Analysis

  • max time kernel
    176s
  • max time network
    206s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-03-2024 20:01

General

  • Target

    b9874cdde692f485a1c609aeafd075c3.exe

  • Size

    16.5MB

  • MD5

    b9874cdde692f485a1c609aeafd075c3

  • SHA1

    8806ac9b20eaa78f89b5dfd1b78a3c7fb5cbffce

  • SHA256

    66fdb47c24f569d7fae5707024809698812a40458216414827d3ea57cfb19dbb

  • SHA512

    955e5e731e2d3fe9299fb90995fba95409d5b6086306960defbdc17f855175c63ccdb713f16b3e6ac3ee007f2317461d2e8693afefc56e7de494d879a3fd0aee

  • SSDEEP

    98304:AQC5lSLCSHP8Z2HOR0mW1LCjqOMKmxE6G:LC5R0mh

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

ET

C2

orcus.dyndns.org:1605

lsdw.dyndns.org:1606

labeokunta.dynnds.org:1606

xpert.dyndns.biz:1605

qz.dyndns.org:1605

imageline.dyndns.org:1606

kontakt-update.selfip.net:1606

Mutex

QSR_MUTEX_X8N0tEAk1p1Gbe9ioj

Attributes
  • encryption_key

    jVpAHlJqCIQYSDZsOYMx

  • install_name

    Client.exe

  • log_directory

    db.xlm

  • reconnect_delay

    30000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Extracted

Family

bitrat

Version

1.38

C2

hiv.dyndns.org:2222

Attributes
  • communication_password

    194dd40edef1873b88c241057bb55f1b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • HiveRAT

    HiveRAT is an improved version of FirebirdRAT with various capabilities.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 5 IoCs
  • HiveRAT payload 17 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe
    "C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe
      "C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\DTm3DSEBej5k.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:2120
          • C:\Windows\SysWOW64\PING.EXE
            ping -n 10 localhost
            4⤵
            • Runs ping.exe
            PID:2320
          • C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe
            "C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2240
            • C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe
              "C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"
              5⤵
                PID:1600
              • C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe
                "C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"
                5⤵
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                PID:1176
              • C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe
                "C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"
                5⤵
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of AdjustPrivilegeToken
                PID:2704
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2484 -s 1488
            3⤵
            • Program crash
            PID:3024
        • C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe
          "C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2780
        • C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe
          "C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"
          2⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1920

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      System Information Discovery

      1
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DTm3DSEBej5k.bat
        Filesize

        229B

        MD5

        af070b8aaafeb7d18dd30de58d7a7c19

        SHA1

        0689d14e703d70d7d1bcd900809c91423c20d950

        SHA256

        5b27ec3fd9aa862d99bec336925a379654bfb52ba783bc27bb8a6e78229d04e1

        SHA512

        2d47502b1aa750adb231a93de2083f51e12f4e29aaa969e5d8962c0c2e77ec6adb2797a925d4453d2f18bdf0cf74f604011ecb4a663480385d4fca90097ccc04

      • memory/1176-214-0x0000000000F70000-0x0000000000FB0000-memory.dmp
        Filesize

        256KB

      • memory/1176-167-0x00000000745C0000-0x0000000074CAE000-memory.dmp
        Filesize

        6.9MB

      • memory/1176-165-0x0000000000080000-0x000000000010E000-memory.dmp
        Filesize

        568KB

      • memory/1600-216-0x00000000745C0000-0x0000000074CAE000-memory.dmp
        Filesize

        6.9MB

      • memory/1600-124-0x0000000000E70000-0x0000000000EB0000-memory.dmp
        Filesize

        256KB

      • memory/1600-120-0x00000000745C0000-0x0000000074CAE000-memory.dmp
        Filesize

        6.9MB

      • memory/1920-69-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1920-81-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1920-80-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1920-65-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1920-61-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1920-53-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1920-51-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1920-48-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1920-43-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1920-45-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1920-41-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1920-38-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2240-169-0x00000000745C0000-0x0000000074CAE000-memory.dmp
        Filesize

        6.9MB

      • memory/2240-89-0x00000000745C0000-0x0000000074CAE000-memory.dmp
        Filesize

        6.9MB

      • memory/2240-95-0x00000000745C0000-0x0000000074CAE000-memory.dmp
        Filesize

        6.9MB

      • memory/2484-20-0x0000000000400000-0x000000000045E000-memory.dmp
        Filesize

        376KB

      • memory/2484-91-0x0000000005AD0000-0x0000000005B10000-memory.dmp
        Filesize

        256KB

      • memory/2484-4-0x0000000000400000-0x000000000045E000-memory.dmp
        Filesize

        376KB

      • memory/2484-5-0x0000000000400000-0x000000000045E000-memory.dmp
        Filesize

        376KB

      • memory/2484-22-0x00000000745C0000-0x0000000074CAE000-memory.dmp
        Filesize

        6.9MB

      • memory/2484-6-0x0000000000400000-0x000000000045E000-memory.dmp
        Filesize

        376KB

      • memory/2484-29-0x0000000005AD0000-0x0000000005B10000-memory.dmp
        Filesize

        256KB

      • memory/2484-8-0x0000000000400000-0x000000000045E000-memory.dmp
        Filesize

        376KB

      • memory/2484-12-0x0000000000400000-0x000000000045E000-memory.dmp
        Filesize

        376KB

      • memory/2484-10-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
        Filesize

        4KB

      • memory/2484-90-0x00000000745C0000-0x0000000074CAE000-memory.dmp
        Filesize

        6.9MB

      • memory/2484-16-0x0000000000400000-0x000000000045E000-memory.dmp
        Filesize

        376KB

      • memory/2528-1-0x0000000000FB0000-0x000000000203C000-memory.dmp
        Filesize

        16.5MB

      • memory/2528-3-0x0000000000300000-0x000000000030E000-memory.dmp
        Filesize

        56KB

      • memory/2528-2-0x00000000745C0000-0x0000000074CAE000-memory.dmp
        Filesize

        6.9MB

      • memory/2528-67-0x00000000745C0000-0x0000000074CAE000-memory.dmp
        Filesize

        6.9MB

      • memory/2528-0-0x00000000745C0000-0x0000000074CAE000-memory.dmp
        Filesize

        6.9MB

      • memory/2780-21-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2780-66-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2780-14-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2780-62-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2780-15-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2780-56-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2780-54-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2780-17-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2780-40-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2780-92-0x00000000745C0000-0x0000000074CAE000-memory.dmp
        Filesize

        6.9MB

      • memory/2780-47-0x00000000745C0000-0x0000000074CAE000-memory.dmp
        Filesize

        6.9MB

      • memory/2780-44-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2780-24-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2780-26-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2780-37-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2780-33-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2780-31-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB

      • memory/2780-28-0x0000000000400000-0x000000000048E000-memory.dmp
        Filesize

        568KB