Analysis
-
max time kernel
149s -
max time network
160s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19-01-2023 09:11
Static task
static1
Behavioral task
behavioral1
Sample
8c274dad5fd77b0692ca5c299ffb0d26.exe
Resource
win7-20220812-en
General
-
Target
8c274dad5fd77b0692ca5c299ffb0d26.exe
-
Size
536KB
-
MD5
8c274dad5fd77b0692ca5c299ffb0d26
-
SHA1
5dda42516b5f3b65093dae4b55506e9c8813d745
-
SHA256
75031e206522faaec5981f7cf411472b23ee0508748cd5c1453e390c6facffc8
-
SHA512
370c2b2f4a2342b1d3281e2b8d2a426606e0e828b4342981bcd42b16f78dd071d419d646e3c94292cf11e287347b48f2231de91a21ff2856ea08e2085da335b9
-
SSDEEP
12288:k04p+yRb8qXeSCTQVpyQJPiDZOjVYXRTyyss:k0M8qXzCTQ/yQWRyq
Malware Config
Extracted
quasar
2.1.0.0
Office01
172.81.131.113:4782
VNM_MUTEX_OFUOtYdHQP7Y7fAk1P
-
encryption_key
xufMEowCMSpdPlEx87tq
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
mvscs
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 13 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\vnmtub.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\vnmtub.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\vnmtub.exe disable_win_def behavioral1/memory/1968-60-0x0000000000C60000-0x0000000000CEC000-memory.dmp disable_win_def \Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def C:\Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def C:\Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def behavioral1/memory/1636-68-0x0000000000A70000-0x0000000000AFC000-memory.dmp disable_win_def \Users\Admin\AppData\Local\Temp\vnmtub.exe disable_win_def \Users\Admin\AppData\Local\Temp\vnmtub.exe disable_win_def \Users\Admin\AppData\Local\Temp\vnmtub.exe disable_win_def \Users\Admin\AppData\Local\Temp\vnmtub.exe disable_win_def \Users\Admin\AppData\Local\Temp\vnmtub.exe disable_win_def -
Processes:
vnmtub.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" vnmtub.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" vnmtub.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" vnmtub.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection vnmtub.exe -
Quasar payload 13 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\vnmtub.exe family_quasar C:\Users\Admin\AppData\Local\Temp\vnmtub.exe family_quasar C:\Users\Admin\AppData\Local\Temp\vnmtub.exe family_quasar behavioral1/memory/1968-60-0x0000000000C60000-0x0000000000CEC000-memory.dmp family_quasar \Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar behavioral1/memory/1636-68-0x0000000000A70000-0x0000000000AFC000-memory.dmp family_quasar \Users\Admin\AppData\Local\Temp\vnmtub.exe family_quasar \Users\Admin\AppData\Local\Temp\vnmtub.exe family_quasar \Users\Admin\AppData\Local\Temp\vnmtub.exe family_quasar \Users\Admin\AppData\Local\Temp\vnmtub.exe family_quasar \Users\Admin\AppData\Local\Temp\vnmtub.exe family_quasar -
Executes dropped EXE 2 IoCs
Processes:
vnmtub.exeClient.exepid process 1968 vnmtub.exe 1636 Client.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1076 cmd.exe -
Loads dropped DLL 7 IoCs
Processes:
8c274dad5fd77b0692ca5c299ffb0d26.exevnmtub.exeWerFault.exepid process 1448 8c274dad5fd77b0692ca5c299ffb0d26.exe 1968 vnmtub.exe 1324 WerFault.exe 1324 WerFault.exe 1324 WerFault.exe 1324 WerFault.exe 1324 WerFault.exe -
Processes:
vnmtub.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features vnmtub.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" vnmtub.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1324 1968 WerFault.exe vnmtub.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2016 schtasks.exe 1468 schtasks.exe -
Processes:
vnmtub.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 vnmtub.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 vnmtub.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exevnmtub.exepid process 1412 powershell.exe 1968 vnmtub.exe 1968 vnmtub.exe 1968 vnmtub.exe 1968 vnmtub.exe 1968 vnmtub.exe 1968 vnmtub.exe 1968 vnmtub.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
vnmtub.exepowershell.exeClient.exedescription pid process Token: SeDebugPrivilege 1968 vnmtub.exe Token: SeDebugPrivilege 1412 powershell.exe Token: SeDebugPrivilege 1636 Client.exe Token: SeDebugPrivilege 1636 Client.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
8c274dad5fd77b0692ca5c299ffb0d26.exevnmtub.exeClient.execmd.exedescription pid process target process PID 1448 wrote to memory of 1968 1448 8c274dad5fd77b0692ca5c299ffb0d26.exe vnmtub.exe PID 1448 wrote to memory of 1968 1448 8c274dad5fd77b0692ca5c299ffb0d26.exe vnmtub.exe PID 1448 wrote to memory of 1968 1448 8c274dad5fd77b0692ca5c299ffb0d26.exe vnmtub.exe PID 1448 wrote to memory of 1968 1448 8c274dad5fd77b0692ca5c299ffb0d26.exe vnmtub.exe PID 1968 wrote to memory of 2016 1968 vnmtub.exe schtasks.exe PID 1968 wrote to memory of 2016 1968 vnmtub.exe schtasks.exe PID 1968 wrote to memory of 2016 1968 vnmtub.exe schtasks.exe PID 1968 wrote to memory of 2016 1968 vnmtub.exe schtasks.exe PID 1968 wrote to memory of 1636 1968 vnmtub.exe Client.exe PID 1968 wrote to memory of 1636 1968 vnmtub.exe Client.exe PID 1968 wrote to memory of 1636 1968 vnmtub.exe Client.exe PID 1968 wrote to memory of 1636 1968 vnmtub.exe Client.exe PID 1968 wrote to memory of 1412 1968 vnmtub.exe powershell.exe PID 1968 wrote to memory of 1412 1968 vnmtub.exe powershell.exe PID 1968 wrote to memory of 1412 1968 vnmtub.exe powershell.exe PID 1968 wrote to memory of 1412 1968 vnmtub.exe powershell.exe PID 1636 wrote to memory of 1468 1636 Client.exe schtasks.exe PID 1636 wrote to memory of 1468 1636 Client.exe schtasks.exe PID 1636 wrote to memory of 1468 1636 Client.exe schtasks.exe PID 1636 wrote to memory of 1468 1636 Client.exe schtasks.exe PID 1968 wrote to memory of 740 1968 vnmtub.exe cmd.exe PID 1968 wrote to memory of 740 1968 vnmtub.exe cmd.exe PID 1968 wrote to memory of 740 1968 vnmtub.exe cmd.exe PID 1968 wrote to memory of 740 1968 vnmtub.exe cmd.exe PID 740 wrote to memory of 1076 740 cmd.exe cmd.exe PID 740 wrote to memory of 1076 740 cmd.exe cmd.exe PID 740 wrote to memory of 1076 740 cmd.exe cmd.exe PID 740 wrote to memory of 1076 740 cmd.exe cmd.exe PID 1968 wrote to memory of 1324 1968 vnmtub.exe WerFault.exe PID 1968 wrote to memory of 1324 1968 vnmtub.exe WerFault.exe PID 1968 wrote to memory of 1324 1968 vnmtub.exe WerFault.exe PID 1968 wrote to memory of 1324 1968 vnmtub.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c274dad5fd77b0692ca5c299ffb0d26.exe"C:\Users\Admin\AppData\Local\Temp\8c274dad5fd77b0692ca5c299ffb0d26.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\AppData\Local\Temp\vnmtub.exe"C:\Users\Admin\AppData\Local\Temp\vnmtub.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "mvscs" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\vnmtub.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2016
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "mvscs" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1468
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵
- Deletes itself
PID:1076
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 19763⤵
- Loads dropped DLL
- Program crash
PID:1324
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
203B
MD5aa41774b1bb48799adf1baae2d3673ac
SHA16de45b096d48de02e38d433816d72d9ddae3c2a5
SHA2562dc8d06187c2b8b098839e453ce955fd52cbb6be04bc9cd844c4ba6acde6f820
SHA512a8334531493c7a9297b62201e7a33d2e372b5507a51459985252fde72287b1b005e43839b7dbb0765ce5c7e7c2efb752b564a7a4301b09da258946c9cda0cb3f
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c