Analysis
-
max time kernel
137s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 03:38
Static task
static1
Behavioral task
behavioral1
Sample
9f1b2d05b075d59a681cc69abc0bef2b5011cd86c0daf9ab2f20c019dfc594c0.exe
Resource
win7-20220414-en
General
-
Target
9f1b2d05b075d59a681cc69abc0bef2b5011cd86c0daf9ab2f20c019dfc594c0.exe
-
Size
745KB
-
MD5
0a588640568e7bd33dd2872290a6eb70
-
SHA1
5c0a792f29b5ef554610ba03e96aa5efb270be6b
-
SHA256
9f1b2d05b075d59a681cc69abc0bef2b5011cd86c0daf9ab2f20c019dfc594c0
-
SHA512
810921ec9f7b15ed8d078115135ed93e180584833b1a650126dcbc3161c7f304c4307dba31fde9cff63878407ca78652c7935d8c507bcd46c80cd796912d13e3
Malware Config
Extracted
quasar
2.1.0.0
Office1
87.106.127.109:3001
77.140.68.143:1505
VNM_MUTEX_gTPFm8k25PBsfiiP7j
-
encryption_key
aKWJnjdCvq0zlemCXxTu
-
install_name
serveur.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
serveur
-
subdirectory
serveur
Signatures
-
Contains code to disable Windows Defender 6 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\$77out0.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\$77out0.exe disable_win_def behavioral2/memory/4320-133-0x00000000000D0000-0x000000000015C000-memory.dmp disable_win_def C:\Users\Admin\AppData\Roaming\serveur\serveur.exe disable_win_def C:\Users\Admin\AppData\Roaming\serveur\serveur.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\$77out0.exe disable_win_def -
Quasar Payload 6 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\$77out0.exe family_quasar C:\Users\Admin\AppData\Local\Temp\$77out0.exe family_quasar behavioral2/memory/4320-133-0x00000000000D0000-0x000000000015C000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\serveur\serveur.exe family_quasar C:\Users\Admin\AppData\Roaming\serveur\serveur.exe family_quasar C:\Users\Admin\AppData\Local\Temp\$77out0.exe family_quasar -
suricata: ET MALWARE Common RAT Connectivity Check Observed
suricata: ET MALWARE Common RAT Connectivity Check Observed
-
Executes dropped EXE 3 IoCs
Processes:
$77out0.exeserveur.exe$77out0.exepid process 4320 $77out0.exe 4532 serveur.exe 4632 $77out0.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
$77out0.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation $77out0.exe -
Processes:
$77out0.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features $77out0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" $77out0.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4964 schtasks.exe 3164 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exe$77out0.exe$77out0.exepid process 3200 powershell.exe 3200 powershell.exe 4320 $77out0.exe 4320 $77out0.exe 4320 $77out0.exe 4320 $77out0.exe 4320 $77out0.exe 4320 $77out0.exe 4320 $77out0.exe 4632 $77out0.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
$77out0.exepowershell.exeserveur.exe$77out0.exedescription pid process Token: SeDebugPrivilege 4320 $77out0.exe Token: SeDebugPrivilege 3200 powershell.exe Token: SeDebugPrivilege 4532 serveur.exe Token: SeDebugPrivilege 4532 serveur.exe Token: SeDebugPrivilege 4632 $77out0.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
serveur.exepid process 4532 serveur.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
9f1b2d05b075d59a681cc69abc0bef2b5011cd86c0daf9ab2f20c019dfc594c0.exe$77out0.exeserveur.execmd.execmd.exedescription pid process target process PID 3840 wrote to memory of 4320 3840 9f1b2d05b075d59a681cc69abc0bef2b5011cd86c0daf9ab2f20c019dfc594c0.exe $77out0.exe PID 3840 wrote to memory of 4320 3840 9f1b2d05b075d59a681cc69abc0bef2b5011cd86c0daf9ab2f20c019dfc594c0.exe $77out0.exe PID 3840 wrote to memory of 4320 3840 9f1b2d05b075d59a681cc69abc0bef2b5011cd86c0daf9ab2f20c019dfc594c0.exe $77out0.exe PID 4320 wrote to memory of 4964 4320 $77out0.exe schtasks.exe PID 4320 wrote to memory of 4964 4320 $77out0.exe schtasks.exe PID 4320 wrote to memory of 4964 4320 $77out0.exe schtasks.exe PID 4320 wrote to memory of 4532 4320 $77out0.exe serveur.exe PID 4320 wrote to memory of 4532 4320 $77out0.exe serveur.exe PID 4320 wrote to memory of 4532 4320 $77out0.exe serveur.exe PID 4320 wrote to memory of 3200 4320 $77out0.exe powershell.exe PID 4320 wrote to memory of 3200 4320 $77out0.exe powershell.exe PID 4320 wrote to memory of 3200 4320 $77out0.exe powershell.exe PID 4532 wrote to memory of 3164 4532 serveur.exe schtasks.exe PID 4532 wrote to memory of 3164 4532 serveur.exe schtasks.exe PID 4532 wrote to memory of 3164 4532 serveur.exe schtasks.exe PID 4320 wrote to memory of 1316 4320 $77out0.exe cmd.exe PID 4320 wrote to memory of 1316 4320 $77out0.exe cmd.exe PID 4320 wrote to memory of 1316 4320 $77out0.exe cmd.exe PID 1316 wrote to memory of 876 1316 cmd.exe cmd.exe PID 1316 wrote to memory of 876 1316 cmd.exe cmd.exe PID 1316 wrote to memory of 876 1316 cmd.exe cmd.exe PID 4320 wrote to memory of 3980 4320 $77out0.exe cmd.exe PID 4320 wrote to memory of 3980 4320 $77out0.exe cmd.exe PID 4320 wrote to memory of 3980 4320 $77out0.exe cmd.exe PID 3980 wrote to memory of 448 3980 cmd.exe chcp.com PID 3980 wrote to memory of 448 3980 cmd.exe chcp.com PID 3980 wrote to memory of 448 3980 cmd.exe chcp.com PID 3980 wrote to memory of 2456 3980 cmd.exe PING.EXE PID 3980 wrote to memory of 2456 3980 cmd.exe PING.EXE PID 3980 wrote to memory of 2456 3980 cmd.exe PING.EXE PID 3980 wrote to memory of 4632 3980 cmd.exe $77out0.exe PID 3980 wrote to memory of 4632 3980 cmd.exe $77out0.exe PID 3980 wrote to memory of 4632 3980 cmd.exe $77out0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f1b2d05b075d59a681cc69abc0bef2b5011cd86c0daf9ab2f20c019dfc594c0.exe"C:\Users\Admin\AppData\Local\Temp\9f1b2d05b075d59a681cc69abc0bef2b5011cd86c0daf9ab2f20c019dfc594c0.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Users\Admin\AppData\Local\Temp\$77out0.exe"C:\Users\Admin\AppData\Local\Temp\$77out0.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "serveur" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\$77out0.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4964
-
-
C:\Users\Admin\AppData\Roaming\serveur\serveur.exe"C:\Users\Admin\AppData\Roaming\serveur\serveur.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "serveur" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\serveur\serveur.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:3164
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3200
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:876
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zEzjKho1Ml1c.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:448
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:2456
-
-
C:\Users\Admin\AppData\Local\Temp\$77out0.exe"C:\Users\Admin\AppData\Local\Temp\$77out0.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
534KB
MD54dbbe9ca541651e5b3aa7cb6e4ba1952
SHA180b4d8be4452051df4fd94d3ba37ad2425320e8c
SHA2563ef7951a6525ef9d36ec0673fb990c436872ecf6a76988ec17d62eadbcb52609
SHA512e8959878ca4f7a0870991d524f08a8798556c4bf5b221757de1c41fc00e50fa2e2b88e840a99de9821626f2077360d1c40e7ba5779b84d24a873a861eabb0878
-
Filesize
534KB
MD54dbbe9ca541651e5b3aa7cb6e4ba1952
SHA180b4d8be4452051df4fd94d3ba37ad2425320e8c
SHA2563ef7951a6525ef9d36ec0673fb990c436872ecf6a76988ec17d62eadbcb52609
SHA512e8959878ca4f7a0870991d524f08a8798556c4bf5b221757de1c41fc00e50fa2e2b88e840a99de9821626f2077360d1c40e7ba5779b84d24a873a861eabb0878
-
Filesize
534KB
MD54dbbe9ca541651e5b3aa7cb6e4ba1952
SHA180b4d8be4452051df4fd94d3ba37ad2425320e8c
SHA2563ef7951a6525ef9d36ec0673fb990c436872ecf6a76988ec17d62eadbcb52609
SHA512e8959878ca4f7a0870991d524f08a8798556c4bf5b221757de1c41fc00e50fa2e2b88e840a99de9821626f2077360d1c40e7ba5779b84d24a873a861eabb0878
-
Filesize
204B
MD5ce1bea042a6c392c3cdc278c7a2b0930
SHA19188bbac6262a2e8024ebcbadf70b82b986fa827
SHA25683ed4ac8d04a26bb69b2a28c1489b2c77a398ea7a006952f6d9c51d4865f746d
SHA512d70b8a9079ab39880e97abd3781b0a5dc70e08dc3f9b71c3df8d4eb2cbe5d862892ecf47863d3982f2e6b4090eb3095634eb602878093ece94376b1a7f085787
-
Filesize
534KB
MD54dbbe9ca541651e5b3aa7cb6e4ba1952
SHA180b4d8be4452051df4fd94d3ba37ad2425320e8c
SHA2563ef7951a6525ef9d36ec0673fb990c436872ecf6a76988ec17d62eadbcb52609
SHA512e8959878ca4f7a0870991d524f08a8798556c4bf5b221757de1c41fc00e50fa2e2b88e840a99de9821626f2077360d1c40e7ba5779b84d24a873a861eabb0878
-
Filesize
534KB
MD54dbbe9ca541651e5b3aa7cb6e4ba1952
SHA180b4d8be4452051df4fd94d3ba37ad2425320e8c
SHA2563ef7951a6525ef9d36ec0673fb990c436872ecf6a76988ec17d62eadbcb52609
SHA512e8959878ca4f7a0870991d524f08a8798556c4bf5b221757de1c41fc00e50fa2e2b88e840a99de9821626f2077360d1c40e7ba5779b84d24a873a861eabb0878