Analysis

  • max time kernel
    169s
  • max time network
    203s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-05-2024 11:51

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    97cd39b10b06129cb419a72e1a1827b0

  • SHA1

    d05b2d7cfdf8b12746ffc7a59be36634852390bd

  • SHA256

    6bc108ddb31a255fdd5d1e1047dcd81bc7d7e78c96f7afa9362cecbb0a5b3dbc

  • SHA512

    266d5c0eb0264b82d703d7b5dc22c9e040da239aaca1691f7e193f5391d7bafc441aff3529e42e84421cf80a8d5fca92c2b63019c3a475080744c7f100ea0233

  • SSDEEP

    49152:Kv7I22SsaNYfdPBldt698dBcjH2CRJ6nbR3LoGdDyaTHHB72eh2NT:KvE22SsaNYfdPBldt6+dBcjH2CRJ65T

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

romka

C2

jozzu420-51305.portmap.host:51305

Mutex

0445c342-b551-411c-9b80-cd437437f491

Attributes
  • encryption_key

    E1BF1D99459F04CAF668F054744BC2C514B0A3D6

  • install_name

    Romilyaa.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows 10 Boot

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 8 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:3848
    • C:\Program Files\SubDir\Romilyaa.exe
      "C:\Program Files\SubDir\Romilyaa.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1048
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:5092
      • C:\Users\Admin\AppData\Local\Temp\jCopfmKkuxsS.exe
        "C:\Users\Admin\AppData\Local\Temp\jCopfmKkuxsS.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:5028
        • C:\Users\Admin\AppData\Local\Temp\jCopfmKkuxsS.exe
          "C:\Users\Admin\AppData\Local\Temp\jCopfmKkuxsS.exe" /watchdog
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:2676
        • C:\Users\Admin\AppData\Local\Temp\jCopfmKkuxsS.exe
          "C:\Users\Admin\AppData\Local\Temp\jCopfmKkuxsS.exe" /watchdog
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4540
        • C:\Users\Admin\AppData\Local\Temp\jCopfmKkuxsS.exe
          "C:\Users\Admin\AppData\Local\Temp\jCopfmKkuxsS.exe" /watchdog
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:3296
        • C:\Users\Admin\AppData\Local\Temp\jCopfmKkuxsS.exe
          "C:\Users\Admin\AppData\Local\Temp\jCopfmKkuxsS.exe" /watchdog
          4⤵
          • Executes dropped EXE
          PID:3624
        • C:\Users\Admin\AppData\Local\Temp\jCopfmKkuxsS.exe
          "C:\Users\Admin\AppData\Local\Temp\jCopfmKkuxsS.exe" /watchdog
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3484
        • C:\Users\Admin\AppData\Local\Temp\jCopfmKkuxsS.exe
          "C:\Users\Admin\AppData\Local\Temp\jCopfmKkuxsS.exe" /main
          4⤵
          • Executes dropped EXE
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of WriteProcessMemory
          PID:3804
          • C:\Windows\SysWOW64\notepad.exe
            "C:\Windows\System32\notepad.exe" \note.txt
            5⤵
              PID:2964
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Drops file in Windows directory
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3588

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    1
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\SubDir\Romilyaa.exe
      Filesize

      3.1MB

      MD5

      97cd39b10b06129cb419a72e1a1827b0

      SHA1

      d05b2d7cfdf8b12746ffc7a59be36634852390bd

      SHA256

      6bc108ddb31a255fdd5d1e1047dcd81bc7d7e78c96f7afa9362cecbb0a5b3dbc

      SHA512

      266d5c0eb0264b82d703d7b5dc22c9e040da239aaca1691f7e193f5391d7bafc441aff3529e42e84421cf80a8d5fca92c2b63019c3a475080744c7f100ea0233

    • C:\Users\Admin\AppData\Local\Temp\jCopfmKkuxsS.exe
      Filesize

      16KB

      MD5

      1d5ad9c8d3fee874d0feb8bfac220a11

      SHA1

      ca6d3f7e6c784155f664a9179ca64e4034df9595

      SHA256

      3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

      SHA512

      c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

    • C:\note.txt
      Filesize

      218B

      MD5

      afa6955439b8d516721231029fb9ca1b

      SHA1

      087a043cc123c0c0df2ffadcf8e71e3ac86bbae9

      SHA256

      8e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270

      SHA512

      5da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf

    • memory/1048-10-0x00007FFDC0CF0000-0x00007FFDC16DC000-memory.dmp
      Filesize

      9.9MB

    • memory/1048-9-0x00007FFDC0CF0000-0x00007FFDC16DC000-memory.dmp
      Filesize

      9.9MB

    • memory/1048-11-0x000000001C3A0000-0x000000001C3F0000-memory.dmp
      Filesize

      320KB

    • memory/1048-12-0x000000001C4B0000-0x000000001C562000-memory.dmp
      Filesize

      712KB

    • memory/1048-16-0x000000001C770000-0x000000001C7AE000-memory.dmp
      Filesize

      248KB

    • memory/1048-15-0x000000001C420000-0x000000001C432000-memory.dmp
      Filesize

      72KB

    • memory/1048-17-0x00007FFDC0CF0000-0x00007FFDC16DC000-memory.dmp
      Filesize

      9.9MB

    • memory/4964-8-0x00007FFDC0CF0000-0x00007FFDC16DC000-memory.dmp
      Filesize

      9.9MB

    • memory/4964-0-0x00007FFDC0CF3000-0x00007FFDC0CF4000-memory.dmp
      Filesize

      4KB

    • memory/4964-2-0x00007FFDC0CF0000-0x00007FFDC16DC000-memory.dmp
      Filesize

      9.9MB

    • memory/4964-1-0x00000000007E0000-0x0000000000B04000-memory.dmp
      Filesize

      3.1MB