Analysis

  • max time kernel
    154s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:42

General

  • Target

    4be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039.exe

  • Size

    648KB

  • MD5

    763dd9b7f2a5183a1380bee36889f936

  • SHA1

    cdc7f9911a853973fc83d0e1a51ee5e82da347c9

  • SHA256

    4be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039

  • SHA512

    7ce621d758a7e12d026d669a5a9827e4dbec130baf05c51e8937227b9f35f5ef7ecfc4e60202f1e3d2f7aa67d665f612bfa0db92cd1ec3d2420a8207b152e37c

  • SSDEEP

    12288:Z8iNlD5ZS/1WEJOAqRSEM3Sy21LVbK89elrrJ56:vKIDAEQSy2TbKuKN

Malware Config

Extracted

Family

quasar

Version

2.1.0.0

Botnet

ajith

C2

23.105.131.178:7812

Mutex

VNM_MUTEX_NdVd2sPSSqFdo7I35g

Attributes
  • encryption_key

    jyerms3KOWmt3C9DBFuq

  • install_name

    Windows Defender Security.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Update

  • subdirectory

    SubDir

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • VenomRAT

    VenomRAT is a modified version of QuasarRAT with some added features, such as rootkit and stealer capabilites.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039.exe
    "C:\Users\Admin\AppData\Local\Temp\4be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Users\Admin\AppData\Local\Temp\4be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039.exe
      "C:\Users\Admin\AppData\Local\Temp\4be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Checks computer location settings
      • Windows security modification
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5020
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\4be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1924
      • C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4244
        • C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4460
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:2024
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Get-MpPreference -verbose
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4776
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4572
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*
          4⤵
            PID:3952
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\HKP7gLUvolmk.bat" "
          3⤵
            PID:2384

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      2
      T1089

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039.exe.log
        Filesize

        507B

        MD5

        8cf94b5356be60247d331660005941ec

        SHA1

        fdedb361f40f22cb6a086c808fc0056d4e421131

        SHA256

        52a5b2d36f2b72cb02c695cf7ef46444dda73d4ea82a73e0894c805fa9987bc0

        SHA512

        b886dfc8bf03f8627f051fb6e2ac40ae2e7713584695a365728eb2e2c87217830029aa35bd129c642fa03dde3f7a7dd5690b16248676be60a6bb5f497fb23651

      • C:\Users\Admin\AppData\Local\Temp\HKP7gLUvolmk.bat
        Filesize

        261B

        MD5

        f01ee872fb37222826c659f13b52ba66

        SHA1

        94ff5a1114369a8b8a289a5da76b56749c4a396e

        SHA256

        31acbbbd4e2aec545d0189ed8af81316f7c772ec8e8881270d90c4dda9300d85

        SHA512

        f2a00b3802f96750d84c958d605c4cdef520a209f5db76a9904e24a6079a4bf99df1a1a9d2df399418427c9768f448ce442b63bf2d8c6f5fc0b68f40b3f49bc7

      • C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe
        Filesize

        648KB

        MD5

        763dd9b7f2a5183a1380bee36889f936

        SHA1

        cdc7f9911a853973fc83d0e1a51ee5e82da347c9

        SHA256

        4be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039

        SHA512

        7ce621d758a7e12d026d669a5a9827e4dbec130baf05c51e8937227b9f35f5ef7ecfc4e60202f1e3d2f7aa67d665f612bfa0db92cd1ec3d2420a8207b152e37c

      • C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe
        Filesize

        648KB

        MD5

        763dd9b7f2a5183a1380bee36889f936

        SHA1

        cdc7f9911a853973fc83d0e1a51ee5e82da347c9

        SHA256

        4be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039

        SHA512

        7ce621d758a7e12d026d669a5a9827e4dbec130baf05c51e8937227b9f35f5ef7ecfc4e60202f1e3d2f7aa67d665f612bfa0db92cd1ec3d2420a8207b152e37c

      • C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe
        Filesize

        648KB

        MD5

        763dd9b7f2a5183a1380bee36889f936

        SHA1

        cdc7f9911a853973fc83d0e1a51ee5e82da347c9

        SHA256

        4be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039

        SHA512

        7ce621d758a7e12d026d669a5a9827e4dbec130baf05c51e8937227b9f35f5ef7ecfc4e60202f1e3d2f7aa67d665f612bfa0db92cd1ec3d2420a8207b152e37c

      • memory/1924-141-0x0000000000000000-mapping.dmp
      • memory/2024-154-0x0000000000000000-mapping.dmp
      • memory/2384-168-0x0000000000000000-mapping.dmp
      • memory/3952-167-0x0000000000000000-mapping.dmp
      • memory/3996-134-0x00000000056A0000-0x0000000005732000-memory.dmp
        Filesize

        584KB

      • memory/3996-135-0x0000000005740000-0x00000000057DC000-memory.dmp
        Filesize

        624KB

      • memory/3996-133-0x0000000005C50000-0x00000000061F4000-memory.dmp
        Filesize

        5.6MB

      • memory/3996-132-0x0000000000BA0000-0x0000000000C48000-memory.dmp
        Filesize

        672KB

      • memory/4244-142-0x0000000000000000-mapping.dmp
      • memory/4460-146-0x0000000000000000-mapping.dmp
      • memory/4460-155-0x0000000006780000-0x000000000678A000-memory.dmp
        Filesize

        40KB

      • memory/4572-166-0x0000000000000000-mapping.dmp
      • memory/4776-151-0x00000000058E0000-0x0000000005902000-memory.dmp
        Filesize

        136KB

      • memory/4776-161-0x0000000007C30000-0x0000000007C3A000-memory.dmp
        Filesize

        40KB

      • memory/4776-152-0x0000000005980000-0x00000000059E6000-memory.dmp
        Filesize

        408KB

      • memory/4776-153-0x00000000068B0000-0x00000000068CE000-memory.dmp
        Filesize

        120KB

      • memory/4776-149-0x0000000002FA0000-0x0000000002FD6000-memory.dmp
        Filesize

        216KB

      • memory/4776-145-0x0000000000000000-mapping.dmp
      • memory/4776-156-0x0000000006E70000-0x0000000006EA2000-memory.dmp
        Filesize

        200KB

      • memory/4776-157-0x000000006FCE0000-0x000000006FD2C000-memory.dmp
        Filesize

        304KB

      • memory/4776-158-0x0000000006EB0000-0x0000000006ECE000-memory.dmp
        Filesize

        120KB

      • memory/4776-159-0x0000000008200000-0x000000000887A000-memory.dmp
        Filesize

        6.5MB

      • memory/4776-160-0x0000000007BC0000-0x0000000007BDA000-memory.dmp
        Filesize

        104KB

      • memory/4776-150-0x0000000005BE0000-0x0000000006208000-memory.dmp
        Filesize

        6.2MB

      • memory/4776-162-0x0000000007E40000-0x0000000007ED6000-memory.dmp
        Filesize

        600KB

      • memory/4776-163-0x0000000007DF0000-0x0000000007DFE000-memory.dmp
        Filesize

        56KB

      • memory/4776-164-0x0000000007F00000-0x0000000007F1A000-memory.dmp
        Filesize

        104KB

      • memory/4776-165-0x0000000007EE0000-0x0000000007EE8000-memory.dmp
        Filesize

        32KB

      • memory/5020-140-0x0000000006160000-0x000000000619C000-memory.dmp
        Filesize

        240KB

      • memory/5020-139-0x0000000005BF0000-0x0000000005C02000-memory.dmp
        Filesize

        72KB

      • memory/5020-138-0x0000000005010000-0x0000000005076000-memory.dmp
        Filesize

        408KB

      • memory/5020-137-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/5020-136-0x0000000000000000-mapping.dmp