Analysis

  • max time kernel
    291s
  • max time network
    296s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2024 16:29

General

  • Target

    Client-built.exe

  • Size

    348KB

  • MD5

    0b7139d2d35eb6fb4638ec14b469df7e

  • SHA1

    5b3644a8be1e3ef885b5809b857142295ed2a4d1

  • SHA256

    947ecae6beac19b2fe2154f68940462655843cd5f36db14c0ab0b57cff623138

  • SHA512

    84ae5d2017f268a1249ab1346de9ebda1ab41621b790ecd24cc75df95e9d8415720395b022d4f367819eda642b19a42f31bf50b87a4d980237471b6dcb1041c9

  • SSDEEP

    6144:0jEHwNHJsa2gKMRQDbRFunXCpsIqlfoF:Cxpsa8W6uXC3qRO

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

Deadly

C2

uk2.localto.net:3955

Mutex

QSR_MUTEX_Kpy5UOokQcRvJFzawH

Attributes
  • encryption_key

    42mkSeUsHVtyogVkUtuz

  • install_name

    $dead-Client.exe

  • log_directory

    $dead-Logs

  • reconnect_delay

    3000

  • startup_key

    Powershell

  • subdirectory

    $dead-deadly2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "Powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Client-built.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4320
    • C:\Users\Admin\AppData\Roaming\$dead-deadly2\$dead-Client.exe
      "C:\Users\Admin\AppData\Roaming\$dead-deadly2\$dead-Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:452
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "Powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$dead-deadly2\$dead-Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:5424

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\$dead-deadly2\$dead-Client.exe
    Filesize

    348KB

    MD5

    0b7139d2d35eb6fb4638ec14b469df7e

    SHA1

    5b3644a8be1e3ef885b5809b857142295ed2a4d1

    SHA256

    947ecae6beac19b2fe2154f68940462655843cd5f36db14c0ab0b57cff623138

    SHA512

    84ae5d2017f268a1249ab1346de9ebda1ab41621b790ecd24cc75df95e9d8415720395b022d4f367819eda642b19a42f31bf50b87a4d980237471b6dcb1041c9

  • memory/452-20-0x0000000075000000-0x00000000757B0000-memory.dmp
    Filesize

    7.7MB

  • memory/452-19-0x0000000075000000-0x00000000757B0000-memory.dmp
    Filesize

    7.7MB

  • memory/452-18-0x0000000006020000-0x000000000602A000-memory.dmp
    Filesize

    40KB

  • memory/452-16-0x0000000075000000-0x00000000757B0000-memory.dmp
    Filesize

    7.7MB

  • memory/452-15-0x0000000075000000-0x00000000757B0000-memory.dmp
    Filesize

    7.7MB

  • memory/540-6-0x00000000059A0000-0x00000000059B2000-memory.dmp
    Filesize

    72KB

  • memory/540-7-0x0000000005EE0000-0x0000000005F1C000-memory.dmp
    Filesize

    240KB

  • memory/540-0-0x000000007500E000-0x000000007500F000-memory.dmp
    Filesize

    4KB

  • memory/540-14-0x0000000075000000-0x00000000757B0000-memory.dmp
    Filesize

    7.7MB

  • memory/540-5-0x0000000004C60000-0x0000000004CC6000-memory.dmp
    Filesize

    408KB

  • memory/540-4-0x0000000075000000-0x00000000757B0000-memory.dmp
    Filesize

    7.7MB

  • memory/540-3-0x0000000004BC0000-0x0000000004C52000-memory.dmp
    Filesize

    584KB

  • memory/540-2-0x0000000005170000-0x0000000005714000-memory.dmp
    Filesize

    5.6MB

  • memory/540-1-0x0000000000120000-0x000000000017E000-memory.dmp
    Filesize

    376KB