General

  • Target

    Fanta_Is_Better_Than_Coke.bat

  • Size

    811KB

  • Sample

    240702-qyfpzavcje

  • MD5

    add48f177d5e0a81fca63ca2c6e5c9e2

  • SHA1

    5d43d5b761c889443d7b48dd962b9d20514edc5f

  • SHA256

    99cee0b28ecb0e558fca04fb56c8b61abf7af751fbef519328c2da4f19fe9d93

  • SHA512

    81ecd172e609eb80cf358b45cdd32cc7d1f6b8d8f62d3933f7a5be0b1a786e2eefeab8402f4f4e710b11d9d8dc8ddde44d59827bb4e63fb58b8acca4c14c8d33

  • SSDEEP

    12288:zaaq6kVlGXfjTXAi9iLyLZRfRLK9Bx2WlKg86GcUJxH:zaaqjlgfnAZLUfKx24w

Malware Config

Extracted

Family

quasar

Attributes
  • reconnect_delay

    3000

Extracted

Family

xworm

C2

super-nearest.gl.at.ply.gg:17835

best-bird.gl.at.ply.gg:27196

wiz.bounceme.net:6000

Attributes
  • Install_directory

    %ProgramData%

aes.plain

Extracted

Family

asyncrat

Botnet

Default

C2

finally-grande.gl.at.ply.gg:25844

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

stop-largely.gl.at.ply.gg:27116

Mutex

$Sxr-kl1r656AGsPQksTmi8

Attributes
  • encryption_key

    WyBm1iVkHZmEnGPMAZWV

  • install_name

    $phantom.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    $phantomSTARTUP~MSF

  • subdirectory

    $phantom

Targets

    • Target

      Fanta_Is_Better_Than_Coke.bat

    • Size

      811KB

    • MD5

      add48f177d5e0a81fca63ca2c6e5c9e2

    • SHA1

      5d43d5b761c889443d7b48dd962b9d20514edc5f

    • SHA256

      99cee0b28ecb0e558fca04fb56c8b61abf7af751fbef519328c2da4f19fe9d93

    • SHA512

      81ecd172e609eb80cf358b45cdd32cc7d1f6b8d8f62d3933f7a5be0b1a786e2eefeab8402f4f4e710b11d9d8dc8ddde44d59827bb4e63fb58b8acca4c14c8d33

    • SSDEEP

      12288:zaaq6kVlGXfjTXAi9iLyLZRfRLK9Bx2WlKg86GcUJxH:zaaqjlgfnAZLUfKx24w

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Detect Xworm Payload

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Async RAT payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

6
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Tasks