Analysis
-
max time kernel
29s -
max time network
37s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
12-05-2024 13:10
Behavioral task
behavioral1
Sample
Rat.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Rat.exe
Resource
win10v2004-20240508-en
General
-
Target
Rat.exe
-
Size
3.1MB
-
MD5
9fb2e5556886a91ed7805b9d835defd2
-
SHA1
4b54c11066f327c76f09b8de64715fee3f02fd34
-
SHA256
28174e01123c6a52e6d47655dfa108384a81d0cccdbd94843689ba08be928453
-
SHA512
e9dd5e7b7c0ff5406ca23c17bf6451c717391b0f8fc5ff54809ed552b41a1e7d71bbd6128cbf570976b2a48299cc72625d6d485960256009df33a6d80810ba54
-
SSDEEP
49152:OvIt62XlaSFNWPjljiFa2RoUYInIxNESE8k/iRLoGdRTHHB72eh2NT:OvE62XlaSFNWPjljiFXRoUYIIxDh
Malware Config
Extracted
quasar
1.4.1
1
192.168.178.159:4782
f9476288-ca6f-4357-825f-b24fff8428a1
-
encryption_key
5B16BA8922577B4F360F28D3FADAD0E8E87825EE
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
x64
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/3220-1-0x0000000000120000-0x0000000000444000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 4372 Client.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2132 schtasks.exe 4000 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Rat.exeClient.exedescription pid process Token: SeDebugPrivilege 3220 Rat.exe Token: SeDebugPrivilege 4372 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Rat.exeClient.exedescription pid process target process PID 3220 wrote to memory of 4000 3220 Rat.exe schtasks.exe PID 3220 wrote to memory of 4000 3220 Rat.exe schtasks.exe PID 3220 wrote to memory of 4372 3220 Rat.exe Client.exe PID 3220 wrote to memory of 4372 3220 Rat.exe Client.exe PID 4372 wrote to memory of 2132 4372 Client.exe schtasks.exe PID 4372 wrote to memory of 2132 4372 Client.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Rat.exe"C:\Users\Admin\AppData\Local\Temp\Rat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "x64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4000 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "x64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2132
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD59fb2e5556886a91ed7805b9d835defd2
SHA14b54c11066f327c76f09b8de64715fee3f02fd34
SHA25628174e01123c6a52e6d47655dfa108384a81d0cccdbd94843689ba08be928453
SHA512e9dd5e7b7c0ff5406ca23c17bf6451c717391b0f8fc5ff54809ed552b41a1e7d71bbd6128cbf570976b2a48299cc72625d6d485960256009df33a6d80810ba54