Analysis
-
max time kernel
144s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21-03-2023 13:24
Static task
static1
Behavioral task
behavioral1
Sample
7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe
Resource
win10v2004-20230220-en
General
-
Target
7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe
-
Size
2.9MB
-
MD5
68a23c2fc62bddad0a2c6cf36003577b
-
SHA1
67a19bf734520933adfa28afc017c3af1d6a3d5b
-
SHA256
7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7
-
SHA512
0386671ee83c0825f80a0c95b4e21eb23054878546aff5d8ef63a3bcc6a32c53a61397009aee8e8c5fc171b1ed0e9b69a31111eb1b860e1ff67264fcac806cef
-
SSDEEP
24576:plubLwtFDS7FYNYD7264xnRhc/LSXxH227hqRCeFcOziFJLUfdKTgWA22222222:gZ7h4xnRhcGXxHxOqdq1pup
Malware Config
Extracted
quasar
1.3.0.0
SUCCESS
41.185.97.216:4782
MUTEX_QAxMFzrXWG2cbIHPGK
-
encryption_key
4DwUV8AnxPgmXSMeThKb
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
cmd
-
subdirectory
SubDir
Signatures
-
Quasar payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1304-65-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/1304-66-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/1304-68-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/1304-70-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/1304-72-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/1388-81-0x0000000004A10000-0x0000000004A50000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
Client.exeClient.exepid process 1388 Client.exe 1808 Client.exe -
Loads dropped DLL 2 IoCs
Processes:
7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exeClient.exepid process 1304 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 1388 Client.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Client.exe7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows\CurrentVersion\Run\Omjvs = "\"C:\\Users\\Admin\\AppData\\Roaming\\Saizfrsak\\Omjvs.exe\"" Client.exe Set value (str) \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows\CurrentVersion\Run\Omjvs = "\"C:\\Users\\Admin\\AppData\\Roaming\\Saizfrsak\\Omjvs.exe\"" 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exeClient.exedescription pid process target process PID 1720 set thread context of 1304 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1388 set thread context of 1808 1388 Client.exe Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exe7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exepowershell.exepid process 1512 powershell.exe 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exe7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exepowershell.exeClient.exedescription pid process Token: SeDebugPrivilege 1512 powershell.exe Token: SeDebugPrivilege 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe Token: SeDebugPrivilege 1304 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe Token: SeDebugPrivilege 956 powershell.exe Token: SeDebugPrivilege 1388 Client.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exeClient.exedescription pid process target process PID 1720 wrote to memory of 1512 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe powershell.exe PID 1720 wrote to memory of 1512 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe powershell.exe PID 1720 wrote to memory of 1512 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe powershell.exe PID 1720 wrote to memory of 1512 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe powershell.exe PID 1720 wrote to memory of 1300 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1720 wrote to memory of 1300 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1720 wrote to memory of 1300 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1720 wrote to memory of 1300 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1720 wrote to memory of 1300 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1720 wrote to memory of 1300 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1720 wrote to memory of 1300 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1720 wrote to memory of 1304 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1720 wrote to memory of 1304 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1720 wrote to memory of 1304 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1720 wrote to memory of 1304 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1720 wrote to memory of 1304 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1720 wrote to memory of 1304 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1720 wrote to memory of 1304 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1720 wrote to memory of 1304 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1720 wrote to memory of 1304 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1720 wrote to memory of 1304 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1720 wrote to memory of 1304 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1720 wrote to memory of 1304 1720 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe PID 1304 wrote to memory of 768 1304 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe schtasks.exe PID 1304 wrote to memory of 768 1304 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe schtasks.exe PID 1304 wrote to memory of 768 1304 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe schtasks.exe PID 1304 wrote to memory of 768 1304 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe schtasks.exe PID 1304 wrote to memory of 1388 1304 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe Client.exe PID 1304 wrote to memory of 1388 1304 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe Client.exe PID 1304 wrote to memory of 1388 1304 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe Client.exe PID 1304 wrote to memory of 1388 1304 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe Client.exe PID 1304 wrote to memory of 1388 1304 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe Client.exe PID 1304 wrote to memory of 1388 1304 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe Client.exe PID 1304 wrote to memory of 1388 1304 7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe Client.exe PID 1388 wrote to memory of 956 1388 Client.exe powershell.exe PID 1388 wrote to memory of 956 1388 Client.exe powershell.exe PID 1388 wrote to memory of 956 1388 Client.exe powershell.exe PID 1388 wrote to memory of 956 1388 Client.exe powershell.exe PID 1388 wrote to memory of 1808 1388 Client.exe Client.exe PID 1388 wrote to memory of 1808 1388 Client.exe Client.exe PID 1388 wrote to memory of 1808 1388 Client.exe Client.exe PID 1388 wrote to memory of 1808 1388 Client.exe Client.exe PID 1388 wrote to memory of 1808 1388 Client.exe Client.exe PID 1388 wrote to memory of 1808 1388 Client.exe Client.exe PID 1388 wrote to memory of 1808 1388 Client.exe Client.exe PID 1388 wrote to memory of 1808 1388 Client.exe Client.exe PID 1388 wrote to memory of 1808 1388 Client.exe Client.exe PID 1388 wrote to memory of 1808 1388 Client.exe Client.exe PID 1388 wrote to memory of 1808 1388 Client.exe Client.exe PID 1388 wrote to memory of 1808 1388 Client.exe Client.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe"C:\Users\Admin\AppData\Local\Temp\7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Users\Admin\AppData\Local\Temp\7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exeC:\Users\Admin\AppData\Local\Temp\7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe2⤵PID:1300
-
-
C:\Users\Admin\AppData\Local\Temp\7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exeC:\Users\Admin\AppData\Local\Temp\7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cmd" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\7a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:768
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exeC:\Users\Admin\AppData\Roaming\SubDir\Client.exe4⤵
- Executes dropped EXE
PID:1808 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cmd" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1000
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CEIDOE2WA88KBN99ADQR.temp
Filesize7KB
MD5dfcb897e35ca35109f3529b3ac8bbaef
SHA1fc378e47b182ca841ebfa3fe61be2557113a4dbb
SHA2564e324c14635969252466459efd4a3035fb7dd0566117126a08fe8d10acd5e80f
SHA51259e9d85165b1d3aa771dcf692c4ef046afa0cfec186409d10205e3cf82e018b4c0b0c5f13837fa086c88dc5ccd040e7858ef21dd5da2d032c19d0e4bc8838ee0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5dfcb897e35ca35109f3529b3ac8bbaef
SHA1fc378e47b182ca841ebfa3fe61be2557113a4dbb
SHA2564e324c14635969252466459efd4a3035fb7dd0566117126a08fe8d10acd5e80f
SHA51259e9d85165b1d3aa771dcf692c4ef046afa0cfec186409d10205e3cf82e018b4c0b0c5f13837fa086c88dc5ccd040e7858ef21dd5da2d032c19d0e4bc8838ee0
-
Filesize
2.9MB
MD568a23c2fc62bddad0a2c6cf36003577b
SHA167a19bf734520933adfa28afc017c3af1d6a3d5b
SHA2567a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7
SHA5120386671ee83c0825f80a0c95b4e21eb23054878546aff5d8ef63a3bcc6a32c53a61397009aee8e8c5fc171b1ed0e9b69a31111eb1b860e1ff67264fcac806cef
-
Filesize
2.9MB
MD568a23c2fc62bddad0a2c6cf36003577b
SHA167a19bf734520933adfa28afc017c3af1d6a3d5b
SHA2567a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7
SHA5120386671ee83c0825f80a0c95b4e21eb23054878546aff5d8ef63a3bcc6a32c53a61397009aee8e8c5fc171b1ed0e9b69a31111eb1b860e1ff67264fcac806cef
-
Filesize
2.9MB
MD568a23c2fc62bddad0a2c6cf36003577b
SHA167a19bf734520933adfa28afc017c3af1d6a3d5b
SHA2567a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7
SHA5120386671ee83c0825f80a0c95b4e21eb23054878546aff5d8ef63a3bcc6a32c53a61397009aee8e8c5fc171b1ed0e9b69a31111eb1b860e1ff67264fcac806cef
-
Filesize
2.9MB
MD568a23c2fc62bddad0a2c6cf36003577b
SHA167a19bf734520933adfa28afc017c3af1d6a3d5b
SHA2567a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7
SHA5120386671ee83c0825f80a0c95b4e21eb23054878546aff5d8ef63a3bcc6a32c53a61397009aee8e8c5fc171b1ed0e9b69a31111eb1b860e1ff67264fcac806cef
-
Filesize
2.9MB
MD568a23c2fc62bddad0a2c6cf36003577b
SHA167a19bf734520933adfa28afc017c3af1d6a3d5b
SHA2567a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7
SHA5120386671ee83c0825f80a0c95b4e21eb23054878546aff5d8ef63a3bcc6a32c53a61397009aee8e8c5fc171b1ed0e9b69a31111eb1b860e1ff67264fcac806cef
-
Filesize
2.9MB
MD568a23c2fc62bddad0a2c6cf36003577b
SHA167a19bf734520933adfa28afc017c3af1d6a3d5b
SHA2567a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7
SHA5120386671ee83c0825f80a0c95b4e21eb23054878546aff5d8ef63a3bcc6a32c53a61397009aee8e8c5fc171b1ed0e9b69a31111eb1b860e1ff67264fcac806cef
-
Filesize
2.9MB
MD568a23c2fc62bddad0a2c6cf36003577b
SHA167a19bf734520933adfa28afc017c3af1d6a3d5b
SHA2567a6db8aecc2376ec7dfc50085757841523fb69135e364b70c7319bf7a39209d7
SHA5120386671ee83c0825f80a0c95b4e21eb23054878546aff5d8ef63a3bcc6a32c53a61397009aee8e8c5fc171b1ed0e9b69a31111eb1b860e1ff67264fcac806cef