Analysis

  • max time kernel
    597s
  • max time network
    599s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 00:05

General

  • Target

    IDTOIPBYR_0.exe

  • Size

    38KB

  • MD5

    b653b660e1aca5529c24b1ee268b2829

  • SHA1

    a05cbb401ab1648e1078f1a27286c5f7155d357f

  • SHA256

    c924d7502dcf3af74739270218066f0431678e122fa35aefefdacc1edd2b1b0c

  • SHA512

    9cee437b7524deabc31d9a219e77ef72cbc342563e6c34a0f2aa568b8b35a91cfe81c91fcd6ba085238664f374d200d6017e3e6fd8c5e0d0f751b802fc043e2f

  • SSDEEP

    384:nLRF4OFc5Kjagmz2OpZkWX+lnjofGZTW65TRE0iA97aa9yN+JWhDCEjUoe0BFqCd:nLRFDTXOGZv5O0iW2awrUoDBFq3D0

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Office04

C2

147.185.221.19:33587

Mutex

$Sxr-lG7PreqFKmNhJc0CKS

Attributes
  • encryption_key

    11fnZjAdVB1EIQVhl7wn

  • install_name

    DLLrunhost.exe

  • log_directory

    UpdLogs

  • reconnect_delay

    3000

  • startup_key

    WindowsAudioHelper

  • subdirectory

    Windows

Signatures

  • Quasar RAT 3 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IDTOIPBYR_0.exe
    "C:\Users\Admin\AppData\Local\Temp\IDTOIPBYR_0.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "WindowsAudioHelper" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\IDTOIPBYR_0.exe" /rl HIGHEST /f
      2⤵
      • Quasar RAT
      • Creates scheduled task(s)
      PID:4992
    • C:\Users\Admin\AppData\Roaming\Windows\DLLrunhost.exe
      "C:\Users\Admin\AppData\Roaming\Windows\DLLrunhost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "WindowsAudioHelper" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\DLLrunhost.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:3472
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath (Get-Item -LiteralPath $env:SystemRoot).Root"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:520
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\System32\ipconfig.exe" /flushdns
      2⤵
      • Gathers network information
      PID:980
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77IDTOIPBYR_0.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\IDTOIPBYR_0.exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:3364

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Command and Scripting Interpreter

1
T1059

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2ufkrpbp.wn5.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Windows\DLLrunhost.exe
    Filesize

    413KB

    MD5

    aabcedbac7ad8b10993f6de878be1ba4

    SHA1

    be8ea58edc1e83ebf33fe0e87a29916e9c554426

    SHA256

    4466cd4392c0fa3c49979664630db1b607e129c858fd44507cf5fc6b5b9dd3ba

    SHA512

    5a2bb094997699335a149ca353dc5e98e66482aa9dadc52502068337760bbd65bd648b3935777f4424e9811705657bcd2eb38254d731d892256d578c1f1eaf66

  • memory/520-56-0x00000000070E0000-0x00000000070F1000-memory.dmp
    Filesize

    68KB

  • memory/520-41-0x0000000006EC0000-0x0000000006EF2000-memory.dmp
    Filesize

    200KB

  • memory/520-18-0x0000000002760000-0x0000000002770000-memory.dmp
    Filesize

    64KB

  • memory/520-57-0x0000000007120000-0x000000000712E000-memory.dmp
    Filesize

    56KB

  • memory/520-19-0x0000000004E00000-0x0000000005428000-memory.dmp
    Filesize

    6.2MB

  • memory/520-55-0x00000000070B0000-0x00000000070BA000-memory.dmp
    Filesize

    40KB

  • memory/520-60-0x0000000007160000-0x0000000007168000-memory.dmp
    Filesize

    32KB

  • memory/520-21-0x0000000004D50000-0x0000000004DB6000-memory.dmp
    Filesize

    408KB

  • memory/520-53-0x0000000006F10000-0x0000000006FB3000-memory.dmp
    Filesize

    652KB

  • memory/520-16-0x0000000002760000-0x0000000002770000-memory.dmp
    Filesize

    64KB

  • memory/520-15-0x0000000074760000-0x0000000074F10000-memory.dmp
    Filesize

    7.7MB

  • memory/520-17-0x00000000025A0000-0x00000000025D6000-memory.dmp
    Filesize

    216KB

  • memory/520-58-0x0000000007130000-0x0000000007144000-memory.dmp
    Filesize

    80KB

  • memory/520-59-0x0000000007170000-0x000000000718A000-memory.dmp
    Filesize

    104KB

  • memory/520-54-0x0000000007E10000-0x000000000848A000-memory.dmp
    Filesize

    6.5MB

  • memory/520-20-0x0000000004CB0000-0x0000000004CD2000-memory.dmp
    Filesize

    136KB

  • memory/520-63-0x0000000074760000-0x0000000074F10000-memory.dmp
    Filesize

    7.7MB

  • memory/520-28-0x0000000005530000-0x0000000005884000-memory.dmp
    Filesize

    3.3MB

  • memory/520-52-0x0000000006EA0000-0x0000000006EBE000-memory.dmp
    Filesize

    120KB

  • memory/520-34-0x0000000005B90000-0x0000000005BAE000-memory.dmp
    Filesize

    120KB

  • memory/520-35-0x0000000005C20000-0x0000000005C6C000-memory.dmp
    Filesize

    304KB

  • memory/520-42-0x0000000071260000-0x00000000712AC000-memory.dmp
    Filesize

    304KB

  • memory/520-38-0x0000000006B90000-0x0000000006C26000-memory.dmp
    Filesize

    600KB

  • memory/520-40-0x0000000006110000-0x0000000006132000-memory.dmp
    Filesize

    136KB

  • memory/520-39-0x0000000006060000-0x000000000607A000-memory.dmp
    Filesize

    104KB

  • memory/2000-14-0x00000000051D0000-0x00000000051E0000-memory.dmp
    Filesize

    64KB

  • memory/2000-37-0x0000000006620000-0x000000000662A000-memory.dmp
    Filesize

    40KB

  • memory/2000-65-0x00000000051D0000-0x00000000051E0000-memory.dmp
    Filesize

    64KB

  • memory/2000-64-0x0000000074760000-0x0000000074F10000-memory.dmp
    Filesize

    7.7MB

  • memory/2000-13-0x0000000074760000-0x0000000074F10000-memory.dmp
    Filesize

    7.7MB

  • memory/2084-5-0x0000000004EC0000-0x0000000004F26000-memory.dmp
    Filesize

    408KB

  • memory/2084-6-0x0000000005270000-0x0000000005282000-memory.dmp
    Filesize

    72KB

  • memory/2084-7-0x0000000006060000-0x000000000609C000-memory.dmp
    Filesize

    240KB

  • memory/2084-4-0x0000000004F40000-0x0000000004F50000-memory.dmp
    Filesize

    64KB

  • memory/2084-3-0x0000000004E20000-0x0000000004EB2000-memory.dmp
    Filesize

    584KB

  • memory/2084-2-0x00000000052B0000-0x0000000005854000-memory.dmp
    Filesize

    5.6MB

  • memory/2084-1-0x0000000074760000-0x0000000074F10000-memory.dmp
    Filesize

    7.7MB

  • memory/2084-0-0x00000000003A0000-0x000000000040E000-memory.dmp
    Filesize

    440KB

  • memory/2084-29-0x0000000074760000-0x0000000074F10000-memory.dmp
    Filesize

    7.7MB