Analysis
-
max time kernel
181s -
max time network
206s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 05:06
Behavioral task
behavioral1
Sample
ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe
Resource
win7-20220414-en
General
-
Target
ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe
-
Size
534KB
-
MD5
45d84deec92077d7fdbd7f56091ed5ef
-
SHA1
f6be7aa7a72ed5c03cf25312833dc19db1c9eb76
-
SHA256
ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86
-
SHA512
3dc25114f43e73bd6fa8d8a06d41f2eebdfc55adffbfb1e4571f536f82b4677421400986e47883ca5a485aada4b61553a1e8b1b5bbbae1fe667205d3ea8769e8
Malware Config
Extracted
quasar
2.1.0.0
FadedRAT
66.191.218.42:6606
VNM_MUTEX_vy60sMeB6q8c2CPqmk
-
encryption_key
tI07nGR3B89O88FLmj05
-
install_name
zncodec.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
zncodec
-
subdirectory
rrcodex
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/8-130-0x00000000008D0000-0x000000000095C000-memory.dmp disable_win_def behavioral2/files/0x000600000002315e-137.dat disable_win_def behavioral2/files/0x000600000002315e-138.dat disable_win_def -
Quasar Payload 3 IoCs
resource yara_rule behavioral2/memory/8-130-0x00000000008D0000-0x000000000095C000-memory.dmp family_quasar behavioral2/files/0x000600000002315e-137.dat family_quasar behavioral2/files/0x000600000002315e-138.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 4728 zncodec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zncodec = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe\"" ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zncodec = "\"C:\\Windows\\SysWOW64\\rrcodex\\zncodec.exe\"" zncodec.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 25 ip-api.com 35 api.ipify.org 54 api.ipify.org -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rrcodex\zncodec.exe ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe File opened for modification C:\Windows\SysWOW64\rrcodex\zncodec.exe ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe File created C:\Windows\SysWOW64\rrcodex\r77-x64.dll ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3976 schtasks.exe 4744 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3016 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 100 powershell.exe 100 powershell.exe 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 4724 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe Token: SeDebugPrivilege 4728 zncodec.exe Token: SeDebugPrivilege 100 powershell.exe Token: SeDebugPrivilege 4728 zncodec.exe Token: SeDebugPrivilege 4724 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4728 zncodec.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 8 wrote to memory of 3976 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 84 PID 8 wrote to memory of 3976 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 84 PID 8 wrote to memory of 3976 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 84 PID 8 wrote to memory of 4728 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 86 PID 8 wrote to memory of 4728 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 86 PID 8 wrote to memory of 4728 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 86 PID 8 wrote to memory of 100 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 87 PID 8 wrote to memory of 100 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 87 PID 8 wrote to memory of 100 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 87 PID 4728 wrote to memory of 4744 4728 zncodec.exe 89 PID 4728 wrote to memory of 4744 4728 zncodec.exe 89 PID 4728 wrote to memory of 4744 4728 zncodec.exe 89 PID 8 wrote to memory of 1776 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 91 PID 8 wrote to memory of 1776 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 91 PID 8 wrote to memory of 1776 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 91 PID 1776 wrote to memory of 2804 1776 cmd.exe 93 PID 1776 wrote to memory of 2804 1776 cmd.exe 93 PID 1776 wrote to memory of 2804 1776 cmd.exe 93 PID 8 wrote to memory of 3448 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 94 PID 8 wrote to memory of 3448 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 94 PID 8 wrote to memory of 3448 8 ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe 94 PID 3448 wrote to memory of 2276 3448 cmd.exe 96 PID 3448 wrote to memory of 2276 3448 cmd.exe 96 PID 3448 wrote to memory of 2276 3448 cmd.exe 96 PID 3448 wrote to memory of 3016 3448 cmd.exe 97 PID 3448 wrote to memory of 3016 3448 cmd.exe 97 PID 3448 wrote to memory of 3016 3448 cmd.exe 97 PID 3448 wrote to memory of 4724 3448 cmd.exe 98 PID 3448 wrote to memory of 4724 3448 cmd.exe 98 PID 3448 wrote to memory of 4724 3448 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe"C:\Users\Admin\AppData\Local\Temp\ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe"1⤵
- Checks computer location settings
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "zncodec" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:3976
-
-
C:\Windows\SysWOW64\rrcodex\zncodec.exe"C:\Windows\SysWOW64\rrcodex\zncodec.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "zncodec" /sc ONLOGON /tr "C:\Windows\SysWOW64\rrcodex\zncodec.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4744
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:100
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:2804
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SsXK6Lgp5eP4.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2276
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:3016
-
-
C:\Users\Admin\AppData\Local\Temp\ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe"C:\Users\Admin\AppData\Local\Temp\ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86.exe.log
Filesize1KB
MD58013ca45a4b68a281377f2c7b517ac8a
SHA1aff79b7c8f408e5ae6f00cf9d83e2fd95d9affc3
SHA256234381ea204c431d0936c4141a38381629938e4f5d40dd0ef01de6a282abbae7
SHA512428305df713c12d2165303a9b0433c83a0e3f3088a9551deb6403e9351814c38c2377e7c22ede57bcd23ca764e02fce431c52aba6bf4b998b89a518129fda2d6
-
Filesize
261B
MD53dc0c7f3ba6c3a9895d44293bfc7ec82
SHA19dfcf15ca4af7aea699275b94131eaecbf65dc89
SHA256f7de29d147bc094bdfc34f429dc694da65f57ddc18bac4b97a4d90525e20cfca
SHA512073572ecca4c604dd6b00047905307d524df994b13960ae768f67df7a1c8553b374b37f6d67df219c54239d54c2301d7892a761d436e68bfe1c719d9006a152c
-
Filesize
534KB
MD545d84deec92077d7fdbd7f56091ed5ef
SHA1f6be7aa7a72ed5c03cf25312833dc19db1c9eb76
SHA256ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86
SHA5123dc25114f43e73bd6fa8d8a06d41f2eebdfc55adffbfb1e4571f536f82b4677421400986e47883ca5a485aada4b61553a1e8b1b5bbbae1fe667205d3ea8769e8
-
Filesize
534KB
MD545d84deec92077d7fdbd7f56091ed5ef
SHA1f6be7aa7a72ed5c03cf25312833dc19db1c9eb76
SHA256ecbe1cbab7710a6b7c33166eeeb192b981047c7fa0989fe6e0e403f79cb1dc86
SHA5123dc25114f43e73bd6fa8d8a06d41f2eebdfc55adffbfb1e4571f536f82b4677421400986e47883ca5a485aada4b61553a1e8b1b5bbbae1fe667205d3ea8769e8