General

  • Target

    vir.exe

  • Size

    309.7MB

  • Sample

    240524-srkrfsag35

  • MD5

    8c0ebe82267225c00a8f86c9544f7d89

  • SHA1

    a4ed42fe1b08b5b7c97c571d545c33d1f725b1b2

  • SHA256

    78ed58dfda1ab06c17d4e6fc96660fd0ba14151ca09dcd14a60c34b82a88fc7a

  • SHA512

    f9f59d1e149e32dec9a47f8607c6c6ed409bdc6eff30f5aab0ab3f99675520e376b4bc9a1ad06a789a689d64d9f55d1ac44565de7dc6759d4901efea4ea1d75f

  • SSDEEP

    6291456:O2qVJwdodBeWFv1k4R4b0ewZkhT4ofHwJjvZDQPf2tLSkHedHVeVp:ZrdWeSWgfecGT4RjvqP852AD

Malware Config

Extracted

Family

quasar

Attributes
  • reconnect_delay

    3000

Extracted

Family

quasar

Version

1.4.1

Botnet

romka

C2

jozzu420-51305.portmap.host:51305

Mutex

0445c342-b551-411c-9b80-cd437437f491

Attributes
  • encryption_key

    E1BF1D99459F04CAF668F054744BC2C514B0A3D6

  • install_name

    Romilyaa.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows 10 Boot

  • subdirectory

    SubDir

Extracted

Family

risepro

C2

147.45.47.126:58709

Targets

    • Target

      vir.exe

    • Size

      309.7MB

    • MD5

      8c0ebe82267225c00a8f86c9544f7d89

    • SHA1

      a4ed42fe1b08b5b7c97c571d545c33d1f725b1b2

    • SHA256

      78ed58dfda1ab06c17d4e6fc96660fd0ba14151ca09dcd14a60c34b82a88fc7a

    • SHA512

      f9f59d1e149e32dec9a47f8607c6c6ed409bdc6eff30f5aab0ab3f99675520e376b4bc9a1ad06a789a689d64d9f55d1ac44565de7dc6759d4901efea4ea1d75f

    • SSDEEP

      6291456:O2qVJwdodBeWFv1k4R4b0ewZkhT4ofHwJjvZDQPf2tLSkHedHVeVp:ZrdWeSWgfecGT4RjvqP852AD

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main payload

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • UAC bypass

    • Windows security bypass

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Modifies boot configuration data using bcdedit

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Stops running service(s)

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Modifies system executable filetype association

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

System Services

2
T1569

Service Execution

2
T1569.002

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

5
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

4
T1543

Windows Service

4
T1543.003

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

5
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

4
T1543

Windows Service

4
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

11
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

5
T1562

Disable or Modify Tools

3
T1562.001

Disable or Modify System Firewall

1
T1562.004

Virtualization/Sandbox Evasion

1
T1497

File and Directory Permissions Modification

1
T1222

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

9
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

8
T1082

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

1
T1490

Service Stop

1
T1489

Tasks