Analysis

  • max time kernel
    262s
  • max time network
    357s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 16:45

General

  • Target

    b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe

  • Size

    630KB

  • MD5

    c45c3dbe62846a145d90077e4d64fe00

  • SHA1

    a9413e2aadb3d0fbf0168666c93c10a74fddcd8a

  • SHA256

    b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c

  • SHA512

    e7dd8538f223b2484c87cba7e1239d2c3ab85790a9ab5e9a31dfd3f8959982a39edcad838cb6aa5afe9348a344100ef1bc00c79d3a31d862726bbcfb098991ad

  • SSDEEP

    12288:2oF8GNlD5ZS/1WEJOAqRSEM3Sy21LVbK89elrrJ5:aGKIDAEQSy2TbKuKN

Malware Config

Extracted

Family

quasar

Version

2.1.0.0

Botnet

ajith

C2

23.105.131.178:7812

Mutex

VNM_MUTEX_NdVd2sPSSqFdo7I35g

Attributes
  • encryption_key

    jyerms3KOWmt3C9DBFuq

  • install_name

    Windows Defender Security.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Update

  • subdirectory

    SubDir

Signatures

  • Contains code to disable Windows Defender 7 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 7 IoCs
  • VenomRAT

    VenomRAT is a modified version of QuasarRAT with some added features, such as rootkit and stealer capabilites.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe
    "C:\Users\Admin\AppData\Local\Temp\b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:672
    • C:\Users\Admin\AppData\Local\Temp\b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe
      "C:\Users\Admin\AppData\Local\Temp\b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:816
      • C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1520
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:1920
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Get-MpPreference -verbose
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1732

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe
    Filesize

    630KB

    MD5

    c45c3dbe62846a145d90077e4d64fe00

    SHA1

    a9413e2aadb3d0fbf0168666c93c10a74fddcd8a

    SHA256

    b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c

    SHA512

    e7dd8538f223b2484c87cba7e1239d2c3ab85790a9ab5e9a31dfd3f8959982a39edcad838cb6aa5afe9348a344100ef1bc00c79d3a31d862726bbcfb098991ad

  • C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe
    Filesize

    630KB

    MD5

    c45c3dbe62846a145d90077e4d64fe00

    SHA1

    a9413e2aadb3d0fbf0168666c93c10a74fddcd8a

    SHA256

    b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c

    SHA512

    e7dd8538f223b2484c87cba7e1239d2c3ab85790a9ab5e9a31dfd3f8959982a39edcad838cb6aa5afe9348a344100ef1bc00c79d3a31d862726bbcfb098991ad

  • C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe
    Filesize

    630KB

    MD5

    c45c3dbe62846a145d90077e4d64fe00

    SHA1

    a9413e2aadb3d0fbf0168666c93c10a74fddcd8a

    SHA256

    b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c

    SHA512

    e7dd8538f223b2484c87cba7e1239d2c3ab85790a9ab5e9a31dfd3f8959982a39edcad838cb6aa5afe9348a344100ef1bc00c79d3a31d862726bbcfb098991ad

  • \Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe
    Filesize

    630KB

    MD5

    c45c3dbe62846a145d90077e4d64fe00

    SHA1

    a9413e2aadb3d0fbf0168666c93c10a74fddcd8a

    SHA256

    b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c

    SHA512

    e7dd8538f223b2484c87cba7e1239d2c3ab85790a9ab5e9a31dfd3f8959982a39edcad838cb6aa5afe9348a344100ef1bc00c79d3a31d862726bbcfb098991ad

  • memory/672-55-0x0000000075531000-0x0000000075533000-memory.dmp
    Filesize

    8KB

  • memory/672-56-0x0000000000200000-0x000000000020A000-memory.dmp
    Filesize

    40KB

  • memory/672-54-0x0000000000CA0000-0x0000000000D44000-memory.dmp
    Filesize

    656KB

  • memory/676-74-0x0000000001030000-0x00000000010D4000-memory.dmp
    Filesize

    656KB

  • memory/676-71-0x0000000000000000-mapping.dmp
  • memory/816-69-0x0000000000000000-mapping.dmp
  • memory/1520-81-0x0000000000486C4E-mapping.dmp
  • memory/1732-88-0x0000000000000000-mapping.dmp
  • memory/1732-93-0x000000006ED40000-0x000000006F2EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1732-92-0x000000006ED40000-0x000000006F2EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1732-91-0x000000006ED40000-0x000000006F2EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1920-89-0x0000000000000000-mapping.dmp
  • memory/1924-63-0x0000000000486C4E-mapping.dmp
  • memory/1924-58-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/1924-57-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/1924-60-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/1924-61-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/1924-67-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/1924-62-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/1924-65-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB