Analysis

  • max time kernel
    149s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2023 09:11

General

  • Target

    8c274dad5fd77b0692ca5c299ffb0d26.exe

  • Size

    536KB

  • MD5

    8c274dad5fd77b0692ca5c299ffb0d26

  • SHA1

    5dda42516b5f3b65093dae4b55506e9c8813d745

  • SHA256

    75031e206522faaec5981f7cf411472b23ee0508748cd5c1453e390c6facffc8

  • SHA512

    370c2b2f4a2342b1d3281e2b8d2a426606e0e828b4342981bcd42b16f78dd071d419d646e3c94292cf11e287347b48f2231de91a21ff2856ea08e2085da335b9

  • SSDEEP

    12288:k04p+yRb8qXeSCTQVpyQJPiDZOjVYXRTyyss:k0M8qXzCTQ/yQWRyq

Malware Config

Extracted

Family

quasar

Version

2.1.0.0

Botnet

Office01

C2

172.81.131.113:4782

Mutex

VNM_MUTEX_OFUOtYdHQP7Y7fAk1P

Attributes
  • encryption_key

    xufMEowCMSpdPlEx87tq

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    mvscs

  • subdirectory

    SubDir

Signatures

  • Contains code to disable Windows Defender 13 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 13 IoCs
  • VenomRAT

    VenomRAT is a modified version of QuasarRAT with some added features, such as rootkit and stealer capabilites.

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c274dad5fd77b0692ca5c299ffb0d26.exe
    "C:\Users\Admin\AppData\Local\Temp\8c274dad5fd77b0692ca5c299ffb0d26.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Users\Admin\AppData\Local\Temp\vnmtub.exe
      "C:\Users\Admin\AppData\Local\Temp\vnmtub.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "mvscs" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\vnmtub.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2016
      • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "mvscs" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
          4⤵
          • Creates scheduled task(s)
          PID:1468
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Get-MpPreference -verbose
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1412
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:740
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*
          4⤵
          • Deletes itself
          PID:1076
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 1976
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1324

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\NpzJupCHG35F.bat
    Filesize

    203B

    MD5

    aa41774b1bb48799adf1baae2d3673ac

    SHA1

    6de45b096d48de02e38d433816d72d9ddae3c2a5

    SHA256

    2dc8d06187c2b8b098839e453ce955fd52cbb6be04bc9cd844c4ba6acde6f820

    SHA512

    a8334531493c7a9297b62201e7a33d2e372b5507a51459985252fde72287b1b005e43839b7dbb0765ce5c7e7c2efb752b564a7a4301b09da258946c9cda0cb3f

  • C:\Users\Admin\AppData\Local\Temp\vnmtub.exe
    Filesize

    534KB

    MD5

    2785b4bbb80b75836c685ac8a1a24f27

    SHA1

    32dcef1d5f8e45655478c3dd960e6f9422af691c

    SHA256

    7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

    SHA512

    fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

  • C:\Users\Admin\AppData\Local\Temp\vnmtub.exe
    Filesize

    534KB

    MD5

    2785b4bbb80b75836c685ac8a1a24f27

    SHA1

    32dcef1d5f8e45655478c3dd960e6f9422af691c

    SHA256

    7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

    SHA512

    fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    534KB

    MD5

    2785b4bbb80b75836c685ac8a1a24f27

    SHA1

    32dcef1d5f8e45655478c3dd960e6f9422af691c

    SHA256

    7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

    SHA512

    fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    534KB

    MD5

    2785b4bbb80b75836c685ac8a1a24f27

    SHA1

    32dcef1d5f8e45655478c3dd960e6f9422af691c

    SHA256

    7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

    SHA512

    fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

  • \Users\Admin\AppData\Local\Temp\vnmtub.exe
    Filesize

    534KB

    MD5

    2785b4bbb80b75836c685ac8a1a24f27

    SHA1

    32dcef1d5f8e45655478c3dd960e6f9422af691c

    SHA256

    7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

    SHA512

    fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

  • \Users\Admin\AppData\Local\Temp\vnmtub.exe
    Filesize

    534KB

    MD5

    2785b4bbb80b75836c685ac8a1a24f27

    SHA1

    32dcef1d5f8e45655478c3dd960e6f9422af691c

    SHA256

    7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

    SHA512

    fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

  • \Users\Admin\AppData\Local\Temp\vnmtub.exe
    Filesize

    534KB

    MD5

    2785b4bbb80b75836c685ac8a1a24f27

    SHA1

    32dcef1d5f8e45655478c3dd960e6f9422af691c

    SHA256

    7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

    SHA512

    fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

  • \Users\Admin\AppData\Local\Temp\vnmtub.exe
    Filesize

    534KB

    MD5

    2785b4bbb80b75836c685ac8a1a24f27

    SHA1

    32dcef1d5f8e45655478c3dd960e6f9422af691c

    SHA256

    7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

    SHA512

    fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

  • \Users\Admin\AppData\Local\Temp\vnmtub.exe
    Filesize

    534KB

    MD5

    2785b4bbb80b75836c685ac8a1a24f27

    SHA1

    32dcef1d5f8e45655478c3dd960e6f9422af691c

    SHA256

    7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

    SHA512

    fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

  • \Users\Admin\AppData\Local\Temp\vnmtub.exe
    Filesize

    534KB

    MD5

    2785b4bbb80b75836c685ac8a1a24f27

    SHA1

    32dcef1d5f8e45655478c3dd960e6f9422af691c

    SHA256

    7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

    SHA512

    fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

  • \Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    534KB

    MD5

    2785b4bbb80b75836c685ac8a1a24f27

    SHA1

    32dcef1d5f8e45655478c3dd960e6f9422af691c

    SHA256

    7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647

    SHA512

    fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c

  • memory/740-74-0x0000000000000000-mapping.dmp
  • memory/1076-75-0x0000000000000000-mapping.dmp
  • memory/1324-77-0x0000000000000000-mapping.dmp
  • memory/1412-66-0x0000000000000000-mapping.dmp
  • memory/1412-73-0x000000006EE90000-0x000000006F43B000-memory.dmp
    Filesize

    5.7MB

  • memory/1412-71-0x000000006EE90000-0x000000006F43B000-memory.dmp
    Filesize

    5.7MB

  • memory/1448-54-0x0000000000400000-0x0000000000489000-memory.dmp
    Filesize

    548KB

  • memory/1448-55-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/1468-72-0x0000000000000000-mapping.dmp
  • memory/1636-68-0x0000000000A70000-0x0000000000AFC000-memory.dmp
    Filesize

    560KB

  • memory/1636-64-0x0000000000000000-mapping.dmp
  • memory/1968-60-0x0000000000C60000-0x0000000000CEC000-memory.dmp
    Filesize

    560KB

  • memory/1968-57-0x0000000000000000-mapping.dmp
  • memory/2016-62-0x0000000000000000-mapping.dmp