Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 05:46

General

  • Target

    krummy-lavacrypt-gfhd.exe

  • Size

    3.5MB

  • MD5

    af1082c667a09a0f1f6adb041ca37d34

  • SHA1

    ccb770b00596a1d2fa0d9d7d3dbe9451734a30f9

  • SHA256

    28b7e5568fcbab776e1bbb1be485a4299a760240fe4b1c60cb3ce68a0e0c4ba6

  • SHA512

    4d1c50b42077ec0a8f0060410e75201e920b951f299e8d9a247fb4ba3c920ef5d16f7b30e2decef5323d88e28e3daeee60ae3fcd1e00de36e0185336b1582404

  • SSDEEP

    98304:p99xyD6/xKyfNf6wZsi/0+zqEsf+JQgWq:rXIc7fNf6Y4EsWxR

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Slave

C2

157.20.182.46:4782

Mutex

a5764ae9-1c39-4533-95ca-a5d90dae860a

Attributes
  • encryption_key

    BA20F732417E96C201B42F315FAD6CF773D77589

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Client

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\krummy-lavacrypt-gfhd.exe
    "C:\Users\Admin\AppData\Local\Temp\krummy-lavacrypt-gfhd.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3428
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2408
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3DC4.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4632
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:3520
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1320
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
          4⤵
            PID:4480
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4764
            • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
              "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
              5⤵
              • Executes dropped EXE
              PID:2088
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
            4⤵
              PID:4152

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Impair Defenses

      3
      T1562

      Disable or Modify Tools

      3
      T1562.001

      Modify Registry

      5
      T1112

      Virtualization/Sandbox Evasion

      2
      T1497

      Discovery

      Query Registry

      6
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      5
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rtz3khrj.ika.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp3DC4.tmp.bat
        Filesize

        151B

        MD5

        0131d063618ea4b62eef73989ce7c672

        SHA1

        47b82b42ca9e92bbe42b9719ab75be1924df819f

        SHA256

        a11654f67f41b893c66f688b5bcae872d814c29375faa022369df26762598fad

        SHA512

        6eec08bd9a6235365c69789c31ae107b340cc3b6b3a11de61cff4c7f2ea63d7f648a3232373cbbc4d88e93fd6ea37365d2d8936c34df18509d2ab6cb91bc5515

      • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
        Filesize

        63KB

        MD5

        0d5df43af2916f47d00c1573797c1a13

        SHA1

        230ab5559e806574d26b4c20847c368ed55483b0

        SHA256

        c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc

        SHA512

        f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2

      • C:\Users\Admin\AppData\Roaming\svchost.exe
        Filesize

        3.5MB

        MD5

        af1082c667a09a0f1f6adb041ca37d34

        SHA1

        ccb770b00596a1d2fa0d9d7d3dbe9451734a30f9

        SHA256

        28b7e5568fcbab776e1bbb1be485a4299a760240fe4b1c60cb3ce68a0e0c4ba6

        SHA512

        4d1c50b42077ec0a8f0060410e75201e920b951f299e8d9a247fb4ba3c920ef5d16f7b30e2decef5323d88e28e3daeee60ae3fcd1e00de36e0185336b1582404

      • memory/868-0-0x00000289ABD00000-0x00000289ABD08000-memory.dmp
        Filesize

        32KB

      • memory/868-2-0x00000289C6250000-0x00000289C6260000-memory.dmp
        Filesize

        64KB

      • memory/868-3-0x00000289C6260000-0x00000289C65D8000-memory.dmp
        Filesize

        3.5MB

      • memory/868-1-0x00007FF90CF40000-0x00007FF90DA01000-memory.dmp
        Filesize

        10.8MB

      • memory/868-8-0x00007FF90CF40000-0x00007FF90DA01000-memory.dmp
        Filesize

        10.8MB

      • memory/1320-25-0x000001BF30460000-0x000001BF30470000-memory.dmp
        Filesize

        64KB

      • memory/1320-20-0x000001BF303F0000-0x000001BF30412000-memory.dmp
        Filesize

        136KB

      • memory/1320-21-0x00007FF90CA50000-0x00007FF90D511000-memory.dmp
        Filesize

        10.8MB

      • memory/1320-29-0x00007FF90CA50000-0x00007FF90D511000-memory.dmp
        Filesize

        10.8MB

      • memory/2088-46-0x0000000074140000-0x00000000748F0000-memory.dmp
        Filesize

        7.7MB

      • memory/2088-44-0x0000000074140000-0x00000000748F0000-memory.dmp
        Filesize

        7.7MB

      • memory/2088-42-0x0000000000FE0000-0x0000000000FF2000-memory.dmp
        Filesize

        72KB

      • memory/3520-35-0x00007FF90CA50000-0x00007FF90D511000-memory.dmp
        Filesize

        10.8MB

      • memory/3520-13-0x00007FF90CA50000-0x00007FF90D511000-memory.dmp
        Filesize

        10.8MB

      • memory/4764-26-0x0000000000400000-0x0000000000724000-memory.dmp
        Filesize

        3.1MB

      • memory/4764-34-0x0000000005290000-0x000000000529A000-memory.dmp
        Filesize

        40KB

      • memory/4764-33-0x00000000052F0000-0x0000000005300000-memory.dmp
        Filesize

        64KB

      • memory/4764-43-0x0000000074140000-0x00000000748F0000-memory.dmp
        Filesize

        7.7MB

      • memory/4764-32-0x0000000005300000-0x0000000005392000-memory.dmp
        Filesize

        584KB

      • memory/4764-31-0x0000000005790000-0x0000000005D34000-memory.dmp
        Filesize

        5.6MB

      • memory/4764-30-0x0000000074140000-0x00000000748F0000-memory.dmp
        Filesize

        7.7MB