Analysis
-
max time kernel
68s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
08-05-2022 17:36
Static task
static1
General
-
Target
c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe
-
Size
617KB
-
MD5
7ca7553bd7447c208b5ef00e7374cb44
-
SHA1
2718e5d21d8f12748f8353cd5574554c654f82a0
-
SHA256
c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648
-
SHA512
472b6931e9e712b7c8f045efa99b5a4fd23e3aa14dab256a6690850e711f3263d27c85c6df222ab72f2f4ab120986080e96e1bca2b1d4e5c52a29dc26eaecb1c
Malware Config
Extracted
quasar
2.1.0.0
Windows Defender Security Host
vilvaraj-32652.portmap.io:32652
VNM_MUTEX_s1ArJSYbui8dt0HUpJ
-
encryption_key
8gl4TCjsLQUmqCIxalku
-
install_name
Windows Defender Security Host.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Defender Security Host
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/3576-135-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Quasar Payload 1 IoCs
resource yara_rule behavioral2/memory/3576-135-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
suricata: ET MALWARE Common RAT Connectivity Check Observed
suricata: ET MALWARE Common RAT Connectivity Check Observed
-
Executes dropped EXE 2 IoCs
pid Process 5008 Windows Defender Security Host.exe 4604 Windows Defender Security Host.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation Windows Defender Security Host.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\zHRMiXKHpW = "C:\\Users\\Admin\\AppData\\Roaming\\LbFPJdQtDA\\ZmFSAqsNCM.exe" c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender Security Host = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe\"" c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender Security Host = "\"C:\\Users\\Admin\\AppData\\Roaming\\SubDir\\Windows Defender Security Host.exe\"" Windows Defender Security Host.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 38 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1468 set thread context of 3576 1468 c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe 85 PID 5008 set thread context of 4604 5008 Windows Defender Security Host.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2240 4604 WerFault.exe 100 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2280 schtasks.exe 1504 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2148 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2560 powershell.exe 2560 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3576 c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 4604 Windows Defender Security Host.exe Token: SeDebugPrivilege 4604 Windows Defender Security Host.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4604 Windows Defender Security Host.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1468 wrote to memory of 3576 1468 c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe 85 PID 1468 wrote to memory of 3576 1468 c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe 85 PID 1468 wrote to memory of 3576 1468 c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe 85 PID 1468 wrote to memory of 3576 1468 c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe 85 PID 1468 wrote to memory of 3576 1468 c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe 85 PID 1468 wrote to memory of 3576 1468 c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe 85 PID 1468 wrote to memory of 3576 1468 c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe 85 PID 1468 wrote to memory of 3576 1468 c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe 85 PID 3576 wrote to memory of 2280 3576 c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe 94 PID 3576 wrote to memory of 2280 3576 c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe 94 PID 3576 wrote to memory of 2280 3576 c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe 94 PID 3576 wrote to memory of 5008 3576 c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe 97 PID 3576 wrote to memory of 5008 3576 c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe 97 PID 3576 wrote to memory of 5008 3576 c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe 97 PID 3576 wrote to memory of 2560 3576 c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe 98 PID 3576 wrote to memory of 2560 3576 c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe 98 PID 3576 wrote to memory of 2560 3576 c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe 98 PID 5008 wrote to memory of 4604 5008 Windows Defender Security Host.exe 100 PID 5008 wrote to memory of 4604 5008 Windows Defender Security Host.exe 100 PID 5008 wrote to memory of 4604 5008 Windows Defender Security Host.exe 100 PID 5008 wrote to memory of 4604 5008 Windows Defender Security Host.exe 100 PID 5008 wrote to memory of 4604 5008 Windows Defender Security Host.exe 100 PID 5008 wrote to memory of 4604 5008 Windows Defender Security Host.exe 100 PID 5008 wrote to memory of 4604 5008 Windows Defender Security Host.exe 100 PID 5008 wrote to memory of 4604 5008 Windows Defender Security Host.exe 100 PID 4604 wrote to memory of 1504 4604 Windows Defender Security Host.exe 103 PID 4604 wrote to memory of 1504 4604 Windows Defender Security Host.exe 103 PID 4604 wrote to memory of 1504 4604 Windows Defender Security Host.exe 103 PID 4604 wrote to memory of 3604 4604 Windows Defender Security Host.exe 106 PID 4604 wrote to memory of 3604 4604 Windows Defender Security Host.exe 106 PID 4604 wrote to memory of 3604 4604 Windows Defender Security Host.exe 106 PID 3604 wrote to memory of 3312 3604 cmd.exe 108 PID 3604 wrote to memory of 3312 3604 cmd.exe 108 PID 3604 wrote to memory of 3312 3604 cmd.exe 108 PID 3604 wrote to memory of 2148 3604 cmd.exe 110 PID 3604 wrote to memory of 2148 3604 cmd.exe 110 PID 3604 wrote to memory of 2148 3604 cmd.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe"C:\Users\Admin\AppData\Local\Temp\c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe"C:\Users\Admin\AppData\Local\Temp\c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe"2⤵
- Windows security modification
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Defender Security Host" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2280
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Defender Security Host" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1504
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\KYy0xuDJaWKm.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵PID:3312
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost6⤵
- Runs ping.exe
PID:2148
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4604 -s 19805⤵
- Program crash
PID:2240
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4604 -ip 46041⤵PID:5024
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD576ffb2f33cb32ade8fc862a67599e9d8
SHA1920cc4ab75b36d2f9f6e979b74db568973c49130
SHA256f1a3724670e3379318ec9c73f6f39058cab0ab013ba3cd90c047c3d701362310
SHA512f33502c2e1bb30c05359bfc6819ca934642a1e01874e3060349127d792694d56ad22fccd6c9477b8ee50d66db35785779324273f509576b48b7f85577e001b4e
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648.exe.log
Filesize507B
MD576ffb2f33cb32ade8fc862a67599e9d8
SHA1920cc4ab75b36d2f9f6e979b74db568973c49130
SHA256f1a3724670e3379318ec9c73f6f39058cab0ab013ba3cd90c047c3d701362310
SHA512f33502c2e1bb30c05359bfc6819ca934642a1e01874e3060349127d792694d56ad22fccd6c9477b8ee50d66db35785779324273f509576b48b7f85577e001b4e
-
Filesize
231B
MD559679caf3413d97d4900896af82244e2
SHA13d106fd60329b509b47c224b9492a1744e78b74f
SHA25679c451278795d398209acdd6c05410282482c8b49bd604ed2f07cbadd797f3e1
SHA512bd040d36baf1e75c75f3041b14d1178029a92c1a082151ed3fe7df2cc696d06fd6fd0f46e002f4d8b6e20f1049dbf45524e119ee2c1e3eaa234a80cb4f3b0c96
-
Filesize
617KB
MD57ca7553bd7447c208b5ef00e7374cb44
SHA12718e5d21d8f12748f8353cd5574554c654f82a0
SHA256c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648
SHA512472b6931e9e712b7c8f045efa99b5a4fd23e3aa14dab256a6690850e711f3263d27c85c6df222ab72f2f4ab120986080e96e1bca2b1d4e5c52a29dc26eaecb1c
-
Filesize
617KB
MD57ca7553bd7447c208b5ef00e7374cb44
SHA12718e5d21d8f12748f8353cd5574554c654f82a0
SHA256c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648
SHA512472b6931e9e712b7c8f045efa99b5a4fd23e3aa14dab256a6690850e711f3263d27c85c6df222ab72f2f4ab120986080e96e1bca2b1d4e5c52a29dc26eaecb1c
-
Filesize
617KB
MD57ca7553bd7447c208b5ef00e7374cb44
SHA12718e5d21d8f12748f8353cd5574554c654f82a0
SHA256c3fc5c1cd66f7e367cd4194310500aead7341c0154e61111bd1031e262de5648
SHA512472b6931e9e712b7c8f045efa99b5a4fd23e3aa14dab256a6690850e711f3263d27c85c6df222ab72f2f4ab120986080e96e1bca2b1d4e5c52a29dc26eaecb1c