Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    06-08-2021 15:16

General

  • Target

    1914a2c8d1589d346dec86208bbbee37.exe

  • Size

    502KB

  • MD5

    1914a2c8d1589d346dec86208bbbee37

  • SHA1

    c9f854cb866fc0dfa54ad4438fb1e3479a9a384e

  • SHA256

    a725bb8800499239e18eb3973b4c4371214e8da4efb12108ac42957a3819572b

  • SHA512

    fb7c411b9aa69deb8ac2660846a555e3bc2481dea13b858f1aa214a67160f02eb205dd08e84c6867c06deddca00ca562c938e2f667e05faac67adfcd9385799c

Malware Config

Extracted

Family

quasar

Version

1.4.0

Botnet

test1

C2

166.62.33.218:6624

Mutex

b2e23ea3-acf2-4226-ae2a-ae57e85e6e82

Attributes
  • encryption_key

    C8BFD012DB4B42D492F03E53D34F6E70BFC0E813

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar Payload 2 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1914a2c8d1589d346dec86208bbbee37.exe
    "C:\Users\Admin\AppData\Local\Temp\1914a2c8d1589d346dec86208bbbee37.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\1914a2c8d1589d346dec86208bbbee37.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1872
    • C:\Program Files\SubDir\Client.exe
      "C:\Program Files\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Program Files\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1640

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\SubDir\Client.exe
    MD5

    1914a2c8d1589d346dec86208bbbee37

    SHA1

    c9f854cb866fc0dfa54ad4438fb1e3479a9a384e

    SHA256

    a725bb8800499239e18eb3973b4c4371214e8da4efb12108ac42957a3819572b

    SHA512

    fb7c411b9aa69deb8ac2660846a555e3bc2481dea13b858f1aa214a67160f02eb205dd08e84c6867c06deddca00ca562c938e2f667e05faac67adfcd9385799c

  • C:\Program Files\SubDir\Client.exe
    MD5

    1914a2c8d1589d346dec86208bbbee37

    SHA1

    c9f854cb866fc0dfa54ad4438fb1e3479a9a384e

    SHA256

    a725bb8800499239e18eb3973b4c4371214e8da4efb12108ac42957a3819572b

    SHA512

    fb7c411b9aa69deb8ac2660846a555e3bc2481dea13b858f1aa214a67160f02eb205dd08e84c6867c06deddca00ca562c938e2f667e05faac67adfcd9385799c

  • memory/1096-59-0x0000000001070000-0x0000000001071000-memory.dmp
    Filesize

    4KB

  • memory/1096-61-0x000000001AFB0000-0x000000001AFB2000-memory.dmp
    Filesize

    8KB

  • memory/1640-69-0x0000000000000000-mapping.dmp
  • memory/1756-63-0x0000000000000000-mapping.dmp
  • memory/1756-66-0x0000000001340000-0x0000000001341000-memory.dmp
    Filesize

    4KB

  • memory/1756-68-0x000000001B080000-0x000000001B082000-memory.dmp
    Filesize

    8KB

  • memory/1872-62-0x0000000000000000-mapping.dmp