Analysis
-
max time kernel
4294216s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220310-en -
submitted
25-03-2022 06:32
Static task
static1
Behavioral task
behavioral1
Sample
5941ff394c1b579d7e9d99cbc2f7fdd7e7a2998f2744e16c3ace35d49081a1f1.exe
Resource
win7-20220310-en
General
-
Target
5941ff394c1b579d7e9d99cbc2f7fdd7e7a2998f2744e16c3ace35d49081a1f1.exe
-
Size
814KB
-
MD5
a14720279a25c2635029d82e0b395d8d
-
SHA1
492f8568c09739c0ec3eae755c301be067ba7c3a
-
SHA256
5941ff394c1b579d7e9d99cbc2f7fdd7e7a2998f2744e16c3ace35d49081a1f1
-
SHA512
4c4001b3232257376437c7696e17671f35dde68b9c86a21690edad93d91ae80e4811e4d7b217d252534c9d51d6a3d259d29e572466997932217886f7f57db71f
Malware Config
Extracted
quasar
2.1.0.0
shop
185.204.1.236:4521
VNM_MUTEX_1NgafS3xkifQY5TYWL
-
encryption_key
5KaBFSa6AfCkIN5zPsZV
-
install_name
$77loader.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
dllhost
-
subdirectory
$77loader
Signatures
-
Contains code to disable Windows Defender 11 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/files/0x0009000000012712-61.dat disable_win_def behavioral1/files/0x0009000000012712-62.dat disable_win_def behavioral1/files/0x0009000000012712-63.dat disable_win_def behavioral1/files/0x0009000000012712-64.dat disable_win_def behavioral1/files/0x0009000000012712-66.dat disable_win_def behavioral1/files/0x0009000000012712-67.dat disable_win_def behavioral1/memory/1632-68-0x0000000000370000-0x00000000003FC000-memory.dmp disable_win_def behavioral1/files/0x00070000000131ce-73.dat disable_win_def behavioral1/files/0x00070000000131ce-72.dat disable_win_def behavioral1/files/0x00070000000131ce-70.dat disable_win_def behavioral1/memory/1916-74-0x00000000002D0000-0x000000000035C000-memory.dmp disable_win_def -
Quasar Payload 11 IoCs
Processes:
resource yara_rule behavioral1/files/0x0009000000012712-61.dat family_quasar behavioral1/files/0x0009000000012712-62.dat family_quasar behavioral1/files/0x0009000000012712-63.dat family_quasar behavioral1/files/0x0009000000012712-64.dat family_quasar behavioral1/files/0x0009000000012712-66.dat family_quasar behavioral1/files/0x0009000000012712-67.dat family_quasar behavioral1/memory/1632-68-0x0000000000370000-0x00000000003FC000-memory.dmp family_quasar behavioral1/files/0x00070000000131ce-73.dat family_quasar behavioral1/files/0x00070000000131ce-72.dat family_quasar behavioral1/files/0x00070000000131ce-70.dat family_quasar behavioral1/memory/1916-74-0x00000000002D0000-0x000000000035C000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
Processes:
server.sfx.exeserver.exe$77loader.exepid Process 1464 server.sfx.exe 1632 server.exe 1916 $77loader.exe -
Loads dropped DLL 5 IoCs
Processes:
server.sfx.exeserver.exepid Process 1464 server.sfx.exe 1464 server.sfx.exe 1464 server.sfx.exe 1464 server.sfx.exe 1632 server.exe -
Processes:
server.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features server.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
$77loader.exeserver.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\SysWOW64\\$77loader\\$77loader.exe\"" $77loader.exe Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RarSFX0\\server.exe\"" server.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Drops file in System32 directory 4 IoCs
Processes:
$77loader.exeserver.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\$77loader $77loader.exe File created C:\Windows\SysWOW64\$77loader\$77loader.exe server.exe File opened for modification C:\Windows\SysWOW64\$77loader\$77loader.exe server.exe File opened for modification C:\Windows\SysWOW64\$77loader\$77loader.exe $77loader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1384 schtasks.exe 1516 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
server.exe$77loader.exedescription pid Process Token: SeDebugPrivilege 1632 server.exe Token: SeDebugPrivilege 1916 $77loader.exe Token: SeDebugPrivilege 1916 $77loader.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
$77loader.exepid Process 1916 $77loader.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
5941ff394c1b579d7e9d99cbc2f7fdd7e7a2998f2744e16c3ace35d49081a1f1.execmd.exeserver.sfx.exeserver.exe$77loader.exedescription pid Process procid_target PID 1064 wrote to memory of 1440 1064 5941ff394c1b579d7e9d99cbc2f7fdd7e7a2998f2744e16c3ace35d49081a1f1.exe 27 PID 1064 wrote to memory of 1440 1064 5941ff394c1b579d7e9d99cbc2f7fdd7e7a2998f2744e16c3ace35d49081a1f1.exe 27 PID 1064 wrote to memory of 1440 1064 5941ff394c1b579d7e9d99cbc2f7fdd7e7a2998f2744e16c3ace35d49081a1f1.exe 27 PID 1064 wrote to memory of 1440 1064 5941ff394c1b579d7e9d99cbc2f7fdd7e7a2998f2744e16c3ace35d49081a1f1.exe 27 PID 1440 wrote to memory of 1464 1440 cmd.exe 29 PID 1440 wrote to memory of 1464 1440 cmd.exe 29 PID 1440 wrote to memory of 1464 1440 cmd.exe 29 PID 1440 wrote to memory of 1464 1440 cmd.exe 29 PID 1464 wrote to memory of 1632 1464 server.sfx.exe 30 PID 1464 wrote to memory of 1632 1464 server.sfx.exe 30 PID 1464 wrote to memory of 1632 1464 server.sfx.exe 30 PID 1464 wrote to memory of 1632 1464 server.sfx.exe 30 PID 1632 wrote to memory of 1384 1632 server.exe 34 PID 1632 wrote to memory of 1384 1632 server.exe 34 PID 1632 wrote to memory of 1384 1632 server.exe 34 PID 1632 wrote to memory of 1384 1632 server.exe 34 PID 1632 wrote to memory of 1916 1632 server.exe 36 PID 1632 wrote to memory of 1916 1632 server.exe 36 PID 1632 wrote to memory of 1916 1632 server.exe 36 PID 1632 wrote to memory of 1916 1632 server.exe 36 PID 1632 wrote to memory of 1904 1632 server.exe 37 PID 1632 wrote to memory of 1904 1632 server.exe 37 PID 1632 wrote to memory of 1904 1632 server.exe 37 PID 1632 wrote to memory of 1904 1632 server.exe 37 PID 1916 wrote to memory of 1516 1916 $77loader.exe 39 PID 1916 wrote to memory of 1516 1916 $77loader.exe 39 PID 1916 wrote to memory of 1516 1916 $77loader.exe 39 PID 1916 wrote to memory of 1516 1916 $77loader.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\5941ff394c1b579d7e9d99cbc2f7fdd7e7a2998f2744e16c3ace35d49081a1f1.exe"C:\Users\Admin\AppData\Local\Temp\5941ff394c1b579d7e9d99cbc2f7fdd7e7a2998f2744e16c3ace35d49081a1f1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\start.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\server.sfx.exeserver.sfx -pFSPFJSDOFH9GGLDHGHDHDLDGFHLDGFHDFGHHLKFDG -dc:\3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\server.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\server.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "dllhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\RarSFX0\server.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1384
-
-
C:\Windows\SysWOW64\$77loader\$77loader.exe"C:\Windows\SysWOW64\$77loader\$77loader.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "dllhost" /sc ONLOGON /tr "C:\Windows\SysWOW64\$77loader\$77loader.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:1516
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose5⤵PID:1904
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ea1f8be51c446770d0134a512fad9426
SHA1e667c956cf6e1a9e92aa29767c41b162f2b9302f
SHA256429f741cb36e685a6b3ed9cf42f1878f2d673da97cb5603304d41b462ea7f349
SHA51288497ad6fb543086303f25e1ea6c528065ecb38a27a46e61d5a7cd3a4e718849bb45df3b50bc023abffc7e0593a26fb97bbabae8cc417fe4fbccc93156c9cba2
-
MD5
ea1f8be51c446770d0134a512fad9426
SHA1e667c956cf6e1a9e92aa29767c41b162f2b9302f
SHA256429f741cb36e685a6b3ed9cf42f1878f2d673da97cb5603304d41b462ea7f349
SHA51288497ad6fb543086303f25e1ea6c528065ecb38a27a46e61d5a7cd3a4e718849bb45df3b50bc023abffc7e0593a26fb97bbabae8cc417fe4fbccc93156c9cba2
-
MD5
ea1f8be51c446770d0134a512fad9426
SHA1e667c956cf6e1a9e92aa29767c41b162f2b9302f
SHA256429f741cb36e685a6b3ed9cf42f1878f2d673da97cb5603304d41b462ea7f349
SHA51288497ad6fb543086303f25e1ea6c528065ecb38a27a46e61d5a7cd3a4e718849bb45df3b50bc023abffc7e0593a26fb97bbabae8cc417fe4fbccc93156c9cba2
-
MD5
ea1f8be51c446770d0134a512fad9426
SHA1e667c956cf6e1a9e92aa29767c41b162f2b9302f
SHA256429f741cb36e685a6b3ed9cf42f1878f2d673da97cb5603304d41b462ea7f349
SHA51288497ad6fb543086303f25e1ea6c528065ecb38a27a46e61d5a7cd3a4e718849bb45df3b50bc023abffc7e0593a26fb97bbabae8cc417fe4fbccc93156c9cba2
-
MD5
822f0d54a7563937ed316924abaaf070
SHA1d40c6decf2c31622a3924795ede8ab92a85423ad
SHA256ad955c8e32f4f9678820bc6fc66584f10fb0ef2f4de2b309c707075f559bbbe9
SHA5122a21d32fcfb6b8e5ff3d475c91d874276c8f85951c8c2b4225a40d5446acf9832b33f9002bfca55bd43dc4626141f9afb39a34d0aeb012b9355e7b46a517f8f2
-
MD5
822f0d54a7563937ed316924abaaf070
SHA1d40c6decf2c31622a3924795ede8ab92a85423ad
SHA256ad955c8e32f4f9678820bc6fc66584f10fb0ef2f4de2b309c707075f559bbbe9
SHA5122a21d32fcfb6b8e5ff3d475c91d874276c8f85951c8c2b4225a40d5446acf9832b33f9002bfca55bd43dc4626141f9afb39a34d0aeb012b9355e7b46a517f8f2
-
MD5
9326d70f25bcef4acecb15269928d8a7
SHA15ccac15eb2ffa5e1e6f86687738bf96b71164319
SHA256f349cb4c51987166c3fb70af358809391764d62dbc9444e75ccde5fd6287d678
SHA51283e532136617747f1fa5abc021eb94bfd31f130ed466ee9fabca376bfefd8ede8e43fd6e7d19deaa8215188bc0fbe37e994961944c9313f2f82a0bdd13e505bc
-
MD5
ea1f8be51c446770d0134a512fad9426
SHA1e667c956cf6e1a9e92aa29767c41b162f2b9302f
SHA256429f741cb36e685a6b3ed9cf42f1878f2d673da97cb5603304d41b462ea7f349
SHA51288497ad6fb543086303f25e1ea6c528065ecb38a27a46e61d5a7cd3a4e718849bb45df3b50bc023abffc7e0593a26fb97bbabae8cc417fe4fbccc93156c9cba2
-
MD5
ea1f8be51c446770d0134a512fad9426
SHA1e667c956cf6e1a9e92aa29767c41b162f2b9302f
SHA256429f741cb36e685a6b3ed9cf42f1878f2d673da97cb5603304d41b462ea7f349
SHA51288497ad6fb543086303f25e1ea6c528065ecb38a27a46e61d5a7cd3a4e718849bb45df3b50bc023abffc7e0593a26fb97bbabae8cc417fe4fbccc93156c9cba2
-
MD5
ea1f8be51c446770d0134a512fad9426
SHA1e667c956cf6e1a9e92aa29767c41b162f2b9302f
SHA256429f741cb36e685a6b3ed9cf42f1878f2d673da97cb5603304d41b462ea7f349
SHA51288497ad6fb543086303f25e1ea6c528065ecb38a27a46e61d5a7cd3a4e718849bb45df3b50bc023abffc7e0593a26fb97bbabae8cc417fe4fbccc93156c9cba2
-
MD5
ea1f8be51c446770d0134a512fad9426
SHA1e667c956cf6e1a9e92aa29767c41b162f2b9302f
SHA256429f741cb36e685a6b3ed9cf42f1878f2d673da97cb5603304d41b462ea7f349
SHA51288497ad6fb543086303f25e1ea6c528065ecb38a27a46e61d5a7cd3a4e718849bb45df3b50bc023abffc7e0593a26fb97bbabae8cc417fe4fbccc93156c9cba2
-
MD5
ea1f8be51c446770d0134a512fad9426
SHA1e667c956cf6e1a9e92aa29767c41b162f2b9302f
SHA256429f741cb36e685a6b3ed9cf42f1878f2d673da97cb5603304d41b462ea7f349
SHA51288497ad6fb543086303f25e1ea6c528065ecb38a27a46e61d5a7cd3a4e718849bb45df3b50bc023abffc7e0593a26fb97bbabae8cc417fe4fbccc93156c9cba2