Analysis

  • max time kernel
    120s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:30

General

  • Target

    wwwramajudicialgovcoproceso000000700940300540.exe

  • Size

    786KB

  • MD5

    86b6376b986d74f2391da19a18ec2f22

  • SHA1

    6e71c1cd1ee49d21ccfbbe635415c46198270caf

  • SHA256

    fb1ff068b0e9bf403835b2087e476f00dd57d3d9e670f09351fac465374004d7

  • SHA512

    6512c64c9eb46246b2998dca2e02c43bde6edb087104d16682f1cf4ae2be6c5f2ad2f0b99f17eb4ef894ad72249976f6ee0b2007785d6945191b8f70a326ab99

  • SSDEEP

    24576:UMvhZRJsVhqaDVDS4CS+8GX26nGfUJVX2W:zQ/qaDVGrS3GXlnGmX2

Malware Config

Signatures

  • Contains code to disable Windows Defender 5 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 9 IoCs
  • Modifies security service 2 TTPs 4 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 5 IoCs
  • UAC bypass 3 TTPs 6 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs
  • System policy modification 1 TTPs 6 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\wwwramajudicialgovcoproceso000000700940300540.exe
    "C:\Users\Admin\AppData\Local\Temp\wwwramajudicialgovcoproceso000000700940300540.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\wwwramajudicialgovcoproceso000000700940300540.exe
      "C:\Users\Admin\AppData\Local\Temp\wwwramajudicialgovcoproceso000000700940300540.exe"
      2⤵
        PID:2844
      • C:\Users\Admin\AppData\Local\Temp\wwwramajudicialgovcoproceso000000700940300540.exe
        "C:\Users\Admin\AppData\Local\Temp\wwwramajudicialgovcoproceso000000700940300540.exe"
        2⤵
        • Modifies Windows Defender Real-time Protection settings
        • Modifies security service
        • UAC bypass
        • Windows security bypass
        • Loads dropped DLL
        • Windows security modification
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2780
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "\Microsoft\Windows\System\Pev44\Files\IlemetryLogtek" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Local\Temp\wwwramajudicialgovcoproceso000000700940300540.exe" /f
          3⤵
          • Creates scheduled task(s)
          PID:796
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /delete /tn "IlemetryLogtek" /f
          3⤵
            PID:2504
          • C:\Windows\SysWOW64\vssadmin.exe
            "vssadmin" delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1792
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell" Get-MpPreference -verbose
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1440
          • C:\Users\Admin\AppData\Roaming\Gres\Verek.exe
            "C:\Users\Admin\AppData\Roaming\Gres\Verek.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1460
            • C:\Users\Admin\AppData\Roaming\Gres\Verek.exe
              "C:\Users\Admin\AppData\Roaming\Gres\Verek.exe"
              4⤵
              • Modifies Windows Defender Real-time Protection settings
              • Modifies security service
              • UAC bypass
              • Windows security bypass
              • Executes dropped EXE
              • Windows security modification
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Modifies system certificate store
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2056
              • C:\Windows\SysWOW64\schtasks.exe
                "schtasks" /create /tn "\Microsoft\Windows\System\Pev44\Files\IlemetryLogtek" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Roaming\Gres\Verek.exe" /f
                5⤵
                • Creates scheduled task(s)
                PID:832
              • C:\Windows\SysWOW64\schtasks.exe
                "schtasks" /delete /tn "IlemetryLogtek" /f
                5⤵
                  PID:1884
                • C:\Windows\SysWOW64\vssadmin.exe
                  "vssadmin" delete shadows /all /quiet
                  5⤵
                  • Interacts with shadow copies
                  PID:1800
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" Get-MpPreference -verbose
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1604
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2040

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Cab8A86.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar8AC7.tmp
          Filesize

          171KB

          MD5

          9c0c641c06238516f27941aa1166d427

          SHA1

          64cd549fb8cf014fcd9312aa7a5b023847b6c977

          SHA256

          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

          SHA512

          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

        • C:\Users\Admin\AppData\Roaming\Gres\settings.xml
          Filesize

          64B

          MD5

          cf4d033219f987c0a057da5f64d74fae

          SHA1

          a5605c0ea0193022cd71190e2dc794381f416d94

          SHA256

          127a80bd33231ee856a83eddfeaabb22a202a369fe429c8ff5430038fd132876

          SHA512

          601cf72b779711e420ae0e0292bd3834e8ccc34661f930db5cdc94a2d788147404447cc4ead19a5c74a930fd3a11a415dabe882b0033d167546f395f59383008

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          Filesize

          7KB

          MD5

          12a0c9a8b7625dc44a53ffc3b90422b1

          SHA1

          f74928c549623f8f3b43df3474787b2d1851f5e2

          SHA256

          08a04c686643a9644d4fe9e58d9ea7a9c57f521a4f6071b8560e1b60e324f986

          SHA512

          15c4c67aa533142f535814c424a87c93a7f73fa25e7308460bd986a06d00359604509b4fc4c707da4945e579aa8ba97e397102d2b95305bb21b363d39ca30129

        • \Users\Admin\AppData\Roaming\Gres\Verek.exe
          Filesize

          786KB

          MD5

          86b6376b986d74f2391da19a18ec2f22

          SHA1

          6e71c1cd1ee49d21ccfbbe635415c46198270caf

          SHA256

          fb1ff068b0e9bf403835b2087e476f00dd57d3d9e670f09351fac465374004d7

          SHA512

          6512c64c9eb46246b2998dca2e02c43bde6edb087104d16682f1cf4ae2be6c5f2ad2f0b99f17eb4ef894ad72249976f6ee0b2007785d6945191b8f70a326ab99

        • memory/1440-63-0x000000006EE40000-0x000000006F3EB000-memory.dmp
          Filesize

          5.7MB

        • memory/1440-65-0x0000000002770000-0x00000000027B0000-memory.dmp
          Filesize

          256KB

        • memory/1440-64-0x000000006EE40000-0x000000006F3EB000-memory.dmp
          Filesize

          5.7MB

        • memory/1440-66-0x0000000002770000-0x00000000027B0000-memory.dmp
          Filesize

          256KB

        • memory/1440-67-0x000000006EE40000-0x000000006F3EB000-memory.dmp
          Filesize

          5.7MB

        • memory/1460-93-0x00000000748A0000-0x0000000074F8E000-memory.dmp
          Filesize

          6.9MB

        • memory/1460-75-0x0000000000140000-0x000000000020A000-memory.dmp
          Filesize

          808KB

        • memory/1460-77-0x00000000748A0000-0x0000000074F8E000-memory.dmp
          Filesize

          6.9MB

        • memory/1460-78-0x0000000004DB0000-0x0000000004DF0000-memory.dmp
          Filesize

          256KB

        • memory/1604-107-0x000000006EE70000-0x000000006F41B000-memory.dmp
          Filesize

          5.7MB

        • memory/1604-108-0x0000000002800000-0x0000000002840000-memory.dmp
          Filesize

          256KB

        • memory/1604-109-0x000000006EE70000-0x000000006F41B000-memory.dmp
          Filesize

          5.7MB

        • memory/1604-110-0x0000000002800000-0x0000000002840000-memory.dmp
          Filesize

          256KB

        • memory/1604-111-0x000000006EE70000-0x000000006F41B000-memory.dmp
          Filesize

          5.7MB

        • memory/2056-96-0x0000000004B10000-0x0000000004B50000-memory.dmp
          Filesize

          256KB

        • memory/2056-115-0x0000000004B10000-0x0000000004B50000-memory.dmp
          Filesize

          256KB

        • memory/2056-114-0x00000000748A0000-0x0000000074F8E000-memory.dmp
          Filesize

          6.9MB

        • memory/2056-95-0x00000000748A0000-0x0000000074F8E000-memory.dmp
          Filesize

          6.9MB

        • memory/2056-86-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/2420-0-0x00000000000C0000-0x000000000018A000-memory.dmp
          Filesize

          808KB

        • memory/2420-18-0x00000000748A0000-0x0000000074F8E000-memory.dmp
          Filesize

          6.9MB

        • memory/2420-1-0x00000000748A0000-0x0000000074F8E000-memory.dmp
          Filesize

          6.9MB

        • memory/2420-2-0x0000000004DA0000-0x0000000004DE0000-memory.dmp
          Filesize

          256KB

        • memory/2420-3-0x00000000003D0000-0x00000000003E8000-memory.dmp
          Filesize

          96KB

        • memory/2420-4-0x0000000000500000-0x0000000000508000-memory.dmp
          Filesize

          32KB

        • memory/2420-5-0x0000000000510000-0x000000000051C000-memory.dmp
          Filesize

          48KB

        • memory/2420-6-0x00000000051D0000-0x0000000005266000-memory.dmp
          Filesize

          600KB

        • memory/2780-76-0x00000000748A0000-0x0000000074F8E000-memory.dmp
          Filesize

          6.9MB

        • memory/2780-8-0x0000000000400000-0x000000000045C000-memory.dmp
          Filesize

          368KB

        • memory/2780-9-0x0000000000400000-0x000000000045C000-memory.dmp
          Filesize

          368KB

        • memory/2780-7-0x0000000000400000-0x000000000045C000-memory.dmp
          Filesize

          368KB

        • memory/2780-79-0x00000000748A0000-0x0000000074F8E000-memory.dmp
          Filesize

          6.9MB

        • memory/2780-10-0x0000000000400000-0x000000000045C000-memory.dmp
          Filesize

          368KB

        • memory/2780-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/2780-20-0x00000000048D0000-0x0000000004910000-memory.dmp
          Filesize

          256KB

        • memory/2780-13-0x0000000000400000-0x000000000045C000-memory.dmp
          Filesize

          368KB

        • memory/2780-17-0x0000000000400000-0x000000000045C000-memory.dmp
          Filesize

          368KB

        • memory/2780-15-0x0000000000400000-0x000000000045C000-memory.dmp
          Filesize

          368KB

        • memory/2780-19-0x00000000748A0000-0x0000000074F8E000-memory.dmp
          Filesize

          6.9MB