Analysis
-
max time kernel
33s -
max time network
85s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
18-04-2022 11:49
Static task
static1
Behavioral task
behavioral1
Sample
e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe
Resource
win10v2004-20220414-en
General
-
Target
e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe
-
Size
644KB
-
MD5
ba6403b11dfc7faf3eabf9a6c71c38e4
-
SHA1
19a7760b1bfa03b9a650462e4e9d8a08f1ce069f
-
SHA256
e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d
-
SHA512
491e26588db0033dfcd1580aaeb1ddd8a23d19b71dea6a0b2f50b3175b2b758ffd310b978dd38a2ba8e40c6692d1adfc6f753a99abe9e5a09b891beb051a0807
Malware Config
Extracted
quasar
2.1.0.0
Windows Security
vilvaraj-32652.portmap.io:32652
VNM_MUTEX_px0s48GfhAUBhjVpWU
-
encryption_key
yvDiKJ3lhd7v25pBa6mQ
-
install_name
Windows Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Security
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/864-137-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Quasar Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/864-137-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
Processes:
Windows Security.exeWindows Security.exeWindows Security.exepid Process 4620 Windows Security.exe 2168 Windows Security.exe 1540 Windows Security.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Windows Security.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation Windows Security.exe -
Processes:
e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exee0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exeWindows Security.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\FmDbHBLHnX = "C:\\Users\\Admin\\AppData\\Roaming\\GpBWBmwTZQ\\DeLFBwWiZH.exe" e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\HzJbNMFEqt = "C:\\Users\\Admin\\AppData\\Roaming\\sQNEWfeLDF\\GgRNMizXTP.exe" e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Security = "\"C:\\Users\\Admin\\AppData\\Roaming\\SubDir\\Windows Security.exe\"" Windows Security.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 ip-api.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exee0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exeWindows Security.exeWindows Security.exedescription pid Process procid_target PID 4408 set thread context of 2956 4408 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 81 PID 2956 set thread context of 864 2956 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 82 PID 4620 set thread context of 2168 4620 Windows Security.exe 88 PID 2168 set thread context of 1540 2168 Windows Security.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 4856 1540 WerFault.exe 89 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3720 schtasks.exe 112 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 4656 powershell.exe 4656 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exepowershell.exeWindows Security.exedescription pid Process Token: SeDebugPrivilege 864 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe Token: SeDebugPrivilege 4656 powershell.exe Token: SeDebugPrivilege 1540 Windows Security.exe Token: SeDebugPrivilege 1540 Windows Security.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Security.exepid Process 1540 Windows Security.exe -
Suspicious use of WriteProcessMemory 53 IoCs
Processes:
e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exee0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exee0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exeWindows Security.exeWindows Security.exeWindows Security.execmd.exedescription pid Process procid_target PID 4408 wrote to memory of 2956 4408 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 81 PID 4408 wrote to memory of 2956 4408 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 81 PID 4408 wrote to memory of 2956 4408 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 81 PID 4408 wrote to memory of 2956 4408 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 81 PID 4408 wrote to memory of 2956 4408 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 81 PID 4408 wrote to memory of 2956 4408 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 81 PID 4408 wrote to memory of 2956 4408 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 81 PID 4408 wrote to memory of 2956 4408 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 81 PID 2956 wrote to memory of 864 2956 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 82 PID 2956 wrote to memory of 864 2956 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 82 PID 2956 wrote to memory of 864 2956 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 82 PID 2956 wrote to memory of 864 2956 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 82 PID 2956 wrote to memory of 864 2956 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 82 PID 2956 wrote to memory of 864 2956 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 82 PID 2956 wrote to memory of 864 2956 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 82 PID 2956 wrote to memory of 864 2956 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 82 PID 864 wrote to memory of 3720 864 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 83 PID 864 wrote to memory of 3720 864 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 83 PID 864 wrote to memory of 3720 864 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 83 PID 864 wrote to memory of 4620 864 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 85 PID 864 wrote to memory of 4620 864 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 85 PID 864 wrote to memory of 4620 864 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 85 PID 864 wrote to memory of 4656 864 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 86 PID 864 wrote to memory of 4656 864 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 86 PID 864 wrote to memory of 4656 864 e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe 86 PID 4620 wrote to memory of 2168 4620 Windows Security.exe 88 PID 4620 wrote to memory of 2168 4620 Windows Security.exe 88 PID 4620 wrote to memory of 2168 4620 Windows Security.exe 88 PID 4620 wrote to memory of 2168 4620 Windows Security.exe 88 PID 4620 wrote to memory of 2168 4620 Windows Security.exe 88 PID 4620 wrote to memory of 2168 4620 Windows Security.exe 88 PID 4620 wrote to memory of 2168 4620 Windows Security.exe 88 PID 4620 wrote to memory of 2168 4620 Windows Security.exe 88 PID 2168 wrote to memory of 1540 2168 Windows Security.exe 89 PID 2168 wrote to memory of 1540 2168 Windows Security.exe 89 PID 2168 wrote to memory of 1540 2168 Windows Security.exe 89 PID 2168 wrote to memory of 1540 2168 Windows Security.exe 89 PID 2168 wrote to memory of 1540 2168 Windows Security.exe 89 PID 2168 wrote to memory of 1540 2168 Windows Security.exe 89 PID 2168 wrote to memory of 1540 2168 Windows Security.exe 89 PID 2168 wrote to memory of 1540 2168 Windows Security.exe 89 PID 1540 wrote to memory of 112 1540 Windows Security.exe 90 PID 1540 wrote to memory of 112 1540 Windows Security.exe 90 PID 1540 wrote to memory of 112 1540 Windows Security.exe 90 PID 1540 wrote to memory of 2224 1540 Windows Security.exe 93 PID 1540 wrote to memory of 2224 1540 Windows Security.exe 93 PID 1540 wrote to memory of 2224 1540 Windows Security.exe 93 PID 2224 wrote to memory of 3680 2224 cmd.exe 95 PID 2224 wrote to memory of 3680 2224 cmd.exe 95 PID 2224 wrote to memory of 3680 2224 cmd.exe 95 PID 2224 wrote to memory of 4400 2224 cmd.exe 96 PID 2224 wrote to memory of 4400 2224 cmd.exe 96 PID 2224 wrote to memory of 4400 2224 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe"C:\Users\Admin\AppData\Local\Temp\e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Users\Admin\AppData\Local\Temp\e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe"C:\Users\Admin\AppData\Local\Temp\e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Users\Admin\AppData\Local\Temp\e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe"C:\Users\Admin\AppData\Local\Temp\e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe"3⤵
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Security" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:3720
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Windows Security.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Security.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Users\Admin\AppData\Roaming\SubDir\Windows Security.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Security.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Roaming\SubDir\Windows Security.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Security.exe"6⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Security" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Windows Security.exe" /rl HIGHEST /f7⤵
- Creates scheduled task(s)
PID:112
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\KCPhKncHg1wZ.bat" "7⤵
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\chcp.comchcp 650018⤵PID:3680
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost8⤵
- Runs ping.exe
PID:4400
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1540 -s 19847⤵
- Program crash
PID:4856
-
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1540 -ip 15401⤵PID:2716
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD576ffb2f33cb32ade8fc862a67599e9d8
SHA1920cc4ab75b36d2f9f6e979b74db568973c49130
SHA256f1a3724670e3379318ec9c73f6f39058cab0ab013ba3cd90c047c3d701362310
SHA512f33502c2e1bb30c05359bfc6819ca934642a1e01874e3060349127d792694d56ad22fccd6c9477b8ee50d66db35785779324273f509576b48b7f85577e001b4e
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d.exe.log
Filesize507B
MD576ffb2f33cb32ade8fc862a67599e9d8
SHA1920cc4ab75b36d2f9f6e979b74db568973c49130
SHA256f1a3724670e3379318ec9c73f6f39058cab0ab013ba3cd90c047c3d701362310
SHA512f33502c2e1bb30c05359bfc6819ca934642a1e01874e3060349127d792694d56ad22fccd6c9477b8ee50d66db35785779324273f509576b48b7f85577e001b4e
-
Filesize
217B
MD503b89e4b80ef1b86c93c0ed58fb2b3f4
SHA1cbfe9fc7c682c63085ac3d1973c7c320602798df
SHA256610688f08ea33ef01b57321305a977fba5c2e546c0a24f47768fa56bae1a7a4a
SHA5129e5de88b61404d019e7c315a837d933635975ed31a293e83369bb09835bc5f3c8b862b43fb6293ce409969f9a35e50d00262b0e8b1900851af3272b45faac755
-
Filesize
644KB
MD5ba6403b11dfc7faf3eabf9a6c71c38e4
SHA119a7760b1bfa03b9a650462e4e9d8a08f1ce069f
SHA256e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d
SHA512491e26588db0033dfcd1580aaeb1ddd8a23d19b71dea6a0b2f50b3175b2b758ffd310b978dd38a2ba8e40c6692d1adfc6f753a99abe9e5a09b891beb051a0807
-
Filesize
644KB
MD5ba6403b11dfc7faf3eabf9a6c71c38e4
SHA119a7760b1bfa03b9a650462e4e9d8a08f1ce069f
SHA256e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d
SHA512491e26588db0033dfcd1580aaeb1ddd8a23d19b71dea6a0b2f50b3175b2b758ffd310b978dd38a2ba8e40c6692d1adfc6f753a99abe9e5a09b891beb051a0807
-
Filesize
644KB
MD5ba6403b11dfc7faf3eabf9a6c71c38e4
SHA119a7760b1bfa03b9a650462e4e9d8a08f1ce069f
SHA256e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d
SHA512491e26588db0033dfcd1580aaeb1ddd8a23d19b71dea6a0b2f50b3175b2b758ffd310b978dd38a2ba8e40c6692d1adfc6f753a99abe9e5a09b891beb051a0807
-
Filesize
644KB
MD5ba6403b11dfc7faf3eabf9a6c71c38e4
SHA119a7760b1bfa03b9a650462e4e9d8a08f1ce069f
SHA256e0e76e89c5a7be76558559d83051f927f308a269d26f1c73d82df13c8afc834d
SHA512491e26588db0033dfcd1580aaeb1ddd8a23d19b71dea6a0b2f50b3175b2b758ffd310b978dd38a2ba8e40c6692d1adfc6f753a99abe9e5a09b891beb051a0807