Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2024 20:12

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    853efe8c5829952a49ee7a1d1d1a31f0

  • SHA1

    461629b70ffcd441e07457e916a2f2a2dc95971a

  • SHA256

    ee504c45708c9b736c625c19b8322381eb172eb55604196fda42f6e6f380aaf9

  • SHA512

    05fd7ef451e315532f263b54b51e48c643b7eff7d5f405df84e9881beac7eff2d21b34f187599b8e042dd3e2f59947863cc16ec47ffc6cce2ecb25a408f1a63e

  • SSDEEP

    49152:PvyI22SsaNYfdPBldt698dBcjHxd7UoGdGTHHB72eh2NT:Pvf22SsaNYfdPBldt6+dBcjHxdw

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.0.111:4782

Mutex

18305b7b-a551-46f5-a5d8-64c569cc9b4f

Attributes
  • encryption_key

    68D694BB4C15238633D5D8ADB3EF746A2F0D60E6

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:944
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3108
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:3228
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4388
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1688.0.789028098\1927804523" -parentBuildID 20230214051806 -prefsHandle 1788 -prefMapHandle 1456 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {08c46d94-c925-4800-9200-6e1861c0660d} 1688 "\\.\pipe\gecko-crash-server-pipe.1688" 1868 2407d523a58 gpu
        3⤵
          PID:2724
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1688.1.1064844123\269981932" -parentBuildID 20230214051806 -prefsHandle 2408 -prefMapHandle 2396 -prefsLen 22112 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c8081752-951e-4e69-8035-fce6561cbc93} 1688 "\\.\pipe\gecko-crash-server-pipe.1688" 2436 24070885c58 socket
          3⤵
            PID:2948
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1688.2.449966194\678871928" -childID 1 -isForBrowser -prefsHandle 2976 -prefMapHandle 2972 -prefsLen 22150 -prefMapSize 235121 -jsInitHandle 1272 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3c62dc45-25de-43ee-8166-67a68c7f4882} 1688 "\\.\pipe\gecko-crash-server-pipe.1688" 2988 24002414458 tab
            3⤵
              PID:2012
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1688.3.480737302\2056927383" -childID 2 -isForBrowser -prefsHandle 3976 -prefMapHandle 3972 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1272 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {82b52686-d79a-401c-9935-3f7501ad1f00} 1688 "\\.\pipe\gecko-crash-server-pipe.1688" 3980 24004651a58 tab
              3⤵
                PID:1044
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1688.4.2034811574\813463003" -childID 3 -isForBrowser -prefsHandle 4992 -prefMapHandle 5052 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1272 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4e077d9-3652-4fe4-addc-d05a4475d726} 1688 "\\.\pipe\gecko-crash-server-pipe.1688" 4404 24006b2ba58 tab
                3⤵
                  PID:5168
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1688.5.998682951\1818339950" -childID 4 -isForBrowser -prefsHandle 5200 -prefMapHandle 5204 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1272 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b246b24f-3d6d-46ac-8770-9cc6aa9c3c50} 1688 "\\.\pipe\gecko-crash-server-pipe.1688" 5188 24006b59b58 tab
                  3⤵
                    PID:5176
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1688.6.1067663573\1937672420" -childID 5 -isForBrowser -prefsHandle 5392 -prefMapHandle 5396 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1272 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {17edc008-95aa-4aca-ba73-87730047b48b} 1688 "\\.\pipe\gecko-crash-server-pipe.1688" 5380 24006b5bc58 tab
                    3⤵
                      PID:5184

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Execution

                Scheduled Task/Job

                1
                T1053

                Persistence

                Scheduled Task/Job

                1
                T1053

                Privilege Escalation

                Scheduled Task/Job

                1
                T1053

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\activity-stream.discovery_stream.json.tmp
                  Filesize

                  26KB

                  MD5

                  9bd9d78cbccfbd75cf48ee9e8c7aae5d

                  SHA1

                  fe890aa3ad3faca2e1c29437ad5362561751b84c

                  SHA256

                  a821d0e5dd88e1583bc3e91d0263668039e109b75f6dc8c9e2e478b50a237cc0

                  SHA512

                  50780e4acb8eb8604fea26f6fa9844a09b62980d8fc24e6ea33a3678cd8561d5bf7d7e01163ad12d73ef3eb2341520e17b56716b445d35c7203fe97c1cd909b5

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\cache2\entries\F4EFE37A30D0F14C6AC03FF7949A51CBC2EBC649
                  Filesize

                  13KB

                  MD5

                  5202275d2f07acb05f4bff3e7f647cd0

                  SHA1

                  89610124f1b2a7116118695a070152d64d16ef7c

                  SHA256

                  c6d6a7a8679094dba7b5107d856f7e454c6fb36e858dfaca540c4a7fe87860ff

                  SHA512

                  c4fa051fa8364424eba8438ef3b9404c7aafe06aae87376bd1adf1406e1b93e77fb9f658c316cafb1fdfb147212daad20efcd5f64b5dc74c160c87b09d0b174d

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\datareporting\glean\db\data.safe.bin
                  Filesize

                  182B

                  MD5

                  c58234a092f9d899f0a623e28a4ab9db

                  SHA1

                  7398261b70453661c8b84df12e2bde7cbc07474b

                  SHA256

                  eaec709a98b57cd9c054a205f9bfa76c7424db2845c077822804f31e16ac134c

                  SHA512

                  ae2724fc45a8d9d26e43d86bcc7e20f398d8ab4e251e89550087ace1311c4d2571392f2f0bed78da211fcb28766779c1853b80742faa69f722b2c44c283569fd

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\prefs-1.js
                  Filesize

                  9KB

                  MD5

                  a6af9245e1d2c56d00e81682c83ec9f7

                  SHA1

                  e748e82d06b94d4cc53240939f6be3e91e2f0e97

                  SHA256

                  e5a48b9c2c5e3aa809aba60d79a886792f7c45eb87164ab94cf4fff11539d63b

                  SHA512

                  0517c2e9ebaf1b70cd0a149f09fe4c5145ac5a5eb5967d52e9feaace55f1ab5d9cce00c22fde0b8e03ad13c83eb8269f5e6eae4527e5d054d577ed4c60fc42ae

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  682be5da7c7113c9f56189aebc31cf2e

                  SHA1

                  a04077be754c37d1cb2bb0e8cc634955e0d152d6

                  SHA256

                  88dcf9d7f6f3e7663bfd7a8f128c42b94861c2e9eaa9e43c182663937b06170c

                  SHA512

                  916e412ef643b82ab7a399e781694429f04a51f3c21cebff3a97930454439e750ffeb1660cdd544b70a7f956e02e3a3998e378b2e286c99d9cbe99064c6c3115

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  bbeea9e8dda8b9849a1e0d7137445e3a

                  SHA1

                  8dee7f532cc16443906eb33e53f832ccda719372

                  SHA256

                  da715210945adf46e49f0a651226c7951bff1f0218b43c1680831c755fefbfc4

                  SHA512

                  9d00f409e321f8b79d4c906dfbac97e7e80e5609e5e65af171d961ab22a9bae26d380f8232e43690b6734f0aa2659304137c398cf2d082d3ad2fb25cfed672b1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\prefs.js
                  Filesize

                  6KB

                  MD5

                  84ac10d547afc2485ec76f1b75cb1333

                  SHA1

                  f182a5a43a7e16e1062ab7142dd0a8af8df45fdd

                  SHA256

                  cbe3d27678c04e4a9ccc4deadbcba6c535bbb73b014f3966cc9af25d76f995df

                  SHA512

                  0eb9645fae7f3568cc03c41f0f0e2cc9e41d71516ad36759bf6b8bc0bfcda3629c3caa3b6d6d15ea5b7b0d1f89d4e5a525cd1daf92465ad2eb47656384a06dc9

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  a4401245b2d2d7a37ac13e2202c1cad0

                  SHA1

                  6471f8eeb48e5c0f0d5d28de7b31fec1e95774c5

                  SHA256

                  8a5c54515a149354ff96b8a78c705aa218d1996a55b4b6f80fd54fd38587e0ed

                  SHA512

                  d5c49e37c37ab5a943b7e9775be5863c8a3d96d5d87b940dca2b76456db3d68c9593bdcf65f27412d77af8dcab79985076a6b6cea293e601c4b31e01dd6b69eb

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7jyxcjs8.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  f1b5fccec45a676673ce7034e0809685

                  SHA1

                  fef0117530de5acc903e986fd779ad3e7aef525a

                  SHA256

                  a16ccd9a3f763d9c6450498ef5f09e6762b64e57fe95dea64abd9bf7fbabf3b1

                  SHA512

                  fb7bcb99609bb2be9c986b2116c216bf2c9f3098459125c5994f87203a0c40c50bda1b1eee22a79deafdc0268ba86b2813284c50924e10c6999e8b7fb4fecfdd

                • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                  Filesize

                  3.1MB

                  MD5

                  853efe8c5829952a49ee7a1d1d1a31f0

                  SHA1

                  461629b70ffcd441e07457e916a2f2a2dc95971a

                  SHA256

                  ee504c45708c9b736c625c19b8322381eb172eb55604196fda42f6e6f380aaf9

                  SHA512

                  05fd7ef451e315532f263b54b51e48c643b7eff7d5f405df84e9881beac7eff2d21b34f187599b8e042dd3e2f59947863cc16ec47ffc6cce2ecb25a408f1a63e

                • memory/3108-14-0x000000001CD10000-0x000000001D238000-memory.dmp
                  Filesize

                  5.2MB

                • memory/3108-65-0x00007FFC66BF0000-0x00007FFC676B1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/3108-68-0x00007FFC66BF0000-0x00007FFC676B1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/3108-13-0x000000001C520000-0x000000001C5D2000-memory.dmp
                  Filesize

                  712KB

                • memory/3108-12-0x000000001C410000-0x000000001C460000-memory.dmp
                  Filesize

                  320KB

                • memory/3108-11-0x00007FFC66BF0000-0x00007FFC676B1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/3108-10-0x00007FFC66BF0000-0x00007FFC676B1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/4804-9-0x00007FFC66BF0000-0x00007FFC676B1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/4804-0-0x00007FFC66BF3000-0x00007FFC66BF5000-memory.dmp
                  Filesize

                  8KB

                • memory/4804-2-0x00007FFC66BF0000-0x00007FFC676B1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/4804-1-0x0000000000E30000-0x0000000001154000-memory.dmp
                  Filesize

                  3.1MB