Analysis

  • max time kernel
    576s
  • max time network
    592s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 00:05

General

  • Target

    IDTOIPBYR_0.exe

  • Size

    413KB

  • MD5

    aabcedbac7ad8b10993f6de878be1ba4

  • SHA1

    be8ea58edc1e83ebf33fe0e87a29916e9c554426

  • SHA256

    4466cd4392c0fa3c49979664630db1b607e129c858fd44507cf5fc6b5b9dd3ba

  • SHA512

    5a2bb094997699335a149ca353dc5e98e66482aa9dadc52502068337760bbd65bd648b3935777f4424e9811705657bcd2eb38254d731d892256d578c1f1eaf66

  • SSDEEP

    6144:2gmEjkzQT1TVNSeE7E11zVeusnib8YoVHR8z0n7kgpMRqZGe:T1TVVXEo13eusHnVH9pMRWGe

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Office04

C2

147.185.221.19:33587

Mutex

$Sxr-lG7PreqFKmNhJc0CKS

Attributes
  • encryption_key

    11fnZjAdVB1EIQVhl7wn

  • install_name

    DLLrunhost.exe

  • log_directory

    UpdLogs

  • reconnect_delay

    3000

  • startup_key

    WindowsAudioHelper

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IDTOIPBYR_0.exe
    "C:\Users\Admin\AppData\Local\Temp\IDTOIPBYR_0.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "WindowsAudioHelper" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\IDTOIPBYR_0.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:3212
    • C:\Users\Admin\AppData\Roaming\Windows\DLLrunhost.exe
      "C:\Users\Admin\AppData\Roaming\Windows\DLLrunhost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4592
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "WindowsAudioHelper" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\DLLrunhost.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:4000
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath (Get-Item -LiteralPath $env:SystemRoot).Root"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2056
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\System32\ipconfig.exe" /flushdns
      2⤵
      • Gathers network information
      PID:1488
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77IDTOIPBYR_0.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\IDTOIPBYR_0.exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:932

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Command and Scripting Interpreter

1
T1059

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_oxebqkq3.0if.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Windows\DLLrunhost.exe
    Filesize

    413KB

    MD5

    aabcedbac7ad8b10993f6de878be1ba4

    SHA1

    be8ea58edc1e83ebf33fe0e87a29916e9c554426

    SHA256

    4466cd4392c0fa3c49979664630db1b607e129c858fd44507cf5fc6b5b9dd3ba

    SHA512

    5a2bb094997699335a149ca353dc5e98e66482aa9dadc52502068337760bbd65bd648b3935777f4424e9811705657bcd2eb38254d731d892256d578c1f1eaf66

  • memory/2056-27-0x0000000005680000-0x00000000059D4000-memory.dmp
    Filesize

    3.3MB

  • memory/2056-17-0x0000000004DD0000-0x00000000053F8000-memory.dmp
    Filesize

    6.2MB

  • memory/2056-56-0x00000000072A0000-0x00000000072A8000-memory.dmp
    Filesize

    32KB

  • memory/2056-32-0x0000000005CD0000-0x0000000005CEE000-memory.dmp
    Filesize

    120KB

  • memory/2056-55-0x00000000072B0000-0x00000000072CA000-memory.dmp
    Filesize

    104KB

  • memory/2056-54-0x0000000007270000-0x0000000007284000-memory.dmp
    Filesize

    80KB

  • memory/2056-53-0x0000000007260000-0x000000000726E000-memory.dmp
    Filesize

    56KB

  • memory/2056-52-0x0000000007220000-0x0000000007231000-memory.dmp
    Filesize

    68KB

  • memory/2056-51-0x00000000071F0000-0x00000000071FA000-memory.dmp
    Filesize

    40KB

  • memory/2056-50-0x0000000007F20000-0x000000000859A000-memory.dmp
    Filesize

    6.5MB

  • memory/2056-16-0x0000000004700000-0x0000000004736000-memory.dmp
    Filesize

    216KB

  • memory/2056-36-0x0000000006230000-0x0000000006252000-memory.dmp
    Filesize

    136KB

  • memory/2056-49-0x0000000007050000-0x00000000070F3000-memory.dmp
    Filesize

    652KB

  • memory/2056-20-0x0000000004D00000-0x0000000004D22000-memory.dmp
    Filesize

    136KB

  • memory/2056-21-0x0000000005400000-0x0000000005466000-memory.dmp
    Filesize

    408KB

  • memory/2056-48-0x0000000006FE0000-0x0000000006FFE000-memory.dmp
    Filesize

    120KB

  • memory/2056-38-0x0000000070820000-0x000000007086C000-memory.dmp
    Filesize

    304KB

  • memory/2056-33-0x0000000005D00000-0x0000000005D4C000-memory.dmp
    Filesize

    304KB

  • memory/2056-37-0x0000000007000000-0x0000000007032000-memory.dmp
    Filesize

    200KB

  • memory/2056-34-0x0000000006CA0000-0x0000000006D36000-memory.dmp
    Filesize

    600KB

  • memory/2056-35-0x00000000061C0000-0x00000000061DA000-memory.dmp
    Filesize

    104KB

  • memory/2652-5-0x00000000051E0000-0x0000000005246000-memory.dmp
    Filesize

    408KB

  • memory/2652-2-0x0000000005650000-0x0000000005BF4000-memory.dmp
    Filesize

    5.6MB

  • memory/2652-4-0x0000000005280000-0x0000000005290000-memory.dmp
    Filesize

    64KB

  • memory/2652-1-0x00000000752D0000-0x0000000075A80000-memory.dmp
    Filesize

    7.7MB

  • memory/2652-19-0x00000000752D0000-0x0000000075A80000-memory.dmp
    Filesize

    7.7MB

  • memory/2652-0-0x0000000000670000-0x00000000006DE000-memory.dmp
    Filesize

    440KB

  • memory/2652-6-0x0000000005E00000-0x0000000005E12000-memory.dmp
    Filesize

    72KB

  • memory/2652-3-0x0000000005140000-0x00000000051D2000-memory.dmp
    Filesize

    584KB

  • memory/2652-8-0x0000000005280000-0x0000000005290000-memory.dmp
    Filesize

    64KB

  • memory/2652-7-0x00000000752D0000-0x0000000075A80000-memory.dmp
    Filesize

    7.7MB

  • memory/4592-14-0x00000000752D0000-0x0000000075A80000-memory.dmp
    Filesize

    7.7MB

  • memory/4592-15-0x00000000053B0000-0x00000000053C0000-memory.dmp
    Filesize

    64KB

  • memory/4592-59-0x00000000752D0000-0x0000000075A80000-memory.dmp
    Filesize

    7.7MB

  • memory/4592-60-0x00000000053B0000-0x00000000053C0000-memory.dmp
    Filesize

    64KB

  • memory/4592-62-0x0000000006C00000-0x0000000006C0A000-memory.dmp
    Filesize

    40KB