Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2023 13:56

General

  • Target

    2785b4bbb80b75836c685ac8a1a24f27.exe

  • Size

    534KB

  • MD5

    2785b4bbb80b75836c685ac8a1a24f27

  • SHA1

    32dcef1d5f8e45655478c3dd960e6f9422af691c

  • SHA256

    7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

  • SHA512

    fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

  • SSDEEP

    6144:s8fGLJngzxsoIasFzFMkbcWV3Nce0/4obc4hpqEpZccKHBIAUYpnxVlGy3V8/GVX:WkxfIayFMPzf/m4hp7ncxKRYpn7Em

Malware Config

Extracted

Family

quasar

Version

2.1.0.0

Botnet

Office01

C2

172.81.131.113:4782

Mutex

VNM_MUTEX_OFUOtYdHQP7Y7fAk1P

Attributes
  • encryption_key

    xufMEowCMSpdPlEx87tq

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    mvscs

  • subdirectory

    SubDir

Signatures

  • Contains code to disable Windows Defender 5 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 5 IoCs
  • VenomRAT

    VenomRAT is a modified version of QuasarRAT with some added features, such as rootkit and stealer capabilites.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2785b4bbb80b75836c685ac8a1a24f27.exe
    "C:\Users\Admin\AppData\Local\Temp\2785b4bbb80b75836c685ac8a1a24f27.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Loads dropped DLL
    • Windows security modification
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "mvscs" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\2785b4bbb80b75836c685ac8a1a24f27.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:764
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "mvscs" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1452
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1836
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*
        3⤵
          PID:828
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 1984
        2⤵
        • Program crash
        PID:960

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    3
    T1112

    Disabling Security Tools

    2
    T1089

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\bWbKWlfKnLm0.bat
      Filesize

      229B

      MD5

      bde8df29846495eb827f9e6945161f21

      SHA1

      7174ae29debf0e4da2fe4fc4ba0d48e9315fb33a

      SHA256

      950b352d9deb8b1724c6e3e268ef26d081b15cf0371224c021ed3bfa24f79173

      SHA512

      1378f4046ab6a0f83901a6194e4d026ca7d915fde6cbed01b8a6d9cc250603cc655a01a5811696778c8f0a0181dd5dd52790fcb05139bdea9c27b00ed7e5cb88

    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      Filesize

      534KB

      MD5

      2785b4bbb80b75836c685ac8a1a24f27

      SHA1

      32dcef1d5f8e45655478c3dd960e6f9422af691c

      SHA256

      7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

      SHA512

      fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      Filesize

      534KB

      MD5

      2785b4bbb80b75836c685ac8a1a24f27

      SHA1

      32dcef1d5f8e45655478c3dd960e6f9422af691c

      SHA256

      7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

      SHA512

      fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

    • \Users\Admin\AppData\Roaming\SubDir\Client.exe
      Filesize

      534KB

      MD5

      2785b4bbb80b75836c685ac8a1a24f27

      SHA1

      32dcef1d5f8e45655478c3dd960e6f9422af691c

      SHA256

      7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

      SHA512

      fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

    • memory/764-56-0x0000000000000000-mapping.dmp
    • memory/828-69-0x0000000000000000-mapping.dmp
    • memory/960-71-0x0000000000000000-mapping.dmp
    • memory/1452-66-0x0000000000000000-mapping.dmp
    • memory/1656-68-0x0000000000000000-mapping.dmp
    • memory/1744-54-0x0000000000C20000-0x0000000000CAC000-memory.dmp
      Filesize

      560KB

    • memory/1744-55-0x0000000075631000-0x0000000075633000-memory.dmp
      Filesize

      8KB

    • memory/1836-61-0x0000000000000000-mapping.dmp
    • memory/1836-65-0x000000006F150000-0x000000006F6FB000-memory.dmp
      Filesize

      5.7MB

    • memory/1836-67-0x000000006F150000-0x000000006F6FB000-memory.dmp
      Filesize

      5.7MB

    • memory/1872-58-0x0000000000000000-mapping.dmp
    • memory/1872-62-0x0000000000BF0000-0x0000000000C7C000-memory.dmp
      Filesize

      560KB