize

    3.1MB

    MD5

    9f267d872494cb059bdeb6b2c30d612f

    SHA1

    2a67dda167cd4872717fbdaa868bf7f3c7b4333f

    SHA256

    a96753e9b56838926ac13f3cae923fd23f6748403c213de36ec768b6a234bdbd

    SHA512

    833a1211990f9aece09606316903dfc7d10297d7d2521fb3d049d2c0d92ef7f3de3e0f360f8582810d169caf082e1f7c950ec89d96be1a46133c3975cfcbb136

  • memory/3468-1-0x00007FFA4A830000-0x00007FFA4AA0B000-memory.dmp
    Filesize

    1.9MB

  • memory/3468-2-0x00007FFA4A830000-0x00007FFA4AA0B000-memory.dmp
    Filesize

    1.9MB

  • memory/3468-0-0x0000000000910000-0x0000000000C34000-memory.dmp
    Filesize

    3.1MB

  • memory/3468-9-0x00007FFA4A830000-0x00007FFA4AA0B000-memory.dmp
    Filesize

    1.9MB

  • memory/4516-10-0x00007FFA4A830000-0x00007FFA4AA0B000-memory.dmp
    Filesize

    1.9MB

  • memory/4516-11-0x00007FFA4A830000-0x00007FFA4AA0B000-memory.dmp
    Filesize

    1.9MB

  • memory/4516-13-0x000000001C750000-0x000000001C802000-memory.dmp
    Filesize

    712KB

  • memory/4516-12-0x000000001C640000-0x000000001C690000-memory.dmp
    Filesize

    320KB

  • memory/4516-14-0x00007FFA4A830000-0x00007FFA4AA0B000-memory.dmp
    Filesize

    1.9MB