Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    03-08-2023 16:59

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    97ca31cf187986d32927e44a55b9492f

  • SHA1

    a88a775bff0eb5fb33883eb1ecfbf41ed18a248e

  • SHA256

    e0b8bdf7e79e5c4e2f9282b430bd4779f27609cef1996e2c633bfacb4ef16463

  • SHA512

    850ca8e9ffda13dc1e1c8a8c0fe96310da974051342717de2358b7917e3939a8eadf1170d4d6d16f02afe815d41fda2061652c5a69e84e32962c2acc53f917c5

  • SSDEEP

    49152:Evfgo2QSaNpzyPllgamb0CZof/JOkJrAMfNLoGdnTHHB72eh2NT:EvIo2QSaNpzyPllgamYCZof/JOkJrJ

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Infected

C2

192.168.1.1:4782

192.168.1.66:4782

dark-crystal.at.ply.gg:4782

AmirAmir8565-21667.portmap.host:4782

AmirAmir8565-20409.portmap.host:20409

Mutex

ff410ede-beff-4970-8e12-7d251057f1fd

Attributes
  • encryption_key

    1B172706DED462B59F2A5056AB06A8DD1EE8491B

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Realtek Audio

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "Realtek Audio" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1196-54-0x00000000011F0000-0x0000000001514000-memory.dmp
    Filesize

    3.1MB

  • memory/1196-55-0x000007FEF5B40000-0x000007FEF652C000-memory.dmp
    Filesize

    9.9MB

  • memory/1196-56-0x000000001B500000-0x000000001B580000-memory.dmp
    Filesize

    512KB

  • memory/1196-58-0x000007FEF5B40000-0x000007FEF652C000-memory.dmp
    Filesize

    9.9MB

  • memory/1196-59-0x000000001B500000-0x000000001B580000-memory.dmp
    Filesize

    512KB