Resubmissions

General

  • Target

    vir.exe

  • Size

    36.2MB

  • Sample

    240523-21z26scg22

  • MD5

    b264bf0492e3370ceda89b4163ec4fce

  • SHA1

    3999871b86399e8e7f00b7f07337eb33c36b2da0

  • SHA256

    5fcd371bdff34f9ac235a59e3b3f82c45638f94d144674cce9befe28c1d74edd

  • SHA512

    6cc45147128c5361c42a4f7bf111c8a76cf0b9a6a57a4fe56e8916e550d8c8bba987e7aee2db338c39bdd0f3ce7d0115bb8f1e578ea8eb5b1d300c986b1613ff

  • SSDEEP

    786432:a4RerlLa3nwEwrkACTe6YQbjGEhM67HXkvj:XulW3wEoA3HUr

Malware Config

Extracted

Family

quasar

Attributes
  • reconnect_delay

    3000

Extracted

Family

quasar

Version

1.4.1

Botnet

romka

C2

jozzu420-51305.portmap.host:51305

Mutex

0445c342-b551-411c-9b80-cd437437f491

Attributes
  • encryption_key

    E1BF1D99459F04CAF668F054744BC2C514B0A3D6

  • install_name

    Romilyaa.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows 10 Boot

  • subdirectory

    SubDir

Targets

    • Target

      vir.exe

    • Size

      36.2MB

    • MD5

      b264bf0492e3370ceda89b4163ec4fce

    • SHA1

      3999871b86399e8e7f00b7f07337eb33c36b2da0

    • SHA256

      5fcd371bdff34f9ac235a59e3b3f82c45638f94d144674cce9befe28c1d74edd

    • SHA512

      6cc45147128c5361c42a4f7bf111c8a76cf0b9a6a57a4fe56e8916e550d8c8bba987e7aee2db338c39bdd0f3ce7d0115bb8f1e578ea8eb5b1d300c986b1613ff

    • SSDEEP

      786432:a4RerlLa3nwEwrkACTe6YQbjGEhM67HXkvj:XulW3wEoA3HUr

    • Modifies WinLogon for persistence

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Executes dropped EXE

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

2
T1547.004

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

2
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

10
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

File and Directory Permissions Modification

1
T1222

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

5
T1082

Query Registry

4
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks