Analysis

  • max time kernel
    142s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 10:38

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    19984e015fa1a640a86c1daec54fdabc

  • SHA1

    d3823156228804226ce7592f45e24ffe8f964602

  • SHA256

    56553e9d3cddfdc387221ea8c7e0e205420adbcb0cff285535f822aa7c627521

  • SHA512

    31f12193ff5dc1de5af27661e47641dbcb1d6d056dc25080a1514c0aee8e3ffa1bbc9c2f2b94c56379aec615bb9b70b1b31a7fc6cb596e6479c93c840c29d3c5

  • SSDEEP

    49152:3vbI22SsaNYfdPBldt698dBcjHQfmh1J5WoGdCtTHHB72eh2NT:3vk22SsaNYfdPBldt6+dBcjHQfmm

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.0.6:4782

Mutex

536deaa9-57d2-448a-ae01-b604426d7fa6

Attributes
  • encryption_key

    DBB529B3F56F6D23695F8D7AC9BA28484A0D6D0F

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:888
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1344 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4000

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/888-0-0x00007FFE94223000-0x00007FFE94225000-memory.dmp
      Filesize

      8KB

    • memory/888-1-0x0000000000160000-0x0000000000484000-memory.dmp
      Filesize

      3.1MB

    • memory/888-2-0x00007FFE94220000-0x00007FFE94CE1000-memory.dmp
      Filesize

      10.8MB

    • memory/888-3-0x000000001BB80000-0x000000001BBD0000-memory.dmp
      Filesize

      320KB

    • memory/888-4-0x000000001BC90000-0x000000001BD42000-memory.dmp
      Filesize

      712KB

    • memory/888-5-0x00007FFE94223000-0x00007FFE94225000-memory.dmp
      Filesize

      8KB

    • memory/888-6-0x00007FFE94220000-0x00007FFE94CE1000-memory.dmp
      Filesize

      10.8MB