Analysis
-
max time kernel
149s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
03-05-2022 20:03
Static task
static1
Behavioral task
behavioral1
Sample
288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe
Resource
win7-20220414-en
General
-
Target
288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe
-
Size
683KB
-
MD5
497e3b749e37fa682a0cf5f5ec869296
-
SHA1
b6405eb80e48a075489dae999c3291eff5246112
-
SHA256
288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c
-
SHA512
86d137a1d8dd452c94c42293b2d2c05d3a10c017c2f1f6f18b2ca54c75925fcd0745d5e59e9deb9d533aeaf824a1e727513a2bf852d96c68e2c1f252ce84fd93
Malware Config
Extracted
quasar
2.1.0.0
$77systemtelemtry
192.168.0.44:80
67.61.188.107:80
VNM_MUTEX_OplgS6EDrflEgnBXyU
-
encryption_key
tfNbPwosWP6IOHXzQKKG
-
install_name
windowsrc.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Registry Handler
-
subdirectory
bin
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/3756-130-0x0000000000430000-0x00000000004E0000-memory.dmp disable_win_def behavioral2/files/0x000b000000023147-138.dat disable_win_def behavioral2/files/0x000b000000023147-139.dat disable_win_def -
Quasar Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3756-130-0x0000000000430000-0x00000000004E0000-memory.dmp family_quasar behavioral2/files/0x000b000000023147-138.dat family_quasar behavioral2/files/0x000b000000023147-139.dat family_quasar -
suricata: ET MALWARE Common RAT Connectivity Check Observed
suricata: ET MALWARE Common RAT Connectivity Check Observed
-
Executes dropped EXE 1 IoCs
Processes:
windowsrc.exepid Process 4812 windowsrc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe -
Processes:
288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
windowsrc.exe288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Registry Handler = "\"C:\\Users\\Admin\\AppData\\Roaming\\bin\\windowsrc.exe\"" windowsrc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Registry Handler = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe\"" 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 ip-api.com 33 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3892 schtasks.exe 4632 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exe288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exepid Process 4012 powershell.exe 4012 powershell.exe 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exepowershell.exewindowsrc.exedescription pid Process Token: SeDebugPrivilege 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe Token: SeDebugPrivilege 4012 powershell.exe Token: SeDebugPrivilege 4812 windowsrc.exe Token: SeDebugPrivilege 4812 windowsrc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
windowsrc.exepid Process 4812 windowsrc.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exewindowsrc.execmd.exedescription pid Process procid_target PID 3756 wrote to memory of 3892 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe 80 PID 3756 wrote to memory of 3892 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe 80 PID 3756 wrote to memory of 3892 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe 80 PID 3756 wrote to memory of 4812 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe 82 PID 3756 wrote to memory of 4812 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe 82 PID 3756 wrote to memory of 4812 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe 82 PID 3756 wrote to memory of 4012 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe 84 PID 3756 wrote to memory of 4012 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe 84 PID 3756 wrote to memory of 4012 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe 84 PID 4812 wrote to memory of 4632 4812 windowsrc.exe 90 PID 4812 wrote to memory of 4632 4812 windowsrc.exe 90 PID 4812 wrote to memory of 4632 4812 windowsrc.exe 90 PID 3756 wrote to memory of 3608 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe 97 PID 3756 wrote to memory of 3608 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe 97 PID 3756 wrote to memory of 3608 3756 288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe 97 PID 3608 wrote to memory of 4872 3608 cmd.exe 99 PID 3608 wrote to memory of 4872 3608 cmd.exe 99 PID 3608 wrote to memory of 4872 3608 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe"C:\Users\Admin\AppData\Local\Temp\288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe"1⤵
- Checks computer location settings
- Windows security modification
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Registry Handler" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:3892
-
-
C:\Users\Admin\AppData\Roaming\bin\windowsrc.exe"C:\Users\Admin\AppData\Roaming\bin\windowsrc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Registry Handler" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\bin\windowsrc.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4632
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:4872
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
683KB
MD5497e3b749e37fa682a0cf5f5ec869296
SHA1b6405eb80e48a075489dae999c3291eff5246112
SHA256288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c
SHA51286d137a1d8dd452c94c42293b2d2c05d3a10c017c2f1f6f18b2ca54c75925fcd0745d5e59e9deb9d533aeaf824a1e727513a2bf852d96c68e2c1f252ce84fd93
-
Filesize
683KB
MD5497e3b749e37fa682a0cf5f5ec869296
SHA1b6405eb80e48a075489dae999c3291eff5246112
SHA256288cf51166bb6407c0f13c70a31fefba81ca381bc79dda54af39370ee479d47c
SHA51286d137a1d8dd452c94c42293b2d2c05d3a10c017c2f1f6f18b2ca54c75925fcd0745d5e59e9deb9d533aeaf824a1e727513a2bf852d96c68e2c1f252ce84fd93