analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

robloxapp-20190808-1305157.exe

Full analysis: https://app.any.run/tasks/5e8ded59-ee24-42b6-a03d-032086f201ca
Verdict: Malicious activity
Threats:

Quasar is a very popular RAT in the world thanks to its code being available in open-source. This malware can be used to control the victim’s computer remotely.

Analysis date: August 13, 2019, 20:55:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
quasar
trojan
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

B9D4935A9855372D9C95E6072B759334

SHA1:

32B662B95E90C72CEEC090DD5A98C290E1529980

SHA256:

9045E03EFF4E6DCA99DAABA1C8B7B29F2969A7721A22CF5599BA9B1537B1F5A4

SSDEEP:

6144:zaaXMzUmOZoqYSCbLlnC9/bg/VXC0mgV:WachqYlnC6iY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • robloxapp-20190808-1305157.exe (PID: 2260)
      • robloxapp-20190706-1734491_1.exe (PID: 1128)
    • Drops/Copies Quasar RAT executable

      • robloxapp-20190808-1305157.exe (PID: 2260)
  • SUSPICIOUS

    • Creates files in the user directory

      • robloxapp-20190808-1305157.exe (PID: 2260)
      • robloxapp-20190706-1734491_1.exe (PID: 1128)
    • Executable content was dropped or overwritten

      • robloxapp-20190808-1305157.exe (PID: 2260)
    • Starts itself from another location

      • robloxapp-20190808-1305157.exe (PID: 2260)
    • Checks for external IP

      • robloxapp-20190808-1305157.exe (PID: 2260)
      • robloxapp-20190706-1734491_1.exe (PID: 1128)
    • Executed via COM

      • DllHost.exe (PID: 2812)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 1.2.0.0
ProductVersion: 1.2.0.0
OriginalFileName: Client.exe
LegalCopyright:
InternalName: Client.exe
FileVersion: 1.2.0.0
FileDescription:
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.2.0.0
FileVersionNumber: 1.2.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x43ffe
UninitializedDataSize: -
InitializedDataSize: 3072
CodeSize: 270848
LinkerVersion: 8
PEType: PE32
TimeStamp: 2019:08:13 12:48:41+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Aug-2019 10:48:41
FileDescription: -
FileVersion: 1.2.0.0
InternalName: Client.exe
LegalCopyright: -
OriginalFilename: Client.exe
ProductVersion: 1.2.0.0
Assembly Version: 1.2.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 13-Aug-2019 10:48:41
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00042004
0x00042200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.40085
.rsrc
0x00046000
0x00000A00
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.42131
.reloc
0x00048000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.19973
1349
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start robloxapp-20190808-1305157.exe robloxapp-20190706-1734491_1.exe PhotoViewer.dll no specs

Process information

PID
CMD
Path
Indicators
Parent process
2260"C:\Users\admin\AppData\Local\Temp\robloxapp-20190808-1305157.exe" C:\Users\admin\AppData\Local\Temp\robloxapp-20190808-1305157.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
1.2.0.0
1128"C:\Users\admin\AppData\Roaming\SubDir\robloxapp-20190706-1734491_1.exe"C:\Users\admin\AppData\Roaming\SubDir\robloxapp-20190706-1734491_1.exe
robloxapp-20190808-1305157.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
1.2.0.0
2812C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
142
Read events
114
Write events
28
Delete events
0

Modification events

(PID) Process:(2260) robloxapp-20190808-1305157.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\robloxapp-20190808-1305157_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2260) robloxapp-20190808-1305157.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\robloxapp-20190808-1305157_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2260) robloxapp-20190808-1305157.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\robloxapp-20190808-1305157_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2260) robloxapp-20190808-1305157.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\robloxapp-20190808-1305157_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2260) robloxapp-20190808-1305157.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\robloxapp-20190808-1305157_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2260) robloxapp-20190808-1305157.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\robloxapp-20190808-1305157_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2260) robloxapp-20190808-1305157.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\robloxapp-20190808-1305157_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2260) robloxapp-20190808-1305157.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\robloxapp-20190808-1305157_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2260) robloxapp-20190808-1305157.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\robloxapp-20190808-1305157_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2260) robloxapp-20190808-1305157.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\robloxapp-20190808-1305157_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1128robloxapp-20190706-1734491_1.exeC:\Users\admin\AppData\Roaming\Logs\08-13-2019binary
MD5:B7F02EDD469CA77F2C4F25D4ED6DB3E3
SHA256:58518620962458FB7350E503F565A7D9358B13892DD81F0452F3208DD7847FC6
2260robloxapp-20190808-1305157.exeC:\Users\admin\AppData\Roaming\SubDir\robloxapp-20190706-1734491_1.exeexecutable
MD5:B9D4935A9855372D9C95E6072B759334
SHA256:9045E03EFF4E6DCA99DAABA1C8B7B29F2969A7721A22CF5599BA9B1537B1F5A4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
9
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2260
robloxapp-20190808-1305157.exe
GET
159.203.157.217:80
http://www.telize.com/geoip
US
malicious
2260
robloxapp-20190808-1305157.exe
GET
159.203.157.217:80
http://www.telize.com/geoip
US
malicious
2260
robloxapp-20190808-1305157.exe
GET
301
104.26.14.73:80
http://freegeoip.net/xml/
US
shared
1128
robloxapp-20190706-1734491_1.exe
GET
301
104.26.14.73:80
http://freegeoip.net/xml/
US
shared
2260
robloxapp-20190808-1305157.exe
GET
403
104.26.14.73:80
http://freegeoip.net/shutdown
US
text
1.51 Kb
shared
1128
robloxapp-20190706-1734491_1.exe
GET
403
104.26.14.73:80
http://freegeoip.net/shutdown
US
text
1.51 Kb
shared
1128
robloxapp-20190706-1734491_1.exe
GET
200
54.204.36.156:80
http://api.ipify.org/
US
text
15 b
shared
2260
robloxapp-20190808-1305157.exe
GET
200
23.21.121.219:80
http://api.ipify.org/
US
text
15 b
shared
2260
robloxapp-20190808-1305157.exe
GET
301
159.203.157.217:80
http://telize.com/geoip
US
html
185 b
malicious
1128
robloxapp-20190706-1734491_1.exe
GET
301
159.203.157.217:80
http://telize.com/geoip
US
html
185 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2260
robloxapp-20190808-1305157.exe
159.203.157.217:80
telize.com
Digital Ocean, Inc.
US
malicious
159.203.157.217:80
telize.com
Digital Ocean, Inc.
US
malicious
2260
robloxapp-20190808-1305157.exe
104.26.14.73:80
freegeoip.net
Cloudflare Inc
US
shared
2260
robloxapp-20190808-1305157.exe
23.21.121.219:80
api.ipify.org
Amazon.com, Inc.
US
whitelisted
1128
robloxapp-20190706-1734491_1.exe
159.203.157.217:80
telize.com
Digital Ocean, Inc.
US
malicious
1128
robloxapp-20190706-1734491_1.exe
104.26.14.73:80
freegeoip.net
Cloudflare Inc
US
shared
1128
robloxapp-20190706-1734491_1.exe
54.204.36.156:80
api.ipify.org
Amazon.com, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
telize.com
  • 159.203.157.217
malicious
www.telize.com
  • 159.203.157.217
malicious
freegeoip.net
  • 104.26.14.73
  • 104.26.15.73
shared
api.ipify.org
  • 23.21.121.219
  • 54.243.147.226
  • 23.23.83.153
  • 54.235.124.112
  • 54.204.36.156
  • 50.16.229.140
  • 23.23.243.154
  • 54.243.198.12
  • 107.22.215.20
shared
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
2260
robloxapp-20190808-1305157.exe
A Network Trojan was detected
MALWARE [PTsecurity] RAT.Trojan.Quasar.Ahef
2260
robloxapp-20190808-1305157.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup api.ipify.org
1128
robloxapp-20190706-1734491_1.exe
A Network Trojan was detected
MALWARE [PTsecurity] RAT.Trojan.Quasar.Ahef
1128
robloxapp-20190706-1734491_1.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup api.ipify.org
11 ETPRO signatures available at the full report
No debug info