Analysis
-
max time kernel
134s -
max time network
180s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
08-05-2022 18:00
Static task
static1
General
-
Target
a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe
-
Size
629KB
-
MD5
4df6edc58b2aee8108bbf41a5281a0b3
-
SHA1
372c881c85e6dd404ff65a086b0c7dd8e300ec19
-
SHA256
a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c
-
SHA512
3787c1833a05a31e1aa9a92e5b2dc081911ca98a490bd78c978d20d3d6ff5c4ab9081e6f0d4fe31e190bc454a73ddd641391969e310ecfa65f79963f2e3e2455
Malware Config
Extracted
quasar
2.1.0.0
Windows Defender Security Host
vilvaraj-32652.portmap.io:32652
VNM_MUTEX_s1ArJSYbui8dt0HUpJ
-
encryption_key
8gl4TCjsLQUmqCIxalku
-
install_name
Windows Defender Security Host.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Defender Security Host
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/2064-136-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Quasar Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2064-136-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
suricata: ET MALWARE Common RAT Connectivity Check Observed
suricata: ET MALWARE Common RAT Connectivity Check Observed
-
Executes dropped EXE 4 IoCs
Processes:
Windows Defender Security Host.exeWindows Defender Security Host.exeWindows Defender Security Host.exeWindows Defender Security Host.exepid Process 4736 Windows Defender Security Host.exe 4424 Windows Defender Security Host.exe 1688 Windows Defender Security Host.exe 1860 Windows Defender Security Host.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Windows Defender Security Host.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation Windows Defender Security Host.exe -
Processes:
a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exea640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\zHRMiXKHpW = "C:\\Users\\Admin\\AppData\\Roaming\\LbFPJdQtDA\\ZmFSAqsNCM.exe" a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender Security Host = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe\"" a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 27 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exeWindows Defender Security Host.exeWindows Defender Security Host.exedescription pid Process procid_target PID 392 set thread context of 2064 392 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 84 PID 4736 set thread context of 4424 4736 Windows Defender Security Host.exe 91 PID 1688 set thread context of 1860 1688 Windows Defender Security Host.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 1232 4424 WerFault.exe 91 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3028 schtasks.exe 4880 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exepowershell.exeWindows Defender Security Host.exepid Process 392 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 392 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 4368 powershell.exe 4368 powershell.exe 1860 Windows Defender Security Host.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exea640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exepowershell.exeWindows Defender Security Host.exeWindows Defender Security Host.exedescription pid Process Token: SeDebugPrivilege 392 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe Token: SeDebugPrivilege 2064 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe Token: SeDebugPrivilege 4368 powershell.exe Token: SeDebugPrivilege 4424 Windows Defender Security Host.exe Token: SeDebugPrivilege 4424 Windows Defender Security Host.exe Token: SeDebugPrivilege 1860 Windows Defender Security Host.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Defender Security Host.exepid Process 4424 Windows Defender Security Host.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exea640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exeWindows Defender Security Host.exeWindows Defender Security Host.execmd.exeWindows Defender Security Host.exedescription pid Process procid_target PID 392 wrote to memory of 2956 392 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 83 PID 392 wrote to memory of 2956 392 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 83 PID 392 wrote to memory of 2956 392 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 83 PID 392 wrote to memory of 2064 392 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 84 PID 392 wrote to memory of 2064 392 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 84 PID 392 wrote to memory of 2064 392 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 84 PID 392 wrote to memory of 2064 392 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 84 PID 392 wrote to memory of 2064 392 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 84 PID 392 wrote to memory of 2064 392 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 84 PID 392 wrote to memory of 2064 392 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 84 PID 392 wrote to memory of 2064 392 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 84 PID 2064 wrote to memory of 4880 2064 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 86 PID 2064 wrote to memory of 4880 2064 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 86 PID 2064 wrote to memory of 4880 2064 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 86 PID 2064 wrote to memory of 4736 2064 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 88 PID 2064 wrote to memory of 4736 2064 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 88 PID 2064 wrote to memory of 4736 2064 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 88 PID 2064 wrote to memory of 4368 2064 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 89 PID 2064 wrote to memory of 4368 2064 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 89 PID 2064 wrote to memory of 4368 2064 a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe 89 PID 4736 wrote to memory of 4424 4736 Windows Defender Security Host.exe 91 PID 4736 wrote to memory of 4424 4736 Windows Defender Security Host.exe 91 PID 4736 wrote to memory of 4424 4736 Windows Defender Security Host.exe 91 PID 4736 wrote to memory of 4424 4736 Windows Defender Security Host.exe 91 PID 4736 wrote to memory of 4424 4736 Windows Defender Security Host.exe 91 PID 4736 wrote to memory of 4424 4736 Windows Defender Security Host.exe 91 PID 4736 wrote to memory of 4424 4736 Windows Defender Security Host.exe 91 PID 4736 wrote to memory of 4424 4736 Windows Defender Security Host.exe 91 PID 4424 wrote to memory of 3028 4424 Windows Defender Security Host.exe 92 PID 4424 wrote to memory of 3028 4424 Windows Defender Security Host.exe 92 PID 4424 wrote to memory of 3028 4424 Windows Defender Security Host.exe 92 PID 4424 wrote to memory of 228 4424 Windows Defender Security Host.exe 94 PID 4424 wrote to memory of 228 4424 Windows Defender Security Host.exe 94 PID 4424 wrote to memory of 228 4424 Windows Defender Security Host.exe 94 PID 228 wrote to memory of 1332 228 cmd.exe 96 PID 228 wrote to memory of 1332 228 cmd.exe 96 PID 228 wrote to memory of 1332 228 cmd.exe 96 PID 228 wrote to memory of 4004 228 cmd.exe 97 PID 228 wrote to memory of 4004 228 cmd.exe 97 PID 228 wrote to memory of 4004 228 cmd.exe 97 PID 228 wrote to memory of 1688 228 cmd.exe 101 PID 228 wrote to memory of 1688 228 cmd.exe 101 PID 228 wrote to memory of 1688 228 cmd.exe 101 PID 1688 wrote to memory of 1860 1688 Windows Defender Security Host.exe 102 PID 1688 wrote to memory of 1860 1688 Windows Defender Security Host.exe 102 PID 1688 wrote to memory of 1860 1688 Windows Defender Security Host.exe 102 PID 1688 wrote to memory of 1860 1688 Windows Defender Security Host.exe 102 PID 1688 wrote to memory of 1860 1688 Windows Defender Security Host.exe 102 PID 1688 wrote to memory of 1860 1688 Windows Defender Security Host.exe 102 PID 1688 wrote to memory of 1860 1688 Windows Defender Security Host.exe 102 PID 1688 wrote to memory of 1860 1688 Windows Defender Security Host.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe"C:\Users\Admin\AppData\Local\Temp\a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Users\Admin\AppData\Local\Temp\a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe"C:\Users\Admin\AppData\Local\Temp\a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe"2⤵PID:2956
-
-
C:\Users\Admin\AppData\Local\Temp\a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe"C:\Users\Admin\AppData\Local\Temp\a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe"2⤵
- Windows security modification
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Defender Security Host" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4880
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Defender Security Host" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:3028
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RHFNI30qHKkT.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵PID:1332
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost6⤵
- Runs ping.exe
PID:4004
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 20045⤵
- Program crash
PID:1232
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4424 -ip 44241⤵PID:3924
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD576ffb2f33cb32ade8fc862a67599e9d8
SHA1920cc4ab75b36d2f9f6e979b74db568973c49130
SHA256f1a3724670e3379318ec9c73f6f39058cab0ab013ba3cd90c047c3d701362310
SHA512f33502c2e1bb30c05359bfc6819ca934642a1e01874e3060349127d792694d56ad22fccd6c9477b8ee50d66db35785779324273f509576b48b7f85577e001b4e
-
Filesize
231B
MD51ef09ff8ef8fab873a10492ba0fd84ac
SHA17c68ef68374b4b68e25f7ca108cd902bdceaf3ea
SHA256dcd37242b5608167608764c5643571cffc7e4ae8445271142d10005f92265a62
SHA51279efeb499ce7a44657170170862c9f7930369cb85383335c01ddfa6b6826513059f7f51ca37897e9d00a7cf386ecdc6856beefd444e6fb5362a97f093f94b7d5
-
Filesize
629KB
MD54df6edc58b2aee8108bbf41a5281a0b3
SHA1372c881c85e6dd404ff65a086b0c7dd8e300ec19
SHA256a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c
SHA5123787c1833a05a31e1aa9a92e5b2dc081911ca98a490bd78c978d20d3d6ff5c4ab9081e6f0d4fe31e190bc454a73ddd641391969e310ecfa65f79963f2e3e2455
-
Filesize
629KB
MD54df6edc58b2aee8108bbf41a5281a0b3
SHA1372c881c85e6dd404ff65a086b0c7dd8e300ec19
SHA256a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c
SHA5123787c1833a05a31e1aa9a92e5b2dc081911ca98a490bd78c978d20d3d6ff5c4ab9081e6f0d4fe31e190bc454a73ddd641391969e310ecfa65f79963f2e3e2455
-
Filesize
629KB
MD54df6edc58b2aee8108bbf41a5281a0b3
SHA1372c881c85e6dd404ff65a086b0c7dd8e300ec19
SHA256a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c
SHA5123787c1833a05a31e1aa9a92e5b2dc081911ca98a490bd78c978d20d3d6ff5c4ab9081e6f0d4fe31e190bc454a73ddd641391969e310ecfa65f79963f2e3e2455
-
Filesize
629KB
MD54df6edc58b2aee8108bbf41a5281a0b3
SHA1372c881c85e6dd404ff65a086b0c7dd8e300ec19
SHA256a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c
SHA5123787c1833a05a31e1aa9a92e5b2dc081911ca98a490bd78c978d20d3d6ff5c4ab9081e6f0d4fe31e190bc454a73ddd641391969e310ecfa65f79963f2e3e2455
-
Filesize
629KB
MD54df6edc58b2aee8108bbf41a5281a0b3
SHA1372c881c85e6dd404ff65a086b0c7dd8e300ec19
SHA256a640fa0ec1f3da74886079154feb39fcdc8f03b850ab8ae47c35602e4df29d8c
SHA5123787c1833a05a31e1aa9a92e5b2dc081911ca98a490bd78c978d20d3d6ff5c4ab9081e6f0d4fe31e190bc454a73ddd641391969e310ecfa65f79963f2e3e2455