Analysis
-
max time kernel
152s -
max time network
156s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
01-01-2022 17:39
General
-
Target
fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe
-
Size
535KB
-
MD5
8ec725efd4c12cb8c7e44f964a343ab8
-
SHA1
8c5bf29556afd3fe1d4dc6424c422903b9d03073
-
SHA256
fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f
-
SHA512
4c2be251a75c1f274af141ef153efe76a15cd42b631a0041bcbc351a717ca8b0a8f92d7010261ec019185527e0785d777ca1f6d80bba3fbbcf61fc1d6d41357a
Malware Config
Extracted
quasar
2.1.0.0
Hacked
AUTHGG-37696.portmap.host:37696
VNM_MUTEX_wX978IqIpFgn6uoBO6
-
encryption_key
39b1ysbZHxi3Lh3NMkbU
-
install_name
Host Process for Windows Tasks.exe
-
log_directory
Microsoft
-
reconnect_delay
1000
-
startup_key
Host Process for Setting Synchronization
-
subdirectory
MIcrosoft
Extracted
quasar
- encryption_key
- install_name
- log_directory
-
reconnect_delay
1000
- startup_key
- subdirectory
Signatures
-
Contains code to disable Windows Defender 9 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/3240-118-0x0000000000430000-0x00000000004BC000-memory.dmp disable_win_def behavioral1/memory/3240-119-0x0000000000430000-0x00000000004BC000-memory.dmp disable_win_def behavioral1/files/0x000500000001ab2d-128.dat disable_win_def behavioral1/files/0x000500000001ab2d-130.dat disable_win_def behavioral1/memory/1536-131-0x0000000000410000-0x000000000049C000-memory.dmp disable_win_def behavioral1/memory/1536-132-0x0000000000410000-0x000000000049C000-memory.dmp disable_win_def behavioral1/memory/4024-400-0x0000000000010000-0x000000000009C000-memory.dmp disable_win_def behavioral1/memory/4024-401-0x0000000000010000-0x000000000009C000-memory.dmp disable_win_def behavioral1/memory/4024-404-0x0000000004970000-0x0000000004E6E000-memory.dmp disable_win_def -
Quasar Payload 9 IoCs
Processes:
resource yara_rule behavioral1/memory/3240-118-0x0000000000430000-0x00000000004BC000-memory.dmp family_quasar behavioral1/memory/3240-119-0x0000000000430000-0x00000000004BC000-memory.dmp family_quasar behavioral1/files/0x000500000001ab2d-128.dat family_quasar behavioral1/files/0x000500000001ab2d-130.dat family_quasar behavioral1/memory/1536-131-0x0000000000410000-0x000000000049C000-memory.dmp family_quasar behavioral1/memory/1536-132-0x0000000000410000-0x000000000049C000-memory.dmp family_quasar behavioral1/memory/4024-400-0x0000000000010000-0x000000000009C000-memory.dmp family_quasar behavioral1/memory/4024-401-0x0000000000010000-0x000000000009C000-memory.dmp family_quasar behavioral1/memory/4024-404-0x0000000004970000-0x0000000004E6E000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Host Process for Windows Tasks.exepid Process 1536 Host Process for Windows Tasks.exe -
Processes:
fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 18 ip-api.com -
Drops file in Program Files directory 5 IoCs
Processes:
Host Process for Windows Tasks.exefe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exedescription ioc Process File opened for modification C:\Program Files (x86)\MIcrosoft Host Process for Windows Tasks.exe File created C:\Program Files (x86)\MIcrosoft\r77-x64.dll fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe File created C:\Program Files (x86)\MIcrosoft\Host Process for Windows Tasks.exe fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe File opened for modification C:\Program Files (x86)\MIcrosoft\Host Process for Windows Tasks.exe fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe File opened for modification C:\Program Files (x86)\MIcrosoft\Host Process for Windows Tasks.exe Host Process for Windows Tasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3220 schtasks.exe 656 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
powershell.exefe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exefe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exepid Process 3388 powershell.exe 3388 powershell.exe 3388 powershell.exe 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 4024 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exepowershell.exeHost Process for Windows Tasks.exefe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exedescription pid Process Token: SeDebugPrivilege 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe Token: SeDebugPrivilege 3388 powershell.exe Token: SeDebugPrivilege 1536 Host Process for Windows Tasks.exe Token: SeDebugPrivilege 1536 Host Process for Windows Tasks.exe Token: SeDebugPrivilege 4024 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Host Process for Windows Tasks.exepid Process 1536 Host Process for Windows Tasks.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exeHost Process for Windows Tasks.execmd.execmd.exedescription pid Process procid_target PID 3240 wrote to memory of 656 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 70 PID 3240 wrote to memory of 656 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 70 PID 3240 wrote to memory of 656 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 70 PID 3240 wrote to memory of 1536 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 72 PID 3240 wrote to memory of 1536 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 72 PID 3240 wrote to memory of 1536 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 72 PID 3240 wrote to memory of 3388 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 73 PID 3240 wrote to memory of 3388 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 73 PID 3240 wrote to memory of 3388 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 73 PID 1536 wrote to memory of 3220 1536 Host Process for Windows Tasks.exe 75 PID 1536 wrote to memory of 3220 1536 Host Process for Windows Tasks.exe 75 PID 1536 wrote to memory of 3220 1536 Host Process for Windows Tasks.exe 75 PID 3240 wrote to memory of 2396 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 77 PID 3240 wrote to memory of 2396 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 77 PID 3240 wrote to memory of 2396 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 77 PID 2396 wrote to memory of 4016 2396 cmd.exe 79 PID 2396 wrote to memory of 4016 2396 cmd.exe 79 PID 2396 wrote to memory of 4016 2396 cmd.exe 79 PID 3240 wrote to memory of 2052 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 80 PID 3240 wrote to memory of 2052 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 80 PID 3240 wrote to memory of 2052 3240 fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe 80 PID 2052 wrote to memory of 2200 2052 cmd.exe 82 PID 2052 wrote to memory of 2200 2052 cmd.exe 82 PID 2052 wrote to memory of 2200 2052 cmd.exe 82 PID 2052 wrote to memory of 1448 2052 cmd.exe 83 PID 2052 wrote to memory of 1448 2052 cmd.exe 83 PID 2052 wrote to memory of 1448 2052 cmd.exe 83 PID 2052 wrote to memory of 4024 2052 cmd.exe 84 PID 2052 wrote to memory of 4024 2052 cmd.exe 84 PID 2052 wrote to memory of 4024 2052 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe"C:\Users\Admin\AppData\Local\Temp\fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe"1⤵
- Windows security modification
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Host Process for Setting Synchronization" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:656
-
-
C:\Program Files (x86)\MIcrosoft\Host Process for Windows Tasks.exe"C:\Program Files (x86)\MIcrosoft\Host Process for Windows Tasks.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Host Process for Setting Synchronization" /sc ONLOGON /tr "C:\Program Files (x86)\MIcrosoft\Host Process for Windows Tasks.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3220
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3388
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:4016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CFnQaJ4589CZ.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2200
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:1448
-
-
C:\Users\Admin\AppData\Local\Temp\fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe"C:\Users\Admin\AppData\Local\Temp\fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
8ec725efd4c12cb8c7e44f964a343ab8
SHA18c5bf29556afd3fe1d4dc6424c422903b9d03073
SHA256fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f
SHA5124c2be251a75c1f274af141ef153efe76a15cd42b631a0041bcbc351a717ca8b0a8f92d7010261ec019185527e0785d777ca1f6d80bba3fbbcf61fc1d6d41357a
-
MD5
8ec725efd4c12cb8c7e44f964a343ab8
SHA18c5bf29556afd3fe1d4dc6424c422903b9d03073
SHA256fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f
SHA5124c2be251a75c1f274af141ef153efe76a15cd42b631a0041bcbc351a717ca8b0a8f92d7010261ec019185527e0785d777ca1f6d80bba3fbbcf61fc1d6d41357a
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\fe017545d9438e8491e09152ec9d4ee9faa9aaf64b601f500db2314260204e2f.exe.log
MD51efce85e583a7a2f123317a20f889d04
SHA160f71aa73ea2e2a48ed1c17e3c6d440abf39c914
SHA2562b5532a94879134a876b11c188ade1a61deaba6a80fe1f3a3a77cc442f1cca0d
SHA51245a5cd283e6a6ac34c3d8b1a6d73dc1cf52d8c974cf84624e8e9924eddaf354ccda929bce728b47db2b62175e47bdc3eaca6bc6b84d3565881fa87c50319d24c
-
MD5
b873b87e28bef2ae1f4b8665ff8674ee
SHA17be0f1a1a074cfa3bff0ea91ece1305b6687dc96
SHA256c722f2ff94b53145070949e91f873b604442034139a575456724daeea20d2b1f
SHA512e85f0e8c8fda6700aa337901dc90ea8945f707afc0e2f6943d4edb62f44499a1a07cd94e75e9ca4802472e06d3331dc87c19a1ce8339735937ed909c9f78da73