Analysis

  • max time kernel
    17s
  • max time network
    20s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-07-2024 11:38

General

  • Target

    Quasar.exe

  • Size

    78KB

  • MD5

    60cde7447afecf7b58f6f12c887fd3ab

  • SHA1

    6a51cdd8e0a95ba36fcd425f2cd8d8aeab8af7e8

  • SHA256

    024dac59f709983dae8b92be1c07a7b5e621f83dc4fba14c0ffdb4127ee20a36

  • SHA512

    848b16471186e6d86066f461596c634c9c495f2a4856d527ba7f15a916aa2fd0e6978705d484f69e26b2343857f50b614543d61332e1184f8c0c51f82caa4d77

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+ZPIC:5Zv5PDwbjNrmAE+pIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTA5NTE0MjE3Mzk5NDkyMjA1Nw.G44mAB.BsHhlApxAjFW5IQ4764g-oW0JsuWT4ZKH_uLpw

  • server_id

    1116089629943267358

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quasar.exe
    "C:\Users\Admin\AppData\Local\Temp\Quasar.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4864

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4864-0-0x000002D893E90000-0x000002D893EA8000-memory.dmp
    Filesize

    96KB

  • memory/4864-1-0x00007FFF1C093000-0x00007FFF1C095000-memory.dmp
    Filesize

    8KB

  • memory/4864-2-0x000002D8AE4F0000-0x000002D8AE6B2000-memory.dmp
    Filesize

    1.8MB

  • memory/4864-3-0x00007FFF1C090000-0x00007FFF1CB51000-memory.dmp
    Filesize

    10.8MB

  • memory/4864-4-0x000002D8AEE30000-0x000002D8AF358000-memory.dmp
    Filesize

    5.2MB