Analysis
-
max time kernel
108s -
max time network
138s -
platform
windows10-1703_x64 -
resource
win10-20220718-en -
resource tags
arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system -
submitted
26-07-2022 23:18
Static task
static1
General
-
Target
c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe
-
Size
879KB
-
MD5
3295138274c034c16522257d6c18f225
-
SHA1
6f93c0800221d86ec8de5636195383f91cb9a336
-
SHA256
c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b
-
SHA512
7fb76b1bd0ec1d7e631c44d9cb82f06c6f2145b9a7797c5c8b18f3752bf18daec6ba57802bd178f630bcb9f9f20fc4486568a92e474d6499366e57f3e5bc81a3
Malware Config
Extracted
quasar
2.1.0.0
Bomboclat
185.236.78.58:4782
VNM_MUTEX_mtYiaCcGzveD5dsvgE
-
encryption_key
1WEWg6889GqBWLC1XKxQ
-
install_name
WndowsSecurityUpdate.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Wndows Dfender Update Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 4 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2504-184-0x0000000000400000-0x00000000004B6000-memory.dmp disable_win_def behavioral1/memory/2504-185-0x0000000000486C6E-mapping.dmp disable_win_def behavioral1/memory/1992-701-0x0000000000486C6E-mapping.dmp disable_win_def behavioral1/memory/1920-904-0x0000000000486C6E-mapping.dmp disable_win_def -
Processes:
c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe -
Quasar payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2504-184-0x0000000000400000-0x00000000004B6000-memory.dmp family_quasar behavioral1/memory/2504-185-0x0000000000486C6E-mapping.dmp family_quasar behavioral1/memory/1992-701-0x0000000000486C6E-mapping.dmp family_quasar behavioral1/memory/1920-904-0x0000000000486C6E-mapping.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
WndowsSecurityUpdate.exeWndowsSecurityUpdate.exepid Process 592 WndowsSecurityUpdate.exe 1992 WndowsSecurityUpdate.exe -
Processes:
c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exeWndowsSecurityUpdate.exec063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exedescription pid Process procid_target PID 1264 set thread context of 2504 1264 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 67 PID 592 set thread context of 1992 592 WndowsSecurityUpdate.exe 77 PID 2724 set thread context of 1920 2724 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3856 schtasks.exe 704 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
powershell.exec063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exec063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exepid Process 696 powershell.exe 696 powershell.exe 696 powershell.exe 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 1920 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exepowershell.exeWndowsSecurityUpdate.exec063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exedescription pid Process Token: SeDebugPrivilege 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe Token: SeDebugPrivilege 696 powershell.exe Token: SeDebugPrivilege 1992 WndowsSecurityUpdate.exe Token: SeDebugPrivilege 1992 WndowsSecurityUpdate.exe Token: SeDebugPrivilege 1920 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
WndowsSecurityUpdate.exepid Process 1992 WndowsSecurityUpdate.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exec063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.execmd.exeWndowsSecurityUpdate.exeWndowsSecurityUpdate.execmd.exec063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exedescription pid Process procid_target PID 1264 wrote to memory of 2504 1264 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 67 PID 1264 wrote to memory of 2504 1264 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 67 PID 1264 wrote to memory of 2504 1264 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 67 PID 1264 wrote to memory of 2504 1264 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 67 PID 1264 wrote to memory of 2504 1264 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 67 PID 1264 wrote to memory of 2504 1264 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 67 PID 1264 wrote to memory of 2504 1264 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 67 PID 1264 wrote to memory of 2504 1264 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 67 PID 2504 wrote to memory of 3856 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 69 PID 2504 wrote to memory of 3856 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 69 PID 2504 wrote to memory of 3856 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 69 PID 2504 wrote to memory of 592 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 71 PID 2504 wrote to memory of 592 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 71 PID 2504 wrote to memory of 592 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 71 PID 2504 wrote to memory of 696 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 72 PID 2504 wrote to memory of 696 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 72 PID 2504 wrote to memory of 696 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 72 PID 2504 wrote to memory of 2628 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 74 PID 2504 wrote to memory of 2628 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 74 PID 2504 wrote to memory of 2628 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 74 PID 2628 wrote to memory of 3336 2628 cmd.exe 76 PID 2628 wrote to memory of 3336 2628 cmd.exe 76 PID 2628 wrote to memory of 3336 2628 cmd.exe 76 PID 592 wrote to memory of 1992 592 WndowsSecurityUpdate.exe 77 PID 592 wrote to memory of 1992 592 WndowsSecurityUpdate.exe 77 PID 592 wrote to memory of 1992 592 WndowsSecurityUpdate.exe 77 PID 592 wrote to memory of 1992 592 WndowsSecurityUpdate.exe 77 PID 592 wrote to memory of 1992 592 WndowsSecurityUpdate.exe 77 PID 592 wrote to memory of 1992 592 WndowsSecurityUpdate.exe 77 PID 592 wrote to memory of 1992 592 WndowsSecurityUpdate.exe 77 PID 592 wrote to memory of 1992 592 WndowsSecurityUpdate.exe 77 PID 1992 wrote to memory of 704 1992 WndowsSecurityUpdate.exe 78 PID 1992 wrote to memory of 704 1992 WndowsSecurityUpdate.exe 78 PID 1992 wrote to memory of 704 1992 WndowsSecurityUpdate.exe 78 PID 2504 wrote to memory of 388 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 79 PID 2504 wrote to memory of 388 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 79 PID 2504 wrote to memory of 388 2504 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 79 PID 388 wrote to memory of 3376 388 cmd.exe 82 PID 388 wrote to memory of 3376 388 cmd.exe 82 PID 388 wrote to memory of 3376 388 cmd.exe 82 PID 388 wrote to memory of 1564 388 cmd.exe 83 PID 388 wrote to memory of 1564 388 cmd.exe 83 PID 388 wrote to memory of 1564 388 cmd.exe 83 PID 388 wrote to memory of 2724 388 cmd.exe 84 PID 388 wrote to memory of 2724 388 cmd.exe 84 PID 388 wrote to memory of 2724 388 cmd.exe 84 PID 2724 wrote to memory of 1920 2724 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 85 PID 2724 wrote to memory of 1920 2724 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 85 PID 2724 wrote to memory of 1920 2724 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 85 PID 2724 wrote to memory of 1920 2724 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 85 PID 2724 wrote to memory of 1920 2724 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 85 PID 2724 wrote to memory of 1920 2724 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 85 PID 2724 wrote to memory of 1920 2724 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 85 PID 2724 wrote to memory of 1920 2724 c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe"C:\Users\Admin\AppData\Local\Temp\c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe"{path}"2⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Wndows Dfender Update Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3856
-
-
C:\Users\Admin\AppData\Roaming\SubDir\WndowsSecurityUpdate.exe"C:\Users\Admin\AppData\Roaming\SubDir\WndowsSecurityUpdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Users\Admin\AppData\Roaming\SubDir\WndowsSecurityUpdate.exe"{path}"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Wndows Dfender Update Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\WndowsSecurityUpdate.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:704
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:3336
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\B7835FV4VeOS.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:3376
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:1564
-
-
C:\Users\Admin\AppData\Local\Temp\c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe"C:\Users\Admin\AppData\Local\Temp\c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe"{path}"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c3cc52ccca9ff2b6fa8d267fc350ca6b
SHA1a68d4028333296d222e4afd75dea36fdc98d05f3
SHA2563125b6071e2d78f575a06ed7ac32a83d9262ae64d1fa81ac43e8bfc1ef157c0e
SHA512b0c7b2501b1a2c559795a9d178c0bbda0e03cbdbaaa2c4330ac1202a55373fe1b742078adcfa915bd6e805565a2daa6d35d64ef7a14ffcd09069f9ea6a691cc7
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b.exe.log
Filesize1KB
MD5c3cc52ccca9ff2b6fa8d267fc350ca6b
SHA1a68d4028333296d222e4afd75dea36fdc98d05f3
SHA2563125b6071e2d78f575a06ed7ac32a83d9262ae64d1fa81ac43e8bfc1ef157c0e
SHA512b0c7b2501b1a2c559795a9d178c0bbda0e03cbdbaaa2c4330ac1202a55373fe1b742078adcfa915bd6e805565a2daa6d35d64ef7a14ffcd09069f9ea6a691cc7
-
Filesize
261B
MD5671cfb124cf3c1b68becb68a35d1559d
SHA1409e3ba46c2421a500aa56bda3f6d5564d2fc25b
SHA2569fc44cc9cebc3fc1e2f936364c64ccbd3b8255da400e1bcd13b313cc073ca40e
SHA5128ea4f178a1791a19186a470b654604d3084b82f27518e01eb56cd7e7229e0545e0e256dff0e5906949686a6107fed90818ee271ec1fd5ae76acb1cb66eaeec5b
-
Filesize
879KB
MD53295138274c034c16522257d6c18f225
SHA16f93c0800221d86ec8de5636195383f91cb9a336
SHA256c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b
SHA5127fb76b1bd0ec1d7e631c44d9cb82f06c6f2145b9a7797c5c8b18f3752bf18daec6ba57802bd178f630bcb9f9f20fc4486568a92e474d6499366e57f3e5bc81a3
-
Filesize
879KB
MD53295138274c034c16522257d6c18f225
SHA16f93c0800221d86ec8de5636195383f91cb9a336
SHA256c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b
SHA5127fb76b1bd0ec1d7e631c44d9cb82f06c6f2145b9a7797c5c8b18f3752bf18daec6ba57802bd178f630bcb9f9f20fc4486568a92e474d6499366e57f3e5bc81a3
-
Filesize
879KB
MD53295138274c034c16522257d6c18f225
SHA16f93c0800221d86ec8de5636195383f91cb9a336
SHA256c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b
SHA5127fb76b1bd0ec1d7e631c44d9cb82f06c6f2145b9a7797c5c8b18f3752bf18daec6ba57802bd178f630bcb9f9f20fc4486568a92e474d6499366e57f3e5bc81a3