Analysis

  • max time kernel
    39s
  • max time network
    41s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 11:51

Errors

Reason
Machine shutdown

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    97cd39b10b06129cb419a72e1a1827b0

  • SHA1

    d05b2d7cfdf8b12746ffc7a59be36634852390bd

  • SHA256

    6bc108ddb31a255fdd5d1e1047dcd81bc7d7e78c96f7afa9362cecbb0a5b3dbc

  • SHA512

    266d5c0eb0264b82d703d7b5dc22c9e040da239aaca1691f7e193f5391d7bafc441aff3529e42e84421cf80a8d5fca92c2b63019c3a475080744c7f100ea0233

  • SSDEEP

    49152:Kv7I22SsaNYfdPBldt698dBcjH2CRJ6nbR3LoGdDyaTHHB72eh2NT:KvE22SsaNYfdPBldt6+dBcjH2CRJ65T

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

romka

C2

jozzu420-51305.portmap.host:51305

Mutex

0445c342-b551-411c-9b80-cd437437f491

Attributes
  • encryption_key

    E1BF1D99459F04CAF668F054744BC2C514B0A3D6

  • install_name

    Romilyaa.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows 10 Boot

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:3292
    • C:\Program Files\SubDir\Romilyaa.exe
      "C:\Program Files\SubDir\Romilyaa.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4648
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:4108
      • C:\Windows\System32\shutdown.exe
        "C:\Windows\System32\shutdown.exe" /r /t 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3116
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x4 /state0:0xa392b855 /state1:0x41c64e6d
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:4364

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\SubDir\Romilyaa.exe
    Filesize

    3.1MB

    MD5

    97cd39b10b06129cb419a72e1a1827b0

    SHA1

    d05b2d7cfdf8b12746ffc7a59be36634852390bd

    SHA256

    6bc108ddb31a255fdd5d1e1047dcd81bc7d7e78c96f7afa9362cecbb0a5b3dbc

    SHA512

    266d5c0eb0264b82d703d7b5dc22c9e040da239aaca1691f7e193f5391d7bafc441aff3529e42e84421cf80a8d5fca92c2b63019c3a475080744c7f100ea0233

  • memory/1688-0-0x00007FFD6EE63000-0x00007FFD6EE65000-memory.dmp
    Filesize

    8KB

  • memory/1688-1-0x0000000000E20000-0x0000000001144000-memory.dmp
    Filesize

    3.1MB

  • memory/1688-2-0x00007FFD6EE60000-0x00007FFD6F921000-memory.dmp
    Filesize

    10.8MB

  • memory/1688-8-0x00007FFD6EE60000-0x00007FFD6F921000-memory.dmp
    Filesize

    10.8MB

  • memory/4648-10-0x00007FFD6EE60000-0x00007FFD6F921000-memory.dmp
    Filesize

    10.8MB

  • memory/4648-9-0x00007FFD6EE60000-0x00007FFD6F921000-memory.dmp
    Filesize

    10.8MB

  • memory/4648-11-0x000000001C8C0000-0x000000001C910000-memory.dmp
    Filesize

    320KB

  • memory/4648-12-0x000000001C9D0000-0x000000001CA82000-memory.dmp
    Filesize

    712KB

  • memory/4648-15-0x000000001C950000-0x000000001C962000-memory.dmp
    Filesize

    72KB

  • memory/4648-16-0x000000001D1D0000-0x000000001D20C000-memory.dmp
    Filesize

    240KB

  • memory/4648-17-0x00007FFD6EE60000-0x00007FFD6F921000-memory.dmp
    Filesize

    10.8MB

  • memory/4648-19-0x00007FFD6EE60000-0x00007FFD6F921000-memory.dmp
    Filesize

    10.8MB