Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2023 09:11
Static task
static1
Behavioral task
behavioral1
Sample
8c274dad5fd77b0692ca5c299ffb0d26.exe
Resource
win7-20220812-en
General
-
Target
8c274dad5fd77b0692ca5c299ffb0d26.exe
-
Size
536KB
-
MD5
8c274dad5fd77b0692ca5c299ffb0d26
-
SHA1
5dda42516b5f3b65093dae4b55506e9c8813d745
-
SHA256
75031e206522faaec5981f7cf411472b23ee0508748cd5c1453e390c6facffc8
-
SHA512
370c2b2f4a2342b1d3281e2b8d2a426606e0e828b4342981bcd42b16f78dd071d419d646e3c94292cf11e287347b48f2231de91a21ff2856ea08e2085da335b9
-
SSDEEP
12288:k04p+yRb8qXeSCTQVpyQJPiDZOjVYXRTyyss:k0M8qXzCTQ/yQWRyq
Malware Config
Extracted
quasar
2.1.0.0
Office01
172.81.131.113:4782
VNM_MUTEX_OFUOtYdHQP7Y7fAk1P
-
encryption_key
xufMEowCMSpdPlEx87tq
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
mvscs
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\vnmtub.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\vnmtub.exe disable_win_def behavioral2/memory/5008-136-0x0000000000DD0000-0x0000000000E5C000-memory.dmp disable_win_def C:\Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def C:\Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def -
Processes:
vnmtub.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection vnmtub.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" vnmtub.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" vnmtub.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" vnmtub.exe -
Quasar payload 5 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\vnmtub.exe family_quasar C:\Users\Admin\AppData\Local\Temp\vnmtub.exe family_quasar behavioral2/memory/5008-136-0x0000000000DD0000-0x0000000000E5C000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 2 IoCs
Processes:
vnmtub.exeClient.exepid process 5008 vnmtub.exe 2044 Client.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
vnmtub.exe8c274dad5fd77b0692ca5c299ffb0d26.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation vnmtub.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 8c274dad5fd77b0692ca5c299ffb0d26.exe -
Processes:
vnmtub.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features vnmtub.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" vnmtub.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 12 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3392 schtasks.exe 4516 schtasks.exe -
Modifies registry class 1 IoCs
Processes:
8c274dad5fd77b0692ca5c299ffb0d26.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 8c274dad5fd77b0692ca5c299ffb0d26.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exevnmtub.exepid process 4468 powershell.exe 4468 powershell.exe 5008 vnmtub.exe 5008 vnmtub.exe 5008 vnmtub.exe 5008 vnmtub.exe 5008 vnmtub.exe 5008 vnmtub.exe 5008 vnmtub.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
vnmtub.exepowershell.exeClient.exedescription pid process Token: SeDebugPrivilege 5008 vnmtub.exe Token: SeDebugPrivilege 4468 powershell.exe Token: SeDebugPrivilege 2044 Client.exe Token: SeDebugPrivilege 2044 Client.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
8c274dad5fd77b0692ca5c299ffb0d26.exevnmtub.exeClient.execmd.exedescription pid process target process PID 988 wrote to memory of 5008 988 8c274dad5fd77b0692ca5c299ffb0d26.exe vnmtub.exe PID 988 wrote to memory of 5008 988 8c274dad5fd77b0692ca5c299ffb0d26.exe vnmtub.exe PID 988 wrote to memory of 5008 988 8c274dad5fd77b0692ca5c299ffb0d26.exe vnmtub.exe PID 5008 wrote to memory of 3392 5008 vnmtub.exe schtasks.exe PID 5008 wrote to memory of 3392 5008 vnmtub.exe schtasks.exe PID 5008 wrote to memory of 3392 5008 vnmtub.exe schtasks.exe PID 5008 wrote to memory of 2044 5008 vnmtub.exe Client.exe PID 5008 wrote to memory of 2044 5008 vnmtub.exe Client.exe PID 5008 wrote to memory of 2044 5008 vnmtub.exe Client.exe PID 5008 wrote to memory of 4468 5008 vnmtub.exe powershell.exe PID 5008 wrote to memory of 4468 5008 vnmtub.exe powershell.exe PID 5008 wrote to memory of 4468 5008 vnmtub.exe powershell.exe PID 2044 wrote to memory of 4516 2044 Client.exe schtasks.exe PID 2044 wrote to memory of 4516 2044 Client.exe schtasks.exe PID 2044 wrote to memory of 4516 2044 Client.exe schtasks.exe PID 5008 wrote to memory of 1904 5008 vnmtub.exe cmd.exe PID 5008 wrote to memory of 1904 5008 vnmtub.exe cmd.exe PID 5008 wrote to memory of 1904 5008 vnmtub.exe cmd.exe PID 1904 wrote to memory of 2388 1904 cmd.exe cmd.exe PID 1904 wrote to memory of 2388 1904 cmd.exe cmd.exe PID 1904 wrote to memory of 2388 1904 cmd.exe cmd.exe PID 5008 wrote to memory of 4424 5008 vnmtub.exe cmd.exe PID 5008 wrote to memory of 4424 5008 vnmtub.exe cmd.exe PID 5008 wrote to memory of 4424 5008 vnmtub.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c274dad5fd77b0692ca5c299ffb0d26.exe"C:\Users\Admin\AppData\Local\Temp\8c274dad5fd77b0692ca5c299ffb0d26.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Users\Admin\AppData\Local\Temp\vnmtub.exe"C:\Users\Admin\AppData\Local\Temp\vnmtub.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "mvscs" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\vnmtub.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3392
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "mvscs" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4516
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:2388
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\O4gLSdSur0nX.bat" "3⤵PID:4424
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
203B
MD5c90ec2f6632f909200a512fae58e28a6
SHA11d381a96137740be613649cc5a01d17bd3df5128
SHA2569ae0439d01fa5575664f9a58632af132525691a7814a6049fa2ba4e2bd49c65a
SHA5129b320171694672a4476bd10af350685ee426826f64570f48e84b6c290218fce16abc4b6bb4007722a72e000b60369b18dfa94d5b00de0765cc44c3822782b5c1
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c