Analysis
-
max time kernel
147s -
max time network
160s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08-05-2022 07:37
Static task
static1
Behavioral task
behavioral1
Sample
545d4b0dcf911ffdf44b5bf01dfef7be8421e05250806eb03ffb25e736961b80.exe
Resource
win7-20220414-en
General
-
Target
545d4b0dcf911ffdf44b5bf01dfef7be8421e05250806eb03ffb25e736961b80.exe
-
Size
625KB
-
MD5
0ab869a3a06f47cd99e5164e76d0ed33
-
SHA1
19a4f343aeafa888b1b45e95f238ef537cbfe451
-
SHA256
545d4b0dcf911ffdf44b5bf01dfef7be8421e05250806eb03ffb25e736961b80
-
SHA512
46987f55f6674a74606d2b106036d35b2c95b4ce4eceb3355132881fc9f730e4f1ef31d874ee1d271ddfb1ed0a21f665c99966a0c531b073fe3b42ad5bd1e0da
Malware Config
Extracted
quasar
2.1.0.0
1
10.0.2.15:1337
VNM_MUTEX_28broDsmlFWTzx7r3B
-
encryption_key
0hi0YaDWMh7jhT37Tcsm
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Defender
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 4 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/files/0x0007000000014b58-64.dat disable_win_def behavioral1/files/0x0007000000014b58-66.dat disable_win_def behavioral1/files/0x0007000000014b58-67.dat disable_win_def behavioral1/memory/2044-68-0x0000000001230000-0x00000000012BC000-memory.dmp disable_win_def -
Quasar Payload 4 IoCs
Processes:
resource yara_rule behavioral1/files/0x0007000000014b58-64.dat family_quasar behavioral1/files/0x0007000000014b58-66.dat family_quasar behavioral1/files/0x0007000000014b58-67.dat family_quasar behavioral1/memory/2044-68-0x0000000001230000-0x00000000012BC000-memory.dmp family_quasar -
suricata: ET MALWARE W32/Quasar 1.3/Venom RAT Connectivity Check 3
suricata: ET MALWARE W32/Quasar 1.3/Venom RAT Connectivity Check 3
-
Executes dropped EXE 2 IoCs
Processes:
Passwords.exeIwpblky.exepid Process 952 Passwords.exe 2044 Iwpblky.exe -
Loads dropped DLL 5 IoCs
Processes:
545d4b0dcf911ffdf44b5bf01dfef7be8421e05250806eb03ffb25e736961b80.exePasswords.exepid Process 1036 545d4b0dcf911ffdf44b5bf01dfef7be8421e05250806eb03ffb25e736961b80.exe 1036 545d4b0dcf911ffdf44b5bf01dfef7be8421e05250806eb03ffb25e736961b80.exe 1036 545d4b0dcf911ffdf44b5bf01dfef7be8421e05250806eb03ffb25e736961b80.exe 1036 545d4b0dcf911ffdf44b5bf01dfef7be8421e05250806eb03ffb25e736961b80.exe 952 Passwords.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Iwpblky.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Iwpblky.exe\"" Iwpblky.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com 5 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Iwpblky.exedescription pid Process Token: SeDebugPrivilege 2044 Iwpblky.exe Token: SeDebugPrivilege 2044 Iwpblky.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid Process 2024 DllHost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Iwpblky.exepid Process 2044 Iwpblky.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
545d4b0dcf911ffdf44b5bf01dfef7be8421e05250806eb03ffb25e736961b80.exePasswords.exeIwpblky.exedescription pid Process procid_target PID 1036 wrote to memory of 952 1036 545d4b0dcf911ffdf44b5bf01dfef7be8421e05250806eb03ffb25e736961b80.exe 28 PID 1036 wrote to memory of 952 1036 545d4b0dcf911ffdf44b5bf01dfef7be8421e05250806eb03ffb25e736961b80.exe 28 PID 1036 wrote to memory of 952 1036 545d4b0dcf911ffdf44b5bf01dfef7be8421e05250806eb03ffb25e736961b80.exe 28 PID 1036 wrote to memory of 952 1036 545d4b0dcf911ffdf44b5bf01dfef7be8421e05250806eb03ffb25e736961b80.exe 28 PID 952 wrote to memory of 2044 952 Passwords.exe 29 PID 952 wrote to memory of 2044 952 Passwords.exe 29 PID 952 wrote to memory of 2044 952 Passwords.exe 29 PID 952 wrote to memory of 2044 952 Passwords.exe 29 PID 2044 wrote to memory of 1088 2044 Iwpblky.exe 32 PID 2044 wrote to memory of 1088 2044 Iwpblky.exe 32 PID 2044 wrote to memory of 1088 2044 Iwpblky.exe 32 PID 2044 wrote to memory of 1088 2044 Iwpblky.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\545d4b0dcf911ffdf44b5bf01dfef7be8421e05250806eb03ffb25e736961b80.exe"C:\Users\Admin\AppData\Local\Temp\545d4b0dcf911ffdf44b5bf01dfef7be8421e05250806eb03ffb25e736961b80.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Passwords.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Passwords.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\AppData\Local\Temp\Iwpblky.exe"C:\Users\Admin\AppData\Local\Temp\Iwpblky.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Defender" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Iwpblky.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1088
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2024
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
534KB
MD57877fc84e5fad8018d10fedee3fd7b4e
SHA1ee58d0a7ee2db778d20bf292393696614443fefa
SHA2562a2e8ebc771d27fc3b32a7e059e1f9aa458324cb225ebea2b4bed0acd191e1be
SHA512ba5a3e9072876c89f1c2bb40e748fd6eb7ae0c9eb99756ab4bcd1bb5d5b1dedb1e517b0e3efd354cf3ed58bb3c49b8d365d340d95781b8eb8577e22ab0675175
-
Filesize
534KB
MD57877fc84e5fad8018d10fedee3fd7b4e
SHA1ee58d0a7ee2db778d20bf292393696614443fefa
SHA2562a2e8ebc771d27fc3b32a7e059e1f9aa458324cb225ebea2b4bed0acd191e1be
SHA512ba5a3e9072876c89f1c2bb40e748fd6eb7ae0c9eb99756ab4bcd1bb5d5b1dedb1e517b0e3efd354cf3ed58bb3c49b8d365d340d95781b8eb8577e22ab0675175
-
Filesize
18KB
MD5482df92fbac57cd628c411930acc1be5
SHA172c1e39321c579358a456739df266277b1d16448
SHA256db60af6f42acb7f58ad8a9267c9b59eb31f943023d08c48c1a35907f9aab54bf
SHA5123976da093e141e0ca2caae12ed2317042b6ce402ccf897aac5b5a886ebd1e0dd94f80e9c19faed31ecdc49f1a522ed78a2f9b93c156ad0ca362aff3f7f1fc3e4
-
Filesize
351KB
MD5ce5ad18cc090c8a1405f084d9144671d
SHA167530a17331ad6477e4b25ef866412349791a3cb
SHA256bf79b08db6040f007e6ba07e7628388df2ab9f666e75b16e230d3e9d8600ab31
SHA51266f3d07eb12c2a94f30fd37dadf832769fb87d10be3751f91ac474f4e72d86b535c5159f7fe2ac80500a844e9a7ace0db1d6dac69c1150475f03c207b9e8bc2a
-
Filesize
351KB
MD5ce5ad18cc090c8a1405f084d9144671d
SHA167530a17331ad6477e4b25ef866412349791a3cb
SHA256bf79b08db6040f007e6ba07e7628388df2ab9f666e75b16e230d3e9d8600ab31
SHA51266f3d07eb12c2a94f30fd37dadf832769fb87d10be3751f91ac474f4e72d86b535c5159f7fe2ac80500a844e9a7ace0db1d6dac69c1150475f03c207b9e8bc2a
-
Filesize
534KB
MD57877fc84e5fad8018d10fedee3fd7b4e
SHA1ee58d0a7ee2db778d20bf292393696614443fefa
SHA2562a2e8ebc771d27fc3b32a7e059e1f9aa458324cb225ebea2b4bed0acd191e1be
SHA512ba5a3e9072876c89f1c2bb40e748fd6eb7ae0c9eb99756ab4bcd1bb5d5b1dedb1e517b0e3efd354cf3ed58bb3c49b8d365d340d95781b8eb8577e22ab0675175
-
Filesize
351KB
MD5ce5ad18cc090c8a1405f084d9144671d
SHA167530a17331ad6477e4b25ef866412349791a3cb
SHA256bf79b08db6040f007e6ba07e7628388df2ab9f666e75b16e230d3e9d8600ab31
SHA51266f3d07eb12c2a94f30fd37dadf832769fb87d10be3751f91ac474f4e72d86b535c5159f7fe2ac80500a844e9a7ace0db1d6dac69c1150475f03c207b9e8bc2a
-
Filesize
351KB
MD5ce5ad18cc090c8a1405f084d9144671d
SHA167530a17331ad6477e4b25ef866412349791a3cb
SHA256bf79b08db6040f007e6ba07e7628388df2ab9f666e75b16e230d3e9d8600ab31
SHA51266f3d07eb12c2a94f30fd37dadf832769fb87d10be3751f91ac474f4e72d86b535c5159f7fe2ac80500a844e9a7ace0db1d6dac69c1150475f03c207b9e8bc2a
-
Filesize
351KB
MD5ce5ad18cc090c8a1405f084d9144671d
SHA167530a17331ad6477e4b25ef866412349791a3cb
SHA256bf79b08db6040f007e6ba07e7628388df2ab9f666e75b16e230d3e9d8600ab31
SHA51266f3d07eb12c2a94f30fd37dadf832769fb87d10be3751f91ac474f4e72d86b535c5159f7fe2ac80500a844e9a7ace0db1d6dac69c1150475f03c207b9e8bc2a
-
Filesize
351KB
MD5ce5ad18cc090c8a1405f084d9144671d
SHA167530a17331ad6477e4b25ef866412349791a3cb
SHA256bf79b08db6040f007e6ba07e7628388df2ab9f666e75b16e230d3e9d8600ab31
SHA51266f3d07eb12c2a94f30fd37dadf832769fb87d10be3751f91ac474f4e72d86b535c5159f7fe2ac80500a844e9a7ace0db1d6dac69c1150475f03c207b9e8bc2a