Resubmissions

17-04-2023 11:32

230417-nnmdnafe8v 10

05-08-2022 09:37

220805-lll9rshgh8 10

General

  • Target

    bby.exe

  • Size

    16.0MB

  • Sample

    230417-nnmdnafe8v

  • MD5

    d7e48e5a49efe9ed774546fa7d35d71a

  • SHA1

    06212065ffe07d1321c8d85bf5c45871683fb197

  • SHA256

    b4f6e6290b1e185bff0baf1b1f3a16291bb2ceb3528051a2aa9528c43231e710

  • SHA512

    7dcfc267f527d27d6cb58bd950241b4a8a658b34bc4696f308fd5448b4111d64b93078fedf8d2c138eef83b6148372d8c887b74aae8291fc05c665fbe3d4eeb1

  • SSDEEP

    393216:2U6K+uYp1UjvoWFd6vtcUyPaqIddvWiV3lbqSV6htNQcfzlRFGH:2zKnjvpK1cUhZWwbqM6htNQcffFGH

Malware Config

Extracted

Family

quasar

Version

2.1.0.0

Botnet

Office04

C2

cable-cp.at.playit.gg:21596

Mutex

VNM_MUTEX_c2q7y2ayYutZ2XaYe7

Attributes
  • encryption_key

    GDDG0qqm5dHuoT6GjWWz

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Microsoft one Drive

  • subdirectory

    SubDir

Targets

    • Target

      bby.exe

    • Size

      16.0MB

    • MD5

      d7e48e5a49efe9ed774546fa7d35d71a

    • SHA1

      06212065ffe07d1321c8d85bf5c45871683fb197

    • SHA256

      b4f6e6290b1e185bff0baf1b1f3a16291bb2ceb3528051a2aa9528c43231e710

    • SHA512

      7dcfc267f527d27d6cb58bd950241b4a8a658b34bc4696f308fd5448b4111d64b93078fedf8d2c138eef83b6148372d8c887b74aae8291fc05c665fbe3d4eeb1

    • SSDEEP

      393216:2U6K+uYp1UjvoWFd6vtcUyPaqIddvWiV3lbqSV6htNQcfzlRFGH:2zKnjvpK1cUhZWwbqM6htNQcffFGH

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • Detects Redline Stealer samples

      This rule detects the presence of Redline Stealer samples based on their unique strings.

    • Modifies Windows Defender Real-time Protection settings

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • VenomRAT

      VenomRAT is a modified version of QuasarRAT with some added features, such as rootkit and stealer capabilites.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks