Analysis
-
max time kernel
135s -
max time network
143s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
07-01-2022 10:21
Behavioral task
behavioral1
Sample
defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe
Resource
win7-en-20211208
General
-
Target
defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe
-
Size
637KB
-
MD5
3ae1b43ae183a646db68834676be741c
-
SHA1
e50bb029949247457a6c9faa31e38f1fb9dfd6ae
-
SHA256
defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19
-
SHA512
eb4f887d7e73f8130ae6d2f7cf27e6921a304b4a94ca50e2e747b7f057dd7d3e882556edf27dd1fdb625d0b74afc7d000702a034f258609ded97cd7940abfe70
Malware Config
Extracted
quasar
2.1.0.0
KRNL
127.0.0.1:4782
quadrad.duckdns.org:1604
VNM_MUTEX_w5oFkfEj8KXNrXmElF
-
encryption_key
HNAC3wR1K0TyDxzlsLfi
-
install_name
KRNL By IceBerg.exe
-
log_directory
Logs
-
reconnect_delay
100
-
startup_key
KRNL By IceBerg
-
subdirectory
Boostrapper
Signatures
-
Contains code to disable Windows Defender 8 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/3500-115-0x0000000000450000-0x00000000004F6000-memory.dmp disable_win_def behavioral2/memory/3500-116-0x0000000000450000-0x00000000004F6000-memory.dmp disable_win_def behavioral2/files/0x000500000001ab34-125.dat disable_win_def behavioral2/files/0x000500000001ab34-126.dat disable_win_def behavioral2/memory/4048-127-0x0000000000A20000-0x0000000000AC6000-memory.dmp disable_win_def behavioral2/memory/4048-129-0x0000000000A20000-0x0000000000AC6000-memory.dmp disable_win_def behavioral2/memory/1976-397-0x0000000000620000-0x00000000006C6000-memory.dmp disable_win_def behavioral2/memory/1976-398-0x0000000000620000-0x00000000006C6000-memory.dmp disable_win_def -
Quasar Payload 8 IoCs
Processes:
resource yara_rule behavioral2/memory/3500-115-0x0000000000450000-0x00000000004F6000-memory.dmp family_quasar behavioral2/memory/3500-116-0x0000000000450000-0x00000000004F6000-memory.dmp family_quasar behavioral2/files/0x000500000001ab34-125.dat family_quasar behavioral2/files/0x000500000001ab34-126.dat family_quasar behavioral2/memory/4048-127-0x0000000000A20000-0x0000000000AC6000-memory.dmp family_quasar behavioral2/memory/4048-129-0x0000000000A20000-0x0000000000AC6000-memory.dmp family_quasar behavioral2/memory/1976-397-0x0000000000620000-0x00000000006C6000-memory.dmp family_quasar behavioral2/memory/1976-398-0x0000000000620000-0x00000000006C6000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
KRNL By IceBerg.exepid Process 4048 KRNL By IceBerg.exe -
Processes:
defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4016 schtasks.exe 3292 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
powershell.exedefbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exedefbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exepid Process 3192 powershell.exe 3192 powershell.exe 3192 powershell.exe 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 1976 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exepowershell.exeKRNL By IceBerg.exedefbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exedescription pid Process Token: SeDebugPrivilege 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe Token: SeDebugPrivilege 3192 powershell.exe Token: SeDebugPrivilege 4048 KRNL By IceBerg.exe Token: SeDebugPrivilege 4048 KRNL By IceBerg.exe Token: SeDebugPrivilege 1976 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exeKRNL By IceBerg.execmd.execmd.exedescription pid Process procid_target PID 3500 wrote to memory of 4016 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 69 PID 3500 wrote to memory of 4016 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 69 PID 3500 wrote to memory of 4016 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 69 PID 3500 wrote to memory of 4048 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 71 PID 3500 wrote to memory of 4048 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 71 PID 3500 wrote to memory of 4048 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 71 PID 3500 wrote to memory of 3192 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 72 PID 3500 wrote to memory of 3192 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 72 PID 3500 wrote to memory of 3192 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 72 PID 4048 wrote to memory of 3292 4048 KRNL By IceBerg.exe 74 PID 4048 wrote to memory of 3292 4048 KRNL By IceBerg.exe 74 PID 4048 wrote to memory of 3292 4048 KRNL By IceBerg.exe 74 PID 3500 wrote to memory of 1100 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 76 PID 3500 wrote to memory of 1100 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 76 PID 3500 wrote to memory of 1100 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 76 PID 1100 wrote to memory of 2196 1100 cmd.exe 78 PID 1100 wrote to memory of 2196 1100 cmd.exe 78 PID 1100 wrote to memory of 2196 1100 cmd.exe 78 PID 3500 wrote to memory of 1472 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 79 PID 3500 wrote to memory of 1472 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 79 PID 3500 wrote to memory of 1472 3500 defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe 79 PID 1472 wrote to memory of 2308 1472 cmd.exe 81 PID 1472 wrote to memory of 2308 1472 cmd.exe 81 PID 1472 wrote to memory of 2308 1472 cmd.exe 81 PID 1472 wrote to memory of 2072 1472 cmd.exe 82 PID 1472 wrote to memory of 2072 1472 cmd.exe 82 PID 1472 wrote to memory of 2072 1472 cmd.exe 82 PID 1472 wrote to memory of 1976 1472 cmd.exe 83 PID 1472 wrote to memory of 1976 1472 cmd.exe 83 PID 1472 wrote to memory of 1976 1472 cmd.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe"C:\Users\Admin\AppData\Local\Temp\defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe"1⤵
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "KRNL By IceBerg" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4016
-
-
C:\Users\Admin\AppData\Roaming\Boostrapper\KRNL By IceBerg.exe"C:\Users\Admin\AppData\Roaming\Boostrapper\KRNL By IceBerg.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "KRNL By IceBerg" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Boostrapper\KRNL By IceBerg.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3292
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3192
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:2196
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\llPt1GVQb8ho.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2308
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:2072
-
-
C:\Users\Admin\AppData\Local\Temp\defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe"C:\Users\Admin\AppData\Local\Temp\defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19.exe.log
MD51efce85e583a7a2f123317a20f889d04
SHA160f71aa73ea2e2a48ed1c17e3c6d440abf39c914
SHA2562b5532a94879134a876b11c188ade1a61deaba6a80fe1f3a3a77cc442f1cca0d
SHA51245a5cd283e6a6ac34c3d8b1a6d73dc1cf52d8c974cf84624e8e9924eddaf354ccda929bce728b47db2b62175e47bdc3eaca6bc6b84d3565881fa87c50319d24c
-
MD5
1da0fe162a29a488128b14772de20992
SHA10b3f13fc56d622ecfea3b253ce91e271e56ccbd8
SHA256d13ef6dd46bc66ba650af50ced50663e08ff075717d36a86e8607ea63922afd5
SHA512c956f33fe2f9c53e28dc3eb0ae37c9ee10ad4e756f2518aef89462a9fd9a76f0271f7274a9cceac4f8989d66af8f03dce6b26206c58846501f259a071275e586
-
MD5
3ae1b43ae183a646db68834676be741c
SHA1e50bb029949247457a6c9faa31e38f1fb9dfd6ae
SHA256defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19
SHA512eb4f887d7e73f8130ae6d2f7cf27e6921a304b4a94ca50e2e747b7f057dd7d3e882556edf27dd1fdb625d0b74afc7d000702a034f258609ded97cd7940abfe70
-
MD5
3ae1b43ae183a646db68834676be741c
SHA1e50bb029949247457a6c9faa31e38f1fb9dfd6ae
SHA256defbae45ea8e71f8a50123f382f4538afc9db836de09bab316464d4793394f19
SHA512eb4f887d7e73f8130ae6d2f7cf27e6921a304b4a94ca50e2e747b7f057dd7d3e882556edf27dd1fdb625d0b74afc7d000702a034f258609ded97cd7940abfe70