Analysis
-
max time kernel
19s -
max time network
64s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2022 17:30
Static task
static1
Behavioral task
behavioral1
Sample
f1946c208e4a8f7428f97e8e40f31ffa95885b61571dc4ab9ba6a3356336fc12.exe
Resource
win7-20220812-en
General
-
Target
f1946c208e4a8f7428f97e8e40f31ffa95885b61571dc4ab9ba6a3356336fc12.exe
-
Size
12.8MB
-
MD5
1c1cd3ee6e73a4e599c7c32bae300b05
-
SHA1
dd22b9c9531efdecd80d37b01254e96728ef26c3
-
SHA256
f1946c208e4a8f7428f97e8e40f31ffa95885b61571dc4ab9ba6a3356336fc12
-
SHA512
484ab45694f4789a8f385dd6346c2711d8b79368760819065592163f763a8724c91993fbc0bfbf58ce0c1d0f7d9132f9b59a99645790e4e68ece6650b99cd037
-
SSDEEP
393216:IY/d0T2My8oDotr3LItcM4epPOgmYQbml1ay:IYeqvE1Sd/WmSy
Malware Config
Extracted
quasar
2.1.0.0
greedens
127.0.0.1:4782
VNM_MUTEX_7DOOh0yZCLxX4Y4Ltu
-
encryption_key
ZSBFYPSY9jJS688RgNV6
-
install_name
$77setup.exe
-
log_directory
gameboard
-
reconnect_delay
3000
-
startup_key
drivers
-
subdirectory
$77
Signatures
-
Contains code to disable Windows Defender 4 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/1676-139-0x0000000000820000-0x00000000028EA000-memory.dmp disable_win_def behavioral2/memory/1676-140-0x0000000000820000-0x00000000028EA000-memory.dmp disable_win_def behavioral2/memory/2704-159-0x0000000000F20000-0x0000000002FEA000-memory.dmp disable_win_def behavioral2/memory/2704-161-0x0000000000F20000-0x0000000002FEA000-memory.dmp disable_win_def -
Processes:
photo_protected.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" photo_protected.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection photo_protected.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" photo_protected.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" photo_protected.exe -
Quasar payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/1676-139-0x0000000000820000-0x00000000028EA000-memory.dmp family_quasar behavioral2/memory/1676-140-0x0000000000820000-0x00000000028EA000-memory.dmp family_quasar behavioral2/memory/2704-159-0x0000000000F20000-0x0000000002FEA000-memory.dmp family_quasar behavioral2/memory/2704-161-0x0000000000F20000-0x0000000002FEA000-memory.dmp family_quasar -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
photo_protected.exe$77setup.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ photo_protected.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ $77setup.exe -
Executes dropped EXE 2 IoCs
Processes:
photo_protected.exe$77setup.exepid process 1676 photo_protected.exe 2704 $77setup.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
$77setup.exephoto_protected.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion $77setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion photo_protected.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion photo_protected.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion $77setup.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f1946c208e4a8f7428f97e8e40f31ffa95885b61571dc4ab9ba6a3356336fc12.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation f1946c208e4a8f7428f97e8e40f31ffa95885b61571dc4ab9ba6a3356336fc12.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\photo_protected.exe themida behavioral2/memory/1676-139-0x0000000000820000-0x00000000028EA000-memory.dmp themida behavioral2/memory/1676-140-0x0000000000820000-0x00000000028EA000-memory.dmp themida C:\Users\Admin\AppData\Local\Temp\photo_protected.exe themida C:\Windows\SysWOW64\$77\$77setup.exe themida behavioral2/memory/2704-159-0x0000000000F20000-0x0000000002FEA000-memory.dmp themida behavioral2/memory/2704-161-0x0000000000F20000-0x0000000002FEA000-memory.dmp themida C:\Windows\SysWOW64\$77\$77setup.exe themida -
Processes:
photo_protected.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features photo_protected.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" photo_protected.exe -
Processes:
photo_protected.exe$77setup.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA photo_protected.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA $77setup.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 22 ip-api.com -
Drops file in System32 directory 1 IoCs
Processes:
photo_protected.exedescription ioc process File opened for modification C:\Windows\SysWOW64\$77\$77setup.exe photo_protected.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
photo_protected.exe$77setup.exepid process 1676 photo_protected.exe 2704 $77setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1660 2704 WerFault.exe $77setup.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 4260 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
photo_protected.exepowershell.exedescription pid process Token: SeDebugPrivilege 1676 photo_protected.exe Token: SeDebugPrivilege 4260 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
f1946c208e4a8f7428f97e8e40f31ffa95885b61571dc4ab9ba6a3356336fc12.exephoto_protected.exedescription pid process target process PID 1952 wrote to memory of 1676 1952 f1946c208e4a8f7428f97e8e40f31ffa95885b61571dc4ab9ba6a3356336fc12.exe photo_protected.exe PID 1952 wrote to memory of 1676 1952 f1946c208e4a8f7428f97e8e40f31ffa95885b61571dc4ab9ba6a3356336fc12.exe photo_protected.exe PID 1952 wrote to memory of 1676 1952 f1946c208e4a8f7428f97e8e40f31ffa95885b61571dc4ab9ba6a3356336fc12.exe photo_protected.exe PID 1676 wrote to memory of 4136 1676 photo_protected.exe schtasks.exe PID 1676 wrote to memory of 4136 1676 photo_protected.exe schtasks.exe PID 1676 wrote to memory of 4136 1676 photo_protected.exe schtasks.exe PID 1676 wrote to memory of 2704 1676 photo_protected.exe $77setup.exe PID 1676 wrote to memory of 2704 1676 photo_protected.exe $77setup.exe PID 1676 wrote to memory of 2704 1676 photo_protected.exe $77setup.exe PID 1676 wrote to memory of 4260 1676 photo_protected.exe powershell.exe PID 1676 wrote to memory of 4260 1676 photo_protected.exe powershell.exe PID 1676 wrote to memory of 4260 1676 photo_protected.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1946c208e4a8f7428f97e8e40f31ffa95885b61571dc4ab9ba6a3356336fc12.exe"C:\Users\Admin\AppData\Local\Temp\f1946c208e4a8f7428f97e8e40f31ffa95885b61571dc4ab9ba6a3356336fc12.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\photo_protected.exe"C:\Users\Admin\AppData\Local\Temp\photo_protected.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Checks BIOS information in registry
- Windows security modification
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "drivers" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\photo_protected.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4136
-
-
C:\Windows\SysWOW64\$77\$77setup.exe"C:\Windows\SysWOW64\$77\$77setup.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2704 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "drivers" /sc ONLOGON /tr "C:\Windows\SysWOW64\$77\$77setup.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2shrzu6T7s4q.bat" "4⤵PID:3640
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4536
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:5076
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 16604⤵
- Program crash
PID:1660
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2704 -ip 27041⤵PID:4044
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
195B
MD57eb062638881d191c191a06fe0a73d62
SHA1d1336dfedb3343faaf78d5bf77003cd576602383
SHA256b4d8845781bce88d6573a3c70bb3f8f335f26c1f656b202b1ceb301e94d5d3b0
SHA512331b054a7c21e75b3d4851daeb7a7ceaae9e5b041fa7aad3e0ab32b906266ae0f0e29cceeda4aa21f217a996f553bf69dac4bc1f095320a0f740a99309db4eda
-
Filesize
12.6MB
MD561ca2ad2572a94b36652120f72678cdc
SHA1a4d651b8f78fd50e8a4404c2f478cee43a37a0a6
SHA25636368eb39f43447cdcac8543b31da262253479e826635d03ed0dda76947b5c97
SHA5128ed1e598e7b309683079e9e93cf4d8237082ec544322dc10edabf84a73ad326a019f289968b0dc721a49d27cf14dedea8ad3f034be203d3513acc6c5676a4875
-
Filesize
12.6MB
MD561ca2ad2572a94b36652120f72678cdc
SHA1a4d651b8f78fd50e8a4404c2f478cee43a37a0a6
SHA25636368eb39f43447cdcac8543b31da262253479e826635d03ed0dda76947b5c97
SHA5128ed1e598e7b309683079e9e93cf4d8237082ec544322dc10edabf84a73ad326a019f289968b0dc721a49d27cf14dedea8ad3f034be203d3513acc6c5676a4875
-
Filesize
12.6MB
MD561ca2ad2572a94b36652120f72678cdc
SHA1a4d651b8f78fd50e8a4404c2f478cee43a37a0a6
SHA25636368eb39f43447cdcac8543b31da262253479e826635d03ed0dda76947b5c97
SHA5128ed1e598e7b309683079e9e93cf4d8237082ec544322dc10edabf84a73ad326a019f289968b0dc721a49d27cf14dedea8ad3f034be203d3513acc6c5676a4875
-
Filesize
9.6MB
MD55b80795099ecd413c2377932481fd64b
SHA18ee253c52da995b82695adf79251ad468b685e30
SHA256634dc2c9aad14829cd28acdba562aef343069870097434568d1ae1085e361f5a
SHA512778e4918a2c3def0b41fd6aae6898f2ecdc602a97f705e728316361651c41aaace5b20aab437befef75ff141874f47b39613b07703ab794a9ba0e3b1d2b258f4