Analysis

  • max time kernel
    588s
  • max time network
    598s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 00:05

General

  • Target

    IDTOIPBYR_0.exe

  • Size

    38KB

  • MD5

    b653b660e1aca5529c24b1ee268b2829

  • SHA1

    a05cbb401ab1648e1078f1a27286c5f7155d357f

  • SHA256

    c924d7502dcf3af74739270218066f0431678e122fa35aefefdacc1edd2b1b0c

  • SHA512

    9cee437b7524deabc31d9a219e77ef72cbc342563e6c34a0f2aa568b8b35a91cfe81c91fcd6ba085238664f374d200d6017e3e6fd8c5e0d0f751b802fc043e2f

  • SSDEEP

    384:nLRF4OFc5Kjagmz2OpZkWX+lnjofGZTW65TRE0iA97aa9yN+JWhDCEjUoe0BFqCd:nLRFDTXOGZv5O0iW2awrUoDBFq3D0

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Office04

C2

147.185.221.19:33587

Mutex

$Sxr-lG7PreqFKmNhJc0CKS

Attributes
  • encryption_key

    11fnZjAdVB1EIQVhl7wn

  • install_name

    DLLrunhost.exe

  • log_directory

    UpdLogs

  • reconnect_delay

    3000

  • startup_key

    WindowsAudioHelper

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IDTOIPBYR_0.exe
    "C:\Users\Admin\AppData\Local\Temp\IDTOIPBYR_0.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "WindowsAudioHelper" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\IDTOIPBYR_0.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2636
    • C:\Users\Admin\AppData\Roaming\Windows\DLLrunhost.exe
      "C:\Users\Admin\AppData\Roaming\Windows\DLLrunhost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2784
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "WindowsAudioHelper" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\DLLrunhost.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2828
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath (Get-Item -LiteralPath $env:SystemRoot).Root"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2836
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\System32\ipconfig.exe" /flushdns
      2⤵
      • Gathers network information
      PID:2740
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77IDTOIPBYR_0.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\IDTOIPBYR_0.exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2420

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Command and Scripting Interpreter

1
T1059

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\Windows\DLLrunhost.exe
    Filesize

    413KB

    MD5

    aabcedbac7ad8b10993f6de878be1ba4

    SHA1

    be8ea58edc1e83ebf33fe0e87a29916e9c554426

    SHA256

    4466cd4392c0fa3c49979664630db1b607e129c858fd44507cf5fc6b5b9dd3ba

    SHA512

    5a2bb094997699335a149ca353dc5e98e66482aa9dadc52502068337760bbd65bd648b3935777f4424e9811705657bcd2eb38254d731d892256d578c1f1eaf66

  • memory/1800-0-0x0000000000C20000-0x0000000000C8E000-memory.dmp
    Filesize

    440KB

  • memory/1800-1-0x0000000074590000-0x0000000074C7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1800-2-0x0000000004B80000-0x0000000004BC0000-memory.dmp
    Filesize

    256KB

  • memory/1800-3-0x0000000074590000-0x0000000074C7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1800-4-0x0000000004B80000-0x0000000004BC0000-memory.dmp
    Filesize

    256KB

  • memory/1800-16-0x0000000074590000-0x0000000074C7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2784-13-0x0000000074590000-0x0000000074C7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2784-12-0x0000000000C70000-0x0000000000CDE000-memory.dmp
    Filesize

    440KB

  • memory/2784-17-0x0000000074590000-0x0000000074C7E000-memory.dmp
    Filesize

    6.9MB