Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2023 00:16

General

  • Target

    bb93cc9ac1cab079b9d6de25f206129f.exe

  • Size

    141KB

  • MD5

    bb93cc9ac1cab079b9d6de25f206129f

  • SHA1

    ba3a22a55f312eae953e10a352399a2950db42a2

  • SHA256

    9ff2439dd5f32e84e058c6ffe6864efefee16651600726b85a4cac2d2c0e4cdf

  • SHA512

    34eaa395573d6ae9c7ebb8b192b08549e49a0eb4da47ca280a5ece763fb927f60dba669b8adf7ab3a45a8a21eb438851ec484523b948bb6718a963ee08de92b7

  • SSDEEP

    3072:RARHROub6IiZktM+t4B6IZeAzaZyJ6QYzHHxgGT0Iw:RkxbQktMo4BRiyjYz6GTrw

Malware Config

Extracted

Family

quasar

Version

2.1.0.0

Botnet

Office01

C2

172.81.131.113:4782

Mutex

VNM_MUTEX_OFUOtYdHQP7Y7fAk1P

Attributes
  • encryption_key

    xufMEowCMSpdPlEx87tq

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    mvscs

  • subdirectory

    SubDir

Signatures

  • Contains code to disable Windows Defender 12 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 12 IoCs
  • VenomRAT

    VenomRAT is a modified version of QuasarRAT with some added features, such as rootkit and stealer capabilites.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb93cc9ac1cab079b9d6de25f206129f.exe
    "C:\Users\Admin\AppData\Local\Temp\bb93cc9ac1cab079b9d6de25f206129f.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1224
    • C:\Users\Admin\Documents\updaters.exe
      "C:\Users\Admin\Documents\updaters.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1100
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:976
      • C:\Users\Admin\AppData\Roaming\IlymeegAA.exe
        "C:\Users\Admin\AppData\Roaming\IlymeegAA.exe"
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Windows security modification
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "mvscs" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\IlymeegAA.exe" /rl HIGHEST /f
          4⤵
          • Creates scheduled task(s)
          PID:944
        • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1588
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "mvscs" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:2012
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell" Get-MpPreference -verbose
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2040
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit
          4⤵
            PID:1676
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*
              5⤵
              • Deletes itself
              PID:824
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\FNfTMHxHdgVZ.bat" "
            4⤵
              PID:1488
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                5⤵
                  PID:1304

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        4
        T1112

        Disabling Security Tools

        2
        T1089

        Install Root Certificate

        1
        T1130

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\FNfTMHxHdgVZ.bat
          Filesize

          203B

          MD5

          676e7633364e66d13a1b5982370a8ff2

          SHA1

          5cccc3a48835037aca5538b6e247f022b5087e48

          SHA256

          14250a5f40e77cb49f6c5f9ffa8b533582325d3e0d6b88a39502c3211eeed0f1

          SHA512

          16606b6b04fc3ed1a241c2ef996ea6b0639e76ba93f8ce8d7336c28784099938782f2f9252cfdbf1efc64602657d0e134531ed452a52b86988475e13b35bff76

        • C:\Users\Admin\AppData\Roaming\IlymeegAA.exe
          Filesize

          534KB

          MD5

          2785b4bbb80b75836c685ac8a1a24f27

          SHA1

          32dcef1d5f8e45655478c3dd960e6f9422af691c

          SHA256

          7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

          SHA512

          fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

        • C:\Users\Admin\AppData\Roaming\IlymeegAA.exe
          Filesize

          534KB

          MD5

          2785b4bbb80b75836c685ac8a1a24f27

          SHA1

          32dcef1d5f8e45655478c3dd960e6f9422af691c

          SHA256

          7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

          SHA512

          fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          Filesize

          7KB

          MD5

          ea96aa2203d280d0bcb7308153fa6c6f

          SHA1

          928c1e38559e2958bf86ad0a306c5fa9a05f65eb

          SHA256

          925b3a2f32c0f9453b914a44a9cc0fc3ab45a6dec33f270cbb1640875022c891

          SHA512

          ee9310912636b519e7d080ab5242abdc6908239c611abe6d1ddbfa515c0a077472d5e996fd35bf538c5ce388950bf0aa85b663d85e840abfe20f0f34427afb1d

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          Filesize

          7KB

          MD5

          ea96aa2203d280d0bcb7308153fa6c6f

          SHA1

          928c1e38559e2958bf86ad0a306c5fa9a05f65eb

          SHA256

          925b3a2f32c0f9453b914a44a9cc0fc3ab45a6dec33f270cbb1640875022c891

          SHA512

          ee9310912636b519e7d080ab5242abdc6908239c611abe6d1ddbfa515c0a077472d5e996fd35bf538c5ce388950bf0aa85b663d85e840abfe20f0f34427afb1d

        • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
          Filesize

          534KB

          MD5

          2785b4bbb80b75836c685ac8a1a24f27

          SHA1

          32dcef1d5f8e45655478c3dd960e6f9422af691c

          SHA256

          7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

          SHA512

          fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

        • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
          Filesize

          534KB

          MD5

          2785b4bbb80b75836c685ac8a1a24f27

          SHA1

          32dcef1d5f8e45655478c3dd960e6f9422af691c

          SHA256

          7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

          SHA512

          fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

        • C:\Users\Admin\Documents\updaters.exe
          Filesize

          141KB

          MD5

          bb93cc9ac1cab079b9d6de25f206129f

          SHA1

          ba3a22a55f312eae953e10a352399a2950db42a2

          SHA256

          9ff2439dd5f32e84e058c6ffe6864efefee16651600726b85a4cac2d2c0e4cdf

          SHA512

          34eaa395573d6ae9c7ebb8b192b08549e49a0eb4da47ca280a5ece763fb927f60dba669b8adf7ab3a45a8a21eb438851ec484523b948bb6718a963ee08de92b7

        • C:\Users\Admin\Documents\updaters.exe
          Filesize

          141KB

          MD5

          bb93cc9ac1cab079b9d6de25f206129f

          SHA1

          ba3a22a55f312eae953e10a352399a2950db42a2

          SHA256

          9ff2439dd5f32e84e058c6ffe6864efefee16651600726b85a4cac2d2c0e4cdf

          SHA512

          34eaa395573d6ae9c7ebb8b192b08549e49a0eb4da47ca280a5ece763fb927f60dba669b8adf7ab3a45a8a21eb438851ec484523b948bb6718a963ee08de92b7

        • \Users\Admin\AppData\Local\Temp\freebl3.dll
          Filesize

          326KB

          MD5

          ef12ab9d0b231b8f898067b2114b1bc0

          SHA1

          6d90f27b2105945f9bb77039e8b892070a5f9442

          SHA256

          2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

          SHA512

          2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

        • \Users\Admin\AppData\Local\Temp\mozglue.dll
          Filesize

          133KB

          MD5

          75f8cc548cabf0cc800c25047e4d3124

          SHA1

          602676768f9faecd35b48c38a0632781dfbde10c

          SHA256

          fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

          SHA512

          ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

        • \Users\Admin\AppData\Local\Temp\msvcp140.dll
          Filesize

          429KB

          MD5

          109f0f02fd37c84bfc7508d4227d7ed5

          SHA1

          ef7420141bb15ac334d3964082361a460bfdb975

          SHA256

          334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

          SHA512

          46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

        • \Users\Admin\AppData\Local\Temp\nss3.dll
          Filesize

          1.2MB

          MD5

          d7858e8449004e21b01d468e9fd04b82

          SHA1

          9524352071ede21c167e7e4f106e9526dc23ef4e

          SHA256

          78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

          SHA512

          1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

        • \Users\Admin\AppData\Local\Temp\softokn3.dll
          Filesize

          141KB

          MD5

          471c983513694ac3002590345f2be0da

          SHA1

          6612b9af4ff6830fa9b7d4193078434ef72f775b

          SHA256

          bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

          SHA512

          a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

        • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
          Filesize

          81KB

          MD5

          7587bf9cb4147022cd5681b015183046

          SHA1

          f2106306a8f6f0da5afb7fc765cfa0757ad5a628

          SHA256

          c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

          SHA512

          0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

        • \Users\Admin\AppData\Roaming\IlymeegAA.exe
          Filesize

          534KB

          MD5

          2785b4bbb80b75836c685ac8a1a24f27

          SHA1

          32dcef1d5f8e45655478c3dd960e6f9422af691c

          SHA256

          7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

          SHA512

          fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

        • \Users\Admin\AppData\Roaming\IlymeegAA.exe
          Filesize

          534KB

          MD5

          2785b4bbb80b75836c685ac8a1a24f27

          SHA1

          32dcef1d5f8e45655478c3dd960e6f9422af691c

          SHA256

          7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

          SHA512

          fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

        • \Users\Admin\AppData\Roaming\IlymeegAA.exe
          Filesize

          534KB

          MD5

          2785b4bbb80b75836c685ac8a1a24f27

          SHA1

          32dcef1d5f8e45655478c3dd960e6f9422af691c

          SHA256

          7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

          SHA512

          fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

        • \Users\Admin\AppData\Roaming\SubDir\Client.exe
          Filesize

          534KB

          MD5

          2785b4bbb80b75836c685ac8a1a24f27

          SHA1

          32dcef1d5f8e45655478c3dd960e6f9422af691c

          SHA256

          7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

          SHA512

          fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

        • \Users\Admin\AppData\Roaming\SubDir\Client.exe
          Filesize

          534KB

          MD5

          2785b4bbb80b75836c685ac8a1a24f27

          SHA1

          32dcef1d5f8e45655478c3dd960e6f9422af691c

          SHA256

          7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

          SHA512

          fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

        • \Users\Admin\AppData\Roaming\SubDir\Client.exe
          Filesize

          534KB

          MD5

          2785b4bbb80b75836c685ac8a1a24f27

          SHA1

          32dcef1d5f8e45655478c3dd960e6f9422af691c

          SHA256

          7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

          SHA512

          fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

        • \Users\Admin\Documents\updaters.exe
          Filesize

          141KB

          MD5

          bb93cc9ac1cab079b9d6de25f206129f

          SHA1

          ba3a22a55f312eae953e10a352399a2950db42a2

          SHA256

          9ff2439dd5f32e84e058c6ffe6864efefee16651600726b85a4cac2d2c0e4cdf

          SHA512

          34eaa395573d6ae9c7ebb8b192b08549e49a0eb4da47ca280a5ece763fb927f60dba669b8adf7ab3a45a8a21eb438851ec484523b948bb6718a963ee08de92b7

        • \Users\Admin\Documents\updaters.exe
          Filesize

          141KB

          MD5

          bb93cc9ac1cab079b9d6de25f206129f

          SHA1

          ba3a22a55f312eae953e10a352399a2950db42a2

          SHA256

          9ff2439dd5f32e84e058c6ffe6864efefee16651600726b85a4cac2d2c0e4cdf

          SHA512

          34eaa395573d6ae9c7ebb8b192b08549e49a0eb4da47ca280a5ece763fb927f60dba669b8adf7ab3a45a8a21eb438851ec484523b948bb6718a963ee08de92b7

        • \Users\Admin\Documents\updaters.exe
          Filesize

          141KB

          MD5

          bb93cc9ac1cab079b9d6de25f206129f

          SHA1

          ba3a22a55f312eae953e10a352399a2950db42a2

          SHA256

          9ff2439dd5f32e84e058c6ffe6864efefee16651600726b85a4cac2d2c0e4cdf

          SHA512

          34eaa395573d6ae9c7ebb8b192b08549e49a0eb4da47ca280a5ece763fb927f60dba669b8adf7ab3a45a8a21eb438851ec484523b948bb6718a963ee08de92b7

        • \Users\Admin\Documents\updaters.exe
          Filesize

          141KB

          MD5

          bb93cc9ac1cab079b9d6de25f206129f

          SHA1

          ba3a22a55f312eae953e10a352399a2950db42a2

          SHA256

          9ff2439dd5f32e84e058c6ffe6864efefee16651600726b85a4cac2d2c0e4cdf

          SHA512

          34eaa395573d6ae9c7ebb8b192b08549e49a0eb4da47ca280a5ece763fb927f60dba669b8adf7ab3a45a8a21eb438851ec484523b948bb6718a963ee08de92b7

        • memory/824-98-0x0000000000000000-mapping.dmp
        • memory/944-79-0x0000000000000000-mapping.dmp
        • memory/976-67-0x0000000000000000-mapping.dmp
        • memory/976-70-0x0000000072E10000-0x00000000733BB000-memory.dmp
          Filesize

          5.7MB

        • memory/1100-108-0x0000000008AC0000-0x0000000008C84000-memory.dmp
          Filesize

          1.8MB

        • memory/1100-60-0x0000000000000000-mapping.dmp
        • memory/1224-55-0x0000000000000000-mapping.dmp
        • memory/1224-57-0x00000000738D0000-0x0000000073E7B000-memory.dmp
          Filesize

          5.7MB

        • memory/1224-58-0x00000000738D0000-0x0000000073E7B000-memory.dmp
          Filesize

          5.7MB

        • memory/1304-102-0x0000000000000000-mapping.dmp
        • memory/1376-72-0x0000000000000000-mapping.dmp
        • memory/1376-78-0x00000000011E0000-0x000000000126C000-memory.dmp
          Filesize

          560KB

        • memory/1488-97-0x0000000000000000-mapping.dmp
        • memory/1588-82-0x0000000000000000-mapping.dmp
        • memory/1588-89-0x0000000001260000-0x00000000012EC000-memory.dmp
          Filesize

          560KB

        • memory/1676-95-0x0000000000000000-mapping.dmp
        • memory/1752-54-0x0000000075111000-0x0000000075113000-memory.dmp
          Filesize

          8KB

        • memory/2012-93-0x0000000000000000-mapping.dmp
        • memory/2040-84-0x0000000000000000-mapping.dmp
        • memory/2040-92-0x000000006E460000-0x000000006EA0B000-memory.dmp
          Filesize

          5.7MB