Analysis

  • max time kernel
    143s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2023 15:59

General

  • Target

    Remote Administration Tool.exe

  • Size

    3.1MB

  • MD5

    73dcb3b3b59192b45f1975fc7a8e9d08

  • SHA1

    5fdaa30f92acc816c3b43db076f98c91391a3588

  • SHA256

    d580d7cf10f4eb1cd8aa0cbf80c30f832a0f052c33cdc3d1cf3710e6b67528a8

  • SHA512

    adce937291bf7c34e255d4b9785884552828cc07fc00b78842402e72e5addb31f61265c2aec593f5bdc1f041bdafd93758bfbc102c8ab25e4bbc7819c16aacc7

  • SSDEEP

    49152:zv2I22SsaNYfdPBldt698dBcjHPby3EfsAk/WPPoGdfTHHB72eh2NT:zvb22SsaNYfdPBldt6+dBcjHPby2H

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Infected

C2

AmirAmir8565-20409.portmap.host:20409

Mutex

ff410ede-beff-4970-8e12-7d251057f1fd

Attributes
  • encryption_key

    1B172706DED462B59F2A5056AB06A8DD1EE8491B

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Realtek Audio

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Remote Administration Tool.exe
    "C:\Users\Admin\AppData\Local\Temp\Remote Administration Tool.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Realtek Audio" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4540
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Realtek Audio" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:4952

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    73dcb3b3b59192b45f1975fc7a8e9d08

    SHA1

    5fdaa30f92acc816c3b43db076f98c91391a3588

    SHA256

    d580d7cf10f4eb1cd8aa0cbf80c30f832a0f052c33cdc3d1cf3710e6b67528a8

    SHA512

    adce937291bf7c34e255d4b9785884552828cc07fc00b78842402e72e5addb31f61265c2aec593f5bdc1f041bdafd93758bfbc102c8ab25e4bbc7819c16aacc7

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    73dcb3b3b59192b45f1975fc7a8e9d08

    SHA1

    5fdaa30f92acc816c3b43db076f98c91391a3588

    SHA256

    d580d7cf10f4eb1cd8aa0cbf80c30f832a0f052c33cdc3d1cf3710e6b67528a8

    SHA512

    adce937291bf7c34e255d4b9785884552828cc07fc00b78842402e72e5addb31f61265c2aec593f5bdc1f041bdafd93758bfbc102c8ab25e4bbc7819c16aacc7

  • memory/1840-146-0x000000001C590000-0x000000001C642000-memory.dmp
    Filesize

    712KB

  • memory/1840-143-0x00007FFB695A0000-0x00007FFB6A061000-memory.dmp
    Filesize

    10.8MB

  • memory/1840-144-0x000000001BC40000-0x000000001BC50000-memory.dmp
    Filesize

    64KB

  • memory/1840-145-0x000000001C480000-0x000000001C4D0000-memory.dmp
    Filesize

    320KB

  • memory/1840-149-0x000000001C510000-0x000000001C522000-memory.dmp
    Filesize

    72KB

  • memory/1840-150-0x000000001CD90000-0x000000001CDCC000-memory.dmp
    Filesize

    240KB

  • memory/1840-151-0x00007FFB695A0000-0x00007FFB6A061000-memory.dmp
    Filesize

    10.8MB

  • memory/1840-152-0x000000001BC40000-0x000000001BC50000-memory.dmp
    Filesize

    64KB

  • memory/2812-135-0x0000000002880000-0x0000000002890000-memory.dmp
    Filesize

    64KB

  • memory/2812-133-0x0000000000500000-0x0000000000824000-memory.dmp
    Filesize

    3.1MB

  • memory/2812-142-0x00007FFB695A0000-0x00007FFB6A061000-memory.dmp
    Filesize

    10.8MB

  • memory/2812-134-0x00007FFB695A0000-0x00007FFB6A061000-memory.dmp
    Filesize

    10.8MB