Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
15/01/2023, 13:56
Behavioral task
behavioral1
Sample
2785b4bbb80b75836c685ac8a1a24f27.exe
Resource
win7-20221111-en
General
-
Target
2785b4bbb80b75836c685ac8a1a24f27.exe
-
Size
534KB
-
MD5
2785b4bbb80b75836c685ac8a1a24f27
-
SHA1
32dcef1d5f8e45655478c3dd960e6f9422af691c
-
SHA256
7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
-
SHA512
fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
SSDEEP
6144:s8fGLJngzxsoIasFzFMkbcWV3Nce0/4obc4hpqEpZccKHBIAUYpnxVlGy3V8/GVX:WkxfIayFMPzf/m4hp7ncxKRYpn7Em
Malware Config
Extracted
quasar
2.1.0.0
Office01
172.81.131.113:4782
VNM_MUTEX_OFUOtYdHQP7Y7fAk1P
-
encryption_key
xufMEowCMSpdPlEx87tq
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
mvscs
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/4252-132-0x0000000000700000-0x000000000078C000-memory.dmp disable_win_def behavioral2/files/0x0001000000022e69-140.dat disable_win_def behavioral2/files/0x0001000000022e69-141.dat disable_win_def -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 2785b4bbb80b75836c685ac8a1a24f27.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 2785b4bbb80b75836c685ac8a1a24f27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 2785b4bbb80b75836c685ac8a1a24f27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 2785b4bbb80b75836c685ac8a1a24f27.exe -
Quasar payload 3 IoCs
resource yara_rule behavioral2/memory/4252-132-0x0000000000700000-0x000000000078C000-memory.dmp family_quasar behavioral2/files/0x0001000000022e69-140.dat family_quasar behavioral2/files/0x0001000000022e69-141.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 4700 Client.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 2785b4bbb80b75836c685ac8a1a24f27.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 2785b4bbb80b75836c685ac8a1a24f27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 2785b4bbb80b75836c685ac8a1a24f27.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1260 schtasks.exe 5084 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4520 powershell.exe 4520 powershell.exe 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 4252 2785b4bbb80b75836c685ac8a1a24f27.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4252 2785b4bbb80b75836c685ac8a1a24f27.exe Token: SeDebugPrivilege 4520 powershell.exe Token: SeDebugPrivilege 4700 Client.exe Token: SeDebugPrivilege 4700 Client.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4252 wrote to memory of 1260 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 82 PID 4252 wrote to memory of 1260 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 82 PID 4252 wrote to memory of 1260 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 82 PID 4252 wrote to memory of 4700 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 84 PID 4252 wrote to memory of 4700 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 84 PID 4252 wrote to memory of 4700 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 84 PID 4252 wrote to memory of 4520 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 85 PID 4252 wrote to memory of 4520 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 85 PID 4252 wrote to memory of 4520 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 85 PID 4700 wrote to memory of 5084 4700 Client.exe 87 PID 4700 wrote to memory of 5084 4700 Client.exe 87 PID 4700 wrote to memory of 5084 4700 Client.exe 87 PID 4252 wrote to memory of 3696 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 92 PID 4252 wrote to memory of 3696 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 92 PID 4252 wrote to memory of 3696 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 92 PID 3696 wrote to memory of 1732 3696 cmd.exe 94 PID 3696 wrote to memory of 1732 3696 cmd.exe 94 PID 3696 wrote to memory of 1732 3696 cmd.exe 94 PID 4252 wrote to memory of 928 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 95 PID 4252 wrote to memory of 928 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 95 PID 4252 wrote to memory of 928 4252 2785b4bbb80b75836c685ac8a1a24f27.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\2785b4bbb80b75836c685ac8a1a24f27.exe"C:\Users\Admin\AppData\Local\Temp\2785b4bbb80b75836c685ac8a1a24f27.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "mvscs" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\2785b4bbb80b75836c685ac8a1a24f27.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1260
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "mvscs" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:5084
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:1732
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\uAcMK8lzge05.bat" "2⤵PID:928
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229B
MD54210f7b707b3885acce64ed29e762d88
SHA1eb6779e62cc8fe427e4c6d40e7a8d144a6a72f01
SHA25682127dde8df0ea47acf2b8486405aae8c1bc28a77be1b5efc88bba797711db96
SHA51262c4ca00c746f452d8131ea362c2fe86402b2596290abf137c60c29626be447ca9bd014f5ded03760fd34aff9a35f9d602c2e4e5bb55cbe608ba6bfb9bb2b0d1
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c