Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
15-01-2023 13:56
Behavioral task
behavioral1
Sample
2785b4bbb80b75836c685ac8a1a24f27.exe
Resource
win7-20221111-en
General
-
Target
2785b4bbb80b75836c685ac8a1a24f27.exe
-
Size
534KB
-
MD5
2785b4bbb80b75836c685ac8a1a24f27
-
SHA1
32dcef1d5f8e45655478c3dd960e6f9422af691c
-
SHA256
7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
-
SHA512
fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
SSDEEP
6144:s8fGLJngzxsoIasFzFMkbcWV3Nce0/4obc4hpqEpZccKHBIAUYpnxVlGy3V8/GVX:WkxfIayFMPzf/m4hp7ncxKRYpn7Em
Malware Config
Extracted
quasar
2.1.0.0
Office01
172.81.131.113:4782
VNM_MUTEX_OFUOtYdHQP7Y7fAk1P
-
encryption_key
xufMEowCMSpdPlEx87tq
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
mvscs
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/1744-54-0x0000000000C20000-0x0000000000CAC000-memory.dmp disable_win_def behavioral1/files/0x000a000000012306-57.dat disable_win_def behavioral1/files/0x000a000000012306-59.dat disable_win_def behavioral1/files/0x000a000000012306-60.dat disable_win_def behavioral1/memory/1872-62-0x0000000000BF0000-0x0000000000C7C000-memory.dmp disable_win_def -
Processes:
2785b4bbb80b75836c685ac8a1a24f27.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 2785b4bbb80b75836c685ac8a1a24f27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 2785b4bbb80b75836c685ac8a1a24f27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 2785b4bbb80b75836c685ac8a1a24f27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 2785b4bbb80b75836c685ac8a1a24f27.exe -
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1744-54-0x0000000000C20000-0x0000000000CAC000-memory.dmp family_quasar behavioral1/files/0x000a000000012306-57.dat family_quasar behavioral1/files/0x000a000000012306-59.dat family_quasar behavioral1/files/0x000a000000012306-60.dat family_quasar behavioral1/memory/1872-62-0x0000000000BF0000-0x0000000000C7C000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 1872 Client.exe -
Loads dropped DLL 1 IoCs
Processes:
2785b4bbb80b75836c685ac8a1a24f27.exepid Process 1744 2785b4bbb80b75836c685ac8a1a24f27.exe -
Processes:
2785b4bbb80b75836c685ac8a1a24f27.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 2785b4bbb80b75836c685ac8a1a24f27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 2785b4bbb80b75836c685ac8a1a24f27.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 960 1744 WerFault.exe 27 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 764 schtasks.exe 1452 schtasks.exe -
Processes:
2785b4bbb80b75836c685ac8a1a24f27.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 2785b4bbb80b75836c685ac8a1a24f27.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 2785b4bbb80b75836c685ac8a1a24f27.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exe2785b4bbb80b75836c685ac8a1a24f27.exepid Process 1836 powershell.exe 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 1744 2785b4bbb80b75836c685ac8a1a24f27.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
2785b4bbb80b75836c685ac8a1a24f27.exepowershell.exeClient.exedescription pid Process Token: SeDebugPrivilege 1744 2785b4bbb80b75836c685ac8a1a24f27.exe Token: SeDebugPrivilege 1836 powershell.exe Token: SeDebugPrivilege 1872 Client.exe Token: SeDebugPrivilege 1872 Client.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
2785b4bbb80b75836c685ac8a1a24f27.exeClient.execmd.exedescription pid Process procid_target PID 1744 wrote to memory of 764 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 29 PID 1744 wrote to memory of 764 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 29 PID 1744 wrote to memory of 764 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 29 PID 1744 wrote to memory of 764 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 29 PID 1744 wrote to memory of 1872 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 31 PID 1744 wrote to memory of 1872 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 31 PID 1744 wrote to memory of 1872 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 31 PID 1744 wrote to memory of 1872 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 31 PID 1744 wrote to memory of 1836 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 32 PID 1744 wrote to memory of 1836 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 32 PID 1744 wrote to memory of 1836 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 32 PID 1744 wrote to memory of 1836 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 32 PID 1872 wrote to memory of 1452 1872 Client.exe 34 PID 1872 wrote to memory of 1452 1872 Client.exe 34 PID 1872 wrote to memory of 1452 1872 Client.exe 34 PID 1872 wrote to memory of 1452 1872 Client.exe 34 PID 1744 wrote to memory of 1656 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 36 PID 1744 wrote to memory of 1656 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 36 PID 1744 wrote to memory of 1656 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 36 PID 1744 wrote to memory of 1656 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 36 PID 1656 wrote to memory of 828 1656 cmd.exe 38 PID 1656 wrote to memory of 828 1656 cmd.exe 38 PID 1656 wrote to memory of 828 1656 cmd.exe 38 PID 1656 wrote to memory of 828 1656 cmd.exe 38 PID 1744 wrote to memory of 960 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 39 PID 1744 wrote to memory of 960 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 39 PID 1744 wrote to memory of 960 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 39 PID 1744 wrote to memory of 960 1744 2785b4bbb80b75836c685ac8a1a24f27.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\2785b4bbb80b75836c685ac8a1a24f27.exe"C:\Users\Admin\AppData\Local\Temp\2785b4bbb80b75836c685ac8a1a24f27.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- Windows security modification
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "mvscs" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\2785b4bbb80b75836c685ac8a1a24f27.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:764
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "mvscs" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1452
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:828
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 19842⤵
- Program crash
PID:960
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229B
MD5bde8df29846495eb827f9e6945161f21
SHA17174ae29debf0e4da2fe4fc4ba0d48e9315fb33a
SHA256950b352d9deb8b1724c6e3e268ef26d081b15cf0371224c021ed3bfa24f79173
SHA5121378f4046ab6a0f83901a6194e4d026ca7d915fde6cbed01b8a6d9cc250603cc655a01a5811696778c8f0a0181dd5dd52790fcb05139bdea9c27b00ed7e5cb88
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c