Resubmissions

02-06-2024 02:14

240602-cn2b2afh82 10

02-06-2024 02:13

240602-cnmtmsfh64 10

Analysis

  • max time kernel
    1793s
  • max time network
    1799s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-06-2024 02:13

General

  • Target

    Viber.exe

  • Size

    3.3MB

  • MD5

    9863fe2c29f2deb8b301f8180acdedf1

  • SHA1

    105a2679bdf370905368427b16cb15d79c41a4da

  • SHA256

    2ab4ac728381ffef7b917c6e2f9fd45cdbb753238552484b33990d101f90105d

  • SHA512

    bc4b7f07e9b5679c178287c4bee466425c039e5ef49a9fd7b1af7952f96c5445bcfe254f9c6c2d5acbe8feede1d64a4f9bad81ebcf312ab99f3aa8b32fee3f16

  • SSDEEP

    49152:8vzI22SsaNYfdPBldt698dBcjHdhZe0SMfGvoGddHTHHB72eh2NT:8vM22SsaNYfdPBldt6+dBcjHd3e0GN

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.100.4:4782

Mutex

ff281bf3-1641-40e1-b845-186b77f35b47

Attributes
  • encryption_key

    F8B799D52937CC435CCEC057E69F8914153CFD83

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Viber.exe
    "C:\Users\Admin\AppData\Local\Temp\Viber.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:4904

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    3.3MB

    MD5

    9863fe2c29f2deb8b301f8180acdedf1

    SHA1

    105a2679bdf370905368427b16cb15d79c41a4da

    SHA256

    2ab4ac728381ffef7b917c6e2f9fd45cdbb753238552484b33990d101f90105d

    SHA512

    bc4b7f07e9b5679c178287c4bee466425c039e5ef49a9fd7b1af7952f96c5445bcfe254f9c6c2d5acbe8feede1d64a4f9bad81ebcf312ab99f3aa8b32fee3f16

  • memory/3636-0-0x00007FF9B0D93000-0x00007FF9B0D95000-memory.dmp
    Filesize

    8KB

  • memory/3636-1-0x0000000000620000-0x000000000097A000-memory.dmp
    Filesize

    3.4MB

  • memory/3636-2-0x00007FF9B0D90000-0x00007FF9B1852000-memory.dmp
    Filesize

    10.8MB

  • memory/3636-9-0x00007FF9B0D90000-0x00007FF9B1852000-memory.dmp
    Filesize

    10.8MB

  • memory/4904-10-0x00007FF9B0D90000-0x00007FF9B1852000-memory.dmp
    Filesize

    10.8MB

  • memory/4904-11-0x00007FF9B0D90000-0x00007FF9B1852000-memory.dmp
    Filesize

    10.8MB

  • memory/4904-12-0x0000000003340000-0x0000000003390000-memory.dmp
    Filesize

    320KB

  • memory/4904-13-0x000000001C2D0000-0x000000001C382000-memory.dmp
    Filesize

    712KB

  • memory/4904-14-0x00007FF9B0D90000-0x00007FF9B1852000-memory.dmp
    Filesize

    10.8MB