Analysis
-
max time kernel
182s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
20-03-2022 02:29
Static task
static1
Behavioral task
behavioral1
Sample
8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe
Resource
win7-20220310-en
General
-
Target
8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe
-
Size
783KB
-
MD5
d677b73dcb14c399d5c986a6558356df
-
SHA1
7b52f0235c834943078af0292636b335cd86e103
-
SHA256
8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e
-
SHA512
e00f0116fa1297dcf20b55c85c521af3cd8b66daa629ba475fd01173ceb1df66cf6c1ae1f2807b8c098d560afa073f23a84260b980c93df3ed173d4d81271126
Malware Config
Extracted
quasar
2.1.0.0
Office04
193.161.193.99:29069
VNM_MUTEX_04STdugX9pbf1yeEFR
-
encryption_key
gOa6B7rJfhbU1IIsLE4i
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows LoginUI
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/4128-141-0x0000000000400000-0x000000000049A000-memory.dmp disable_win_def -
Quasar Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4128-141-0x0000000000400000-0x000000000049A000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
Client.exeClient.exepid Process 2800 Client.exe 4632 Client.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exeClient.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation Client.exe -
Processes:
8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Client.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows LoginUI = "\"C:\\Users\\Admin\\AppData\\Roaming\\SubDir\\Client.exe\"" Client.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 38 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exeClient.exedescription pid Process procid_target PID 4132 set thread context of 4128 4132 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 93 PID 2800 set thread context of 4632 2800 Client.exe 110 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 5080 schtasks.exe 2068 schtasks.exe 2084 schtasks.exe 1656 schtasks.exe -
Modifies data under HKEY_USERS 1 IoCs
Processes:
svchost.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exe8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exeClient.exepid Process 3092 powershell.exe 3092 powershell.exe 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 2800 Client.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exepowershell.exeClient.exeClient.exedescription pid Process Token: SeDebugPrivilege 4132 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe Token: SeDebugPrivilege 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe Token: SeDebugPrivilege 3092 powershell.exe Token: SeDebugPrivilege 2800 Client.exe Token: SeDebugPrivilege 4632 Client.exe Token: SeDebugPrivilege 4632 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid Process 4632 Client.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.execmd.execmd.exeClient.exeClient.exedescription pid Process procid_target PID 4132 wrote to memory of 5080 4132 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 91 PID 4132 wrote to memory of 5080 4132 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 91 PID 4132 wrote to memory of 5080 4132 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 91 PID 4132 wrote to memory of 4128 4132 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 93 PID 4132 wrote to memory of 4128 4132 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 93 PID 4132 wrote to memory of 4128 4132 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 93 PID 4132 wrote to memory of 4128 4132 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 93 PID 4132 wrote to memory of 4128 4132 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 93 PID 4132 wrote to memory of 4128 4132 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 93 PID 4132 wrote to memory of 4128 4132 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 93 PID 4132 wrote to memory of 4128 4132 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 93 PID 4128 wrote to memory of 2068 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 96 PID 4128 wrote to memory of 2068 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 96 PID 4128 wrote to memory of 2068 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 96 PID 4128 wrote to memory of 2800 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 98 PID 4128 wrote to memory of 2800 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 98 PID 4128 wrote to memory of 2800 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 98 PID 4128 wrote to memory of 3092 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 99 PID 4128 wrote to memory of 3092 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 99 PID 4128 wrote to memory of 3092 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 99 PID 4128 wrote to memory of 3692 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 101 PID 4128 wrote to memory of 3692 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 101 PID 4128 wrote to memory of 3692 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 101 PID 3692 wrote to memory of 1720 3692 cmd.exe 103 PID 3692 wrote to memory of 1720 3692 cmd.exe 103 PID 3692 wrote to memory of 1720 3692 cmd.exe 103 PID 4128 wrote to memory of 800 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 104 PID 4128 wrote to memory of 800 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 104 PID 4128 wrote to memory of 800 4128 8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe 104 PID 800 wrote to memory of 1452 800 cmd.exe 106 PID 800 wrote to memory of 1452 800 cmd.exe 106 PID 800 wrote to memory of 1452 800 cmd.exe 106 PID 800 wrote to memory of 1060 800 cmd.exe 107 PID 800 wrote to memory of 1060 800 cmd.exe 107 PID 800 wrote to memory of 1060 800 cmd.exe 107 PID 2800 wrote to memory of 2084 2800 Client.exe 108 PID 2800 wrote to memory of 2084 2800 Client.exe 108 PID 2800 wrote to memory of 2084 2800 Client.exe 108 PID 2800 wrote to memory of 4632 2800 Client.exe 110 PID 2800 wrote to memory of 4632 2800 Client.exe 110 PID 2800 wrote to memory of 4632 2800 Client.exe 110 PID 2800 wrote to memory of 4632 2800 Client.exe 110 PID 2800 wrote to memory of 4632 2800 Client.exe 110 PID 2800 wrote to memory of 4632 2800 Client.exe 110 PID 2800 wrote to memory of 4632 2800 Client.exe 110 PID 2800 wrote to memory of 4632 2800 Client.exe 110 PID 4632 wrote to memory of 1656 4632 Client.exe 111 PID 4632 wrote to memory of 1656 4632 Client.exe 111 PID 4632 wrote to memory of 1656 4632 Client.exe 111 PID 800 wrote to memory of 3972 800 cmd.exe 113 PID 800 wrote to memory of 3972 800 cmd.exe 113 PID 800 wrote to memory of 3972 800 cmd.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe"C:\Users\Admin\AppData\Local\Temp\8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kvOYCSsAhoZCXE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCB57.tmp"2⤵
- Creates scheduled task(s)
PID:5080
-
-
C:\Users\Admin\AppData\Local\Temp\8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe"{path}"2⤵
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows LoginUI" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2068
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kvOYCSsAhoZCXE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB1EE.tmp"4⤵
- Creates scheduled task(s)
PID:2084
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"{path}"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows LoginUI" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1656
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:1720
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\jY9nveQc2T2j.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1452
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:1060
-
-
C:\Users\Admin\AppData\Local\Temp\8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe"C:\Users\Admin\AppData\Local\Temp\8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe"4⤵PID:3972
-
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s BITS1⤵
- Modifies data under HKEY_USERS
PID:4680
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe.log
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e.exe.log
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
MD5
31f95c36ee4b5ac1ffcbdc89b3bcabc0
SHA1d38fddab78283c1cc05cc55652222cd7e5a484aa
SHA25688486792973340aafc9db775eadfaa849d05a5e2ed25a38e67febcdf70213ce6
SHA5129acb665346143d8622613d047502a65615ea369db94281b20cb5bea6dac18f397f8c0144e8d4a201d94cd36b229ad9a31ce4a4a11e1fdcd19e6496a035032072
-
MD5
a649b3bc51ecd4b07fa11f83fc5c8dbe
SHA1e0b43614ba1a48ba23620413a8e70c96a202c42d
SHA2564ba9c9994935e25627f87264d7c4a2023cb707981f509b767b75dcde7ed1128b
SHA51266878605e8f358663d45d55e6c1ec0ecb336ab98cc63958a54c5e94222c348f67389ca21d40aa8d64506e2c2b87ea445ad4a7850d81384f36118c4212ea3e94d
-
MD5
285e602c29a2458625acd7fd5dcfbd25
SHA1b419439fd40a21ac08025df1673c6208a9fc1117
SHA256b59abd65c0351c5d2bcda8c9aefead3ada33491c937aff1efef1ee4b12eaf17c
SHA51244d24ddb9e6e7fd6c38cb234490c9b91fee581c5df6d74bc028db044d2eb14ddce53d99a1debc8f0bd8f508f550f525c3d3757d82c133d67bba51929db3c671e
-
MD5
285e602c29a2458625acd7fd5dcfbd25
SHA1b419439fd40a21ac08025df1673c6208a9fc1117
SHA256b59abd65c0351c5d2bcda8c9aefead3ada33491c937aff1efef1ee4b12eaf17c
SHA51244d24ddb9e6e7fd6c38cb234490c9b91fee581c5df6d74bc028db044d2eb14ddce53d99a1debc8f0bd8f508f550f525c3d3757d82c133d67bba51929db3c671e
-
MD5
d677b73dcb14c399d5c986a6558356df
SHA17b52f0235c834943078af0292636b335cd86e103
SHA2568bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e
SHA512e00f0116fa1297dcf20b55c85c521af3cd8b66daa629ba475fd01173ceb1df66cf6c1ae1f2807b8c098d560afa073f23a84260b980c93df3ed173d4d81271126
-
MD5
d677b73dcb14c399d5c986a6558356df
SHA17b52f0235c834943078af0292636b335cd86e103
SHA2568bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e
SHA512e00f0116fa1297dcf20b55c85c521af3cd8b66daa629ba475fd01173ceb1df66cf6c1ae1f2807b8c098d560afa073f23a84260b980c93df3ed173d4d81271126
-
MD5
d677b73dcb14c399d5c986a6558356df
SHA17b52f0235c834943078af0292636b335cd86e103
SHA2568bbc3dd05bc944d2b9dc013280c472067e01625ca0b7af94aa0895bb7e4f964e
SHA512e00f0116fa1297dcf20b55c85c521af3cd8b66daa629ba475fd01173ceb1df66cf6c1ae1f2807b8c098d560afa073f23a84260b980c93df3ed173d4d81271126