Analysis
-
max time kernel
112s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2023 02:17
General
-
Target
7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe
-
Size
534KB
-
MD5
2785b4bbb80b75836c685ac8a1a24f27
-
SHA1
32dcef1d5f8e45655478c3dd960e6f9422af691c
-
SHA256
7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
-
SHA512
fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
SSDEEP
6144:s8fGLJngzxsoIasFzFMkbcWV3Nce0/4obc4hpqEpZccKHBIAUYpnxVlGy3V8/GVX:WkxfIayFMPzf/m4hp7ncxKRYpn7Em
Malware Config
Extracted
quasar
2.1.0.0
Office01
172.81.131.113:4782
VNM_MUTEX_OFUOtYdHQP7Y7fAk1P
-
encryption_key
xufMEowCMSpdPlEx87tq
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
mvscs
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/4964-132-0x0000000000C70000-0x0000000000CFC000-memory.dmp disable_win_def C:\Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def C:\Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def -
Processes:
7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe -
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/4964-132-0x0000000000C70000-0x0000000000CFC000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 2724 Client.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe -
Processes:
7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 16 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exe7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exepid process 1672 powershell.exe 1672 powershell.exe 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exepowershell.exeClient.exedescription pid process Token: SeDebugPrivilege 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 2724 Client.exe Token: SeDebugPrivilege 2724 Client.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exeClient.execmd.exedescription pid process target process PID 4964 wrote to memory of 1644 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe schtasks.exe PID 4964 wrote to memory of 1644 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe schtasks.exe PID 4964 wrote to memory of 1644 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe schtasks.exe PID 4964 wrote to memory of 2724 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe Client.exe PID 4964 wrote to memory of 2724 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe Client.exe PID 4964 wrote to memory of 2724 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe Client.exe PID 4964 wrote to memory of 1672 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe powershell.exe PID 4964 wrote to memory of 1672 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe powershell.exe PID 4964 wrote to memory of 1672 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe powershell.exe PID 2724 wrote to memory of 340 2724 Client.exe schtasks.exe PID 2724 wrote to memory of 340 2724 Client.exe schtasks.exe PID 2724 wrote to memory of 340 2724 Client.exe schtasks.exe PID 4964 wrote to memory of 4620 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe cmd.exe PID 4964 wrote to memory of 4620 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe cmd.exe PID 4964 wrote to memory of 4620 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe cmd.exe PID 4620 wrote to memory of 892 4620 cmd.exe cmd.exe PID 4620 wrote to memory of 892 4620 cmd.exe cmd.exe PID 4620 wrote to memory of 892 4620 cmd.exe cmd.exe PID 4964 wrote to memory of 4944 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe cmd.exe PID 4964 wrote to memory of 4944 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe cmd.exe PID 4964 wrote to memory of 4944 4964 7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe"C:\Users\Admin\AppData\Local\Temp\7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "mvscs" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\7a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1644
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "mvscs" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:340
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:892
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\20PMCeyMAB3T.bat" "2⤵PID:4944
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
261B
MD54e7f030cc31c8ef5d22a94ce18d95415
SHA1a90931970efd540e916c550ff977ff1ded6608e1
SHA256b8d9396e4c26df1f16e2fb147c847441c8e0b63204a58e2fc4b69a5aa78bc891
SHA512182641701ee6e85e2641e28ea00a6ade3e861ab252cbc57a4bedbc7b77c7eafd8f8e557c43b4876fd80246184228a09187bfa36812227ea932819231bfc6fb1d
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c
-
Filesize
534KB
MD52785b4bbb80b75836c685ac8a1a24f27
SHA132dcef1d5f8e45655478c3dd960e6f9422af691c
SHA2567a845c7bcfd781b09e0da20118f2e396152fc3aae1e77113c8d3adab45077647
SHA512fb7e706bfee26cd2c2036743799d7accd18bd150c1224bee7d42d8d88c196645d39c333e14fb2c00f18ca002c65940dac10072fe242d8d42b4d46a505d63961c