Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2023 20:50

General

  • Target

    Remote Administration Tool.exe

  • Size

    3.1MB

  • MD5

    73dcb3b3b59192b45f1975fc7a8e9d08

  • SHA1

    5fdaa30f92acc816c3b43db076f98c91391a3588

  • SHA256

    d580d7cf10f4eb1cd8aa0cbf80c30f832a0f052c33cdc3d1cf3710e6b67528a8

  • SHA512

    adce937291bf7c34e255d4b9785884552828cc07fc00b78842402e72e5addb31f61265c2aec593f5bdc1f041bdafd93758bfbc102c8ab25e4bbc7819c16aacc7

  • SSDEEP

    49152:zv2I22SsaNYfdPBldt698dBcjHPby3EfsAk/WPPoGdfTHHB72eh2NT:zvb22SsaNYfdPBldt6+dBcjHPby2H

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Infected

C2

AmirAmir8565-20409.portmap.host:20409

Mutex

ff410ede-beff-4970-8e12-7d251057f1fd

Attributes
  • encryption_key

    1B172706DED462B59F2A5056AB06A8DD1EE8491B

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Realtek Audio

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Remote Administration Tool.exe
    "C:\Users\Admin\AppData\Local\Temp\Remote Administration Tool.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3872
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Realtek Audio" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:3224
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4856
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Realtek Audio" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2164

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    73dcb3b3b59192b45f1975fc7a8e9d08

    SHA1

    5fdaa30f92acc816c3b43db076f98c91391a3588

    SHA256

    d580d7cf10f4eb1cd8aa0cbf80c30f832a0f052c33cdc3d1cf3710e6b67528a8

    SHA512

    adce937291bf7c34e255d4b9785884552828cc07fc00b78842402e72e5addb31f61265c2aec593f5bdc1f041bdafd93758bfbc102c8ab25e4bbc7819c16aacc7

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    73dcb3b3b59192b45f1975fc7a8e9d08

    SHA1

    5fdaa30f92acc816c3b43db076f98c91391a3588

    SHA256

    d580d7cf10f4eb1cd8aa0cbf80c30f832a0f052c33cdc3d1cf3710e6b67528a8

    SHA512

    adce937291bf7c34e255d4b9785884552828cc07fc00b78842402e72e5addb31f61265c2aec593f5bdc1f041bdafd93758bfbc102c8ab25e4bbc7819c16aacc7

  • memory/3872-142-0x00007FFA322C0000-0x00007FFA32D81000-memory.dmp
    Filesize

    10.8MB

  • memory/3872-135-0x000000001BAF0000-0x000000001BB00000-memory.dmp
    Filesize

    64KB

  • memory/3872-134-0x00007FFA322C0000-0x00007FFA32D81000-memory.dmp
    Filesize

    10.8MB

  • memory/3872-133-0x0000000000B70000-0x0000000000E94000-memory.dmp
    Filesize

    3.1MB

  • memory/4856-143-0x00007FFA322C0000-0x00007FFA32D81000-memory.dmp
    Filesize

    10.8MB

  • memory/4856-144-0x0000000002DE0000-0x0000000002DF0000-memory.dmp
    Filesize

    64KB

  • memory/4856-145-0x0000000002F20000-0x0000000002F70000-memory.dmp
    Filesize

    320KB

  • memory/4856-146-0x000000001C380000-0x000000001C432000-memory.dmp
    Filesize

    712KB

  • memory/4856-149-0x000000001C2C0000-0x000000001C2D2000-memory.dmp
    Filesize

    72KB

  • memory/4856-150-0x000000001C320000-0x000000001C35C000-memory.dmp
    Filesize

    240KB

  • memory/4856-151-0x00007FFA322C0000-0x00007FFA32D81000-memory.dmp
    Filesize

    10.8MB

  • memory/4856-152-0x0000000002DE0000-0x0000000002DF0000-memory.dmp
    Filesize

    64KB