Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 23:53

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    c7120916a9fb4b558f1e36da622fb7b2

  • SHA1

    88689f5e3eec43a9839cbae46b8b295ac88645cc

  • SHA256

    d5b9c9a4f3587ab74c78cc9631306dc577663ce4ce7b1619597a82c036c0b63b

  • SHA512

    93f9a94ada80ad66fa8c8d67ee3b3fe3c035404e67a73548161a12833ae27beb6c4b9b50d9fb5b859b01a1cbe0d8b3e6b10c27dadd6a79a55b43e6083194ec1d

  • SSDEEP

    49152:2v5Jo21JaEW0kPnlodHoSpSrApeu+g8jhtUoGdbxTHHB72eh2NT:2vTo21JaEW0kPnlodH5pSrAEu+gn

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.1.1:4782

88.98.207.207:4782

192.168.1.211:4782

192.168.0.132:4782

2a01:4b00:b31a:3e00:d4a4:5f88:ab8:cc7d:4782

fd00::1617:c634:9b0b:2a22:4782

2a01:4b00:b31a:3e00:c7a:623f:eb1:3db6:4782

fd00::c7a:623f:eb1:3db6:4782

fe80::19ef:ec1a:f41f:39a5%5:4782

192.168.1.211:52859

2a01:4b00:b31a:3e00:d4a4:5f88:ab8:cc7d:52859

Mutex

6d19d2f9-1235-4b10-a1dd-486dc3edd052

Attributes
  • encryption_key

    12AE26995FE0F312DC3ADA3C8CD142053AD088CA

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1496

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2808-0-0x000007FEF53D3000-0x000007FEF53D4000-memory.dmp
    Filesize

    4KB

  • memory/2808-1-0x0000000000280000-0x00000000005A4000-memory.dmp
    Filesize

    3.1MB

  • memory/2808-2-0x000007FEF53D0000-0x000007FEF5DBC000-memory.dmp
    Filesize

    9.9MB

  • memory/2808-4-0x000007FEF53D3000-0x000007FEF53D4000-memory.dmp
    Filesize

    4KB

  • memory/2808-5-0x000007FEF53D0000-0x000007FEF5DBC000-memory.dmp
    Filesize

    9.9MB