Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    05-09-2022 17:21

General

  • Target

    tmp.exe

  • Size

    7.0MB

  • MD5

    1e5e25ae0b7ae0990dfac7d92a280213

  • SHA1

    3202d9ba9cc4a372b0b48a82b22a97fd7576b5ff

  • SHA256

    5b5df0d2cd1454c347a973e5278c8289830383bf937afa7c26b20426617f2462

  • SHA512

    da5982c4b95449fa0a639beda9bcd1d86bda997a56c69a2e6358ea378b54ee2b2be18030a4ac6f563669da2cda5994ceba83b3ad02a701ca4e56ce51a4d1cabb

  • SSDEEP

    196608:7mA20NKKI/0BfjFj0U5mEqddH/qW907NKHBk/alv/bgNTtNalBMskBQFs8AbA9mv:7T20NKKI/0BfjFj0U5mEqddH/qW907NE

Malware Config

Extracted

Family

quasar

Version

1.4.0

Botnet

Yoworld

C2

anubisgod.duckdns.org:1338

Mutex

ec434dcc-84b6-4a93-9358-be83ce93fef5

Attributes
  • encryption_key

    0411D8B9B23547F86733347B0634010F112E158F

  • install_name

    Dlscord.exe

  • log_directory

    DlscordLogs

  • reconnect_delay

    3000

  • startup_key

    Dlscord

  • subdirectory

    Dlscord

Extracted

Family

bitrat

Version

1.38

C2

anubisgod.duckdns.org:1440

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    spottifyy

  • install_file

    spottifyy.exe

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 7 IoCs
  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1624
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1968
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c start C:\Users\Admin\AppData\Local\Temp\Trace eraser.reg
      2⤵
        PID:820
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start C:\Users\Admin\AppData\Local\Temp\BVGExpliot.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1872
        • C:\Users\Admin\AppData\Local\Temp\BVGExpliot.exe
          C:\Users\Admin\AppData\Local\Temp\BVGExpliot.exe
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1196
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start C:\Users\Admin\AppData\Roaming\Bitduckspottifynew.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:544
        • C:\Users\Admin\AppData\Roaming\Bitduckspottifynew.exe
          C:\Users\Admin\AppData\Roaming\Bitduckspottifynew.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:832
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start C:\Users\Admin\AppData\Roaming\Yoworld.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Users\Admin\AppData\Roaming\Yoworld.exe
          C:\Users\Admin\AppData\Roaming\Yoworld.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1656
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "Dlscord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Yoworld.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:828
          • C:\Users\Admin\AppData\Roaming\Dlscord\Dlscord.exe
            "C:\Users\Admin\AppData\Roaming\Dlscord\Dlscord.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:944
            • C:\Windows\system32\schtasks.exe
              "schtasks" /create /tn "Dlscord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Dlscord\Dlscord.exe" /rl HIGHEST /f
              5⤵
              • Creates scheduled task(s)
              PID:1760
    • C:\Users\Admin\AppData\Local\Temp\WgUvKD.exe
      C:\Users\Admin\AppData\Local\Temp\WgUvKD.exe
      1⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\6cb34903.bat" "
        2⤵
          PID:1576

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\6cb34903.bat

        Filesize

        187B

        MD5

        3a9590fb262e58341f78c462e5b69bce

        SHA1

        c9303c0a4a84d407d445f3d986ee1d1c3746e6ee

        SHA256

        00a6ce8ac3c50a74db9dcd02910fa193aca6a41894d531d1b2088ce0f7d5593e

        SHA512

        005609023945a6d7fb5f4e1dd2b546a1a4a3df2db9002361bbec46322f1f9b412a3fb81caa829e31201645f77b60d2a3bb2d6e7ea66635f65ec28d5c95820bfc

      • C:\Users\Admin\AppData\Local\Temp\BVGExpliot.exe

        Filesize

        379KB

        MD5

        1a57ddbff38a587a70eb6b79cd2601e6

        SHA1

        aa72d592d8f70bd4ae1548c52faca921f57ea784

        SHA256

        d4de9c0be13c02b5a6efad6befb3b27c25fc3adcd1116dc05672e859a9d4e4cc

        SHA512

        54a91c427a112227a94fa388e0502c75f8b494e7cec42eafbea87e0c7cefdd7f546cf788fc2714a7750c1f11aad4f48be5377f394d26be9e731ca147a0d79d8c

      • C:\Users\Admin\AppData\Local\Temp\BVGExpliot.exe

        Filesize

        379KB

        MD5

        1a57ddbff38a587a70eb6b79cd2601e6

        SHA1

        aa72d592d8f70bd4ae1548c52faca921f57ea784

        SHA256

        d4de9c0be13c02b5a6efad6befb3b27c25fc3adcd1116dc05672e859a9d4e4cc

        SHA512

        54a91c427a112227a94fa388e0502c75f8b494e7cec42eafbea87e0c7cefdd7f546cf788fc2714a7750c1f11aad4f48be5377f394d26be9e731ca147a0d79d8c

      • C:\Users\Admin\AppData\Local\Temp\WgUvKD.exe

        Filesize

        15KB

        MD5

        56b2c3810dba2e939a8bb9fa36d3cf96

        SHA1

        99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

        SHA256

        4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

        SHA512

        27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

      • C:\Users\Admin\AppData\Local\Temp\WgUvKD.exe

        Filesize

        15KB

        MD5

        56b2c3810dba2e939a8bb9fa36d3cf96

        SHA1

        99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

        SHA256

        4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

        SHA512

        27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

      • C:\Users\Admin\AppData\Roaming\Bitduckspottifynew.exe

        Filesize

        3.8MB

        MD5

        d208502b720a4c00ae55379a1adff4fe

        SHA1

        e2c71e9ba414e0070992a9d31e73c9203b48e876

        SHA256

        0872edd378b3fe1c0f7f5754b8716306291632836040f888bdf1ef87e4d512b4

        SHA512

        a3295a755d0134246ce726a17b332ab844c4e54a0ac1c30c5ee24d17f20319422bfb1d20a22a8c70cb4b88e3758ae47ca6a1ae40d7d80819b0f3aab922a65363

      • C:\Users\Admin\AppData\Roaming\Bitduckspottifynew.exe

        Filesize

        3.8MB

        MD5

        d208502b720a4c00ae55379a1adff4fe

        SHA1

        e2c71e9ba414e0070992a9d31e73c9203b48e876

        SHA256

        0872edd378b3fe1c0f7f5754b8716306291632836040f888bdf1ef87e4d512b4

        SHA512

        a3295a755d0134246ce726a17b332ab844c4e54a0ac1c30c5ee24d17f20319422bfb1d20a22a8c70cb4b88e3758ae47ca6a1ae40d7d80819b0f3aab922a65363

      • C:\Users\Admin\AppData\Roaming\Dlscord\Dlscord.exe

        Filesize

        2.8MB

        MD5

        8df0a6df45fc592b75ac6b99b2093c88

        SHA1

        63b0688d48a9fb81a87d81d4a523854428a526af

        SHA256

        82c6a9a76749761515dc8bc59f127a6b5f3155f8cb4c79dd378478483623c587

        SHA512

        f5360f6aaccdf31362327707bf6f337611ac22fb0a7f4fe279f8ec023fb5939dca8fabacd2fd9354197e9d99e5d9fe1f90025302e6f08301fb5df2cbfc81a9db

      • C:\Users\Admin\AppData\Roaming\Dlscord\Dlscord.exe

        Filesize

        2.8MB

        MD5

        8df0a6df45fc592b75ac6b99b2093c88

        SHA1

        63b0688d48a9fb81a87d81d4a523854428a526af

        SHA256

        82c6a9a76749761515dc8bc59f127a6b5f3155f8cb4c79dd378478483623c587

        SHA512

        f5360f6aaccdf31362327707bf6f337611ac22fb0a7f4fe279f8ec023fb5939dca8fabacd2fd9354197e9d99e5d9fe1f90025302e6f08301fb5df2cbfc81a9db

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

        Filesize

        7KB

        MD5

        fa4bca3a2376fd09d9e71cc304210fad

        SHA1

        a830decfe81cab1c96d9b2b29adc71cb216f30e1

        SHA256

        943a2afa00e55e2de06a7955c98d4df9ded2fa8dbf6a9779ce8114a3d7c799e6

        SHA512

        0d007649db3adfe38fd2255c2cc40a3e046affe364bddf0afd65305a0b3b127ea373a693c79f657ec9228478ea84c7fba6afa158ef72ca3245ee979bd910d718

      • C:\Users\Admin\AppData\Roaming\Yoworld.exe

        Filesize

        2.8MB

        MD5

        8df0a6df45fc592b75ac6b99b2093c88

        SHA1

        63b0688d48a9fb81a87d81d4a523854428a526af

        SHA256

        82c6a9a76749761515dc8bc59f127a6b5f3155f8cb4c79dd378478483623c587

        SHA512

        f5360f6aaccdf31362327707bf6f337611ac22fb0a7f4fe279f8ec023fb5939dca8fabacd2fd9354197e9d99e5d9fe1f90025302e6f08301fb5df2cbfc81a9db

      • C:\Users\Admin\AppData\Roaming\Yoworld.exe

        Filesize

        2.8MB

        MD5

        8df0a6df45fc592b75ac6b99b2093c88

        SHA1

        63b0688d48a9fb81a87d81d4a523854428a526af

        SHA256

        82c6a9a76749761515dc8bc59f127a6b5f3155f8cb4c79dd378478483623c587

        SHA512

        f5360f6aaccdf31362327707bf6f337611ac22fb0a7f4fe279f8ec023fb5939dca8fabacd2fd9354197e9d99e5d9fe1f90025302e6f08301fb5df2cbfc81a9db

      • \Users\Admin\AppData\Local\Temp\BVGExpliot.exe

        Filesize

        379KB

        MD5

        1a57ddbff38a587a70eb6b79cd2601e6

        SHA1

        aa72d592d8f70bd4ae1548c52faca921f57ea784

        SHA256

        d4de9c0be13c02b5a6efad6befb3b27c25fc3adcd1116dc05672e859a9d4e4cc

        SHA512

        54a91c427a112227a94fa388e0502c75f8b494e7cec42eafbea87e0c7cefdd7f546cf788fc2714a7750c1f11aad4f48be5377f394d26be9e731ca147a0d79d8c

      • \Users\Admin\AppData\Local\Temp\BVGExpliot.exe

        Filesize

        379KB

        MD5

        1a57ddbff38a587a70eb6b79cd2601e6

        SHA1

        aa72d592d8f70bd4ae1548c52faca921f57ea784

        SHA256

        d4de9c0be13c02b5a6efad6befb3b27c25fc3adcd1116dc05672e859a9d4e4cc

        SHA512

        54a91c427a112227a94fa388e0502c75f8b494e7cec42eafbea87e0c7cefdd7f546cf788fc2714a7750c1f11aad4f48be5377f394d26be9e731ca147a0d79d8c

      • \Users\Admin\AppData\Local\Temp\WgUvKD.exe

        Filesize

        15KB

        MD5

        56b2c3810dba2e939a8bb9fa36d3cf96

        SHA1

        99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

        SHA256

        4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

        SHA512

        27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

      • \Users\Admin\AppData\Local\Temp\WgUvKD.exe

        Filesize

        15KB

        MD5

        56b2c3810dba2e939a8bb9fa36d3cf96

        SHA1

        99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

        SHA256

        4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

        SHA512

        27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

      • \Users\Admin\AppData\Roaming\Bitduckspottifynew.exe

        Filesize

        3.8MB

        MD5

        d208502b720a4c00ae55379a1adff4fe

        SHA1

        e2c71e9ba414e0070992a9d31e73c9203b48e876

        SHA256

        0872edd378b3fe1c0f7f5754b8716306291632836040f888bdf1ef87e4d512b4

        SHA512

        a3295a755d0134246ce726a17b332ab844c4e54a0ac1c30c5ee24d17f20319422bfb1d20a22a8c70cb4b88e3758ae47ca6a1ae40d7d80819b0f3aab922a65363

      • \Users\Admin\AppData\Roaming\Bitduckspottifynew.exe

        Filesize

        3.8MB

        MD5

        d208502b720a4c00ae55379a1adff4fe

        SHA1

        e2c71e9ba414e0070992a9d31e73c9203b48e876

        SHA256

        0872edd378b3fe1c0f7f5754b8716306291632836040f888bdf1ef87e4d512b4

        SHA512

        a3295a755d0134246ce726a17b332ab844c4e54a0ac1c30c5ee24d17f20319422bfb1d20a22a8c70cb4b88e3758ae47ca6a1ae40d7d80819b0f3aab922a65363

      • \Users\Admin\AppData\Roaming\Yoworld.exe

        Filesize

        2.8MB

        MD5

        8df0a6df45fc592b75ac6b99b2093c88

        SHA1

        63b0688d48a9fb81a87d81d4a523854428a526af

        SHA256

        82c6a9a76749761515dc8bc59f127a6b5f3155f8cb4c79dd378478483623c587

        SHA512

        f5360f6aaccdf31362327707bf6f337611ac22fb0a7f4fe279f8ec023fb5939dca8fabacd2fd9354197e9d99e5d9fe1f90025302e6f08301fb5df2cbfc81a9db

      • memory/544-59-0x0000000000000000-mapping.dmp

      • memory/820-58-0x0000000075091000-0x0000000075093000-memory.dmp

        Filesize

        8KB

      • memory/820-55-0x0000000000000000-mapping.dmp

      • memory/828-92-0x0000000000000000-mapping.dmp

      • memory/832-85-0x0000000000DB0000-0x0000000000DB9000-memory.dmp

        Filesize

        36KB

      • memory/832-94-0x00000000003E0000-0x00000000003EA000-memory.dmp

        Filesize

        40KB

      • memory/832-114-0x0000000000DB0000-0x0000000000DB9000-memory.dmp

        Filesize

        36KB

      • memory/832-96-0x00000000003E0000-0x00000000003EA000-memory.dmp

        Filesize

        40KB

      • memory/832-72-0x0000000000000000-mapping.dmp

      • memory/832-83-0x0000000000400000-0x00000000007D3000-memory.dmp

        Filesize

        3.8MB

      • memory/832-113-0x00000000003E0000-0x00000000003EA000-memory.dmp

        Filesize

        40KB

      • memory/832-87-0x0000000000DB0000-0x0000000000DB9000-memory.dmp

        Filesize

        36KB

      • memory/832-112-0x00000000003E0000-0x00000000003EA000-memory.dmp

        Filesize

        40KB

      • memory/832-111-0x0000000000400000-0x00000000007D3000-memory.dmp

        Filesize

        3.8MB

      • memory/944-99-0x0000000000000000-mapping.dmp

      • memory/944-102-0x0000000000F90000-0x000000000125A000-memory.dmp

        Filesize

        2.8MB

      • memory/1196-89-0x000007FEFBD91000-0x000007FEFBD93000-memory.dmp

        Filesize

        8KB

      • memory/1196-110-0x0000000000F56000-0x0000000000F75000-memory.dmp

        Filesize

        124KB

      • memory/1196-84-0x0000000001000000-0x0000000001066000-memory.dmp

        Filesize

        408KB

      • memory/1196-63-0x0000000000000000-mapping.dmp

      • memory/1260-54-0x0000000000000000-mapping.dmp

      • memory/1472-88-0x0000000000DB0000-0x0000000000DB9000-memory.dmp

        Filesize

        36KB

      • memory/1472-76-0x0000000000000000-mapping.dmp

      • memory/1472-108-0x0000000000DB0000-0x0000000000DB9000-memory.dmp

        Filesize

        36KB

      • memory/1576-107-0x0000000000000000-mapping.dmp

      • memory/1624-93-0x0000000073C30000-0x00000000741DB000-memory.dmp

        Filesize

        5.7MB

      • memory/1624-91-0x0000000073C30000-0x00000000741DB000-memory.dmp

        Filesize

        5.7MB

      • memory/1624-57-0x0000000000000000-mapping.dmp

      • memory/1656-68-0x0000000000000000-mapping.dmp

      • memory/1656-86-0x00000000009A0000-0x0000000000C6A000-memory.dmp

        Filesize

        2.8MB

      • memory/1704-65-0x0000000000000000-mapping.dmp

      • memory/1760-106-0x0000000000000000-mapping.dmp

      • memory/1872-56-0x0000000000000000-mapping.dmp

      • memory/1968-105-0x0000000073420000-0x00000000739CB000-memory.dmp

        Filesize

        5.7MB

      • memory/1968-104-0x0000000073420000-0x00000000739CB000-memory.dmp

        Filesize

        5.7MB

      • memory/1968-95-0x0000000000000000-mapping.dmp