Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
28/07/2022, 06:50
Static task
static1
Behavioral task
behavioral1
Sample
3295138274c034c16522257d6c18f225.exe
Resource
win7-20220718-en
General
-
Target
3295138274c034c16522257d6c18f225.exe
-
Size
879KB
-
MD5
3295138274c034c16522257d6c18f225
-
SHA1
6f93c0800221d86ec8de5636195383f91cb9a336
-
SHA256
c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b
-
SHA512
7fb76b1bd0ec1d7e631c44d9cb82f06c6f2145b9a7797c5c8b18f3752bf18daec6ba57802bd178f630bcb9f9f20fc4486568a92e474d6499366e57f3e5bc81a3
Malware Config
Extracted
quasar
2.1.0.0
Bomboclat
185.236.78.58:4782
VNM_MUTEX_mtYiaCcGzveD5dsvgE
-
encryption_key
1WEWg6889GqBWLC1XKxQ
-
install_name
WndowsSecurityUpdate.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Wndows Dfender Update Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/532-136-0x0000000000400000-0x00000000004B6000-memory.dmp disable_win_def -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 3295138274c034c16522257d6c18f225.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 3295138274c034c16522257d6c18f225.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 3295138274c034c16522257d6c18f225.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 3295138274c034c16522257d6c18f225.exe -
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/532-136-0x0000000000400000-0x00000000004B6000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
pid Process 2484 WndowsSecurityUpdate.exe 4544 WndowsSecurityUpdate.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation 3295138274c034c16522257d6c18f225.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 3295138274c034c16522257d6c18f225.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 3295138274c034c16522257d6c18f225.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 908 set thread context of 532 908 3295138274c034c16522257d6c18f225.exe 84 PID 2484 set thread context of 4544 2484 WndowsSecurityUpdate.exe 95 PID 4012 set thread context of 852 4012 3295138274c034c16522257d6c18f225.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4752 schtasks.exe 1500 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2228 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1688 powershell.exe 1688 powershell.exe 532 3295138274c034c16522257d6c18f225.exe 532 3295138274c034c16522257d6c18f225.exe 532 3295138274c034c16522257d6c18f225.exe 532 3295138274c034c16522257d6c18f225.exe 532 3295138274c034c16522257d6c18f225.exe 532 3295138274c034c16522257d6c18f225.exe 532 3295138274c034c16522257d6c18f225.exe 852 3295138274c034c16522257d6c18f225.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 532 3295138274c034c16522257d6c18f225.exe Token: SeDebugPrivilege 1688 powershell.exe Token: SeDebugPrivilege 4544 WndowsSecurityUpdate.exe Token: SeDebugPrivilege 4544 WndowsSecurityUpdate.exe Token: SeDebugPrivilege 852 3295138274c034c16522257d6c18f225.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4544 WndowsSecurityUpdate.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 908 wrote to memory of 532 908 3295138274c034c16522257d6c18f225.exe 84 PID 908 wrote to memory of 532 908 3295138274c034c16522257d6c18f225.exe 84 PID 908 wrote to memory of 532 908 3295138274c034c16522257d6c18f225.exe 84 PID 908 wrote to memory of 532 908 3295138274c034c16522257d6c18f225.exe 84 PID 908 wrote to memory of 532 908 3295138274c034c16522257d6c18f225.exe 84 PID 908 wrote to memory of 532 908 3295138274c034c16522257d6c18f225.exe 84 PID 908 wrote to memory of 532 908 3295138274c034c16522257d6c18f225.exe 84 PID 908 wrote to memory of 532 908 3295138274c034c16522257d6c18f225.exe 84 PID 532 wrote to memory of 4752 532 3295138274c034c16522257d6c18f225.exe 85 PID 532 wrote to memory of 4752 532 3295138274c034c16522257d6c18f225.exe 85 PID 532 wrote to memory of 4752 532 3295138274c034c16522257d6c18f225.exe 85 PID 532 wrote to memory of 2484 532 3295138274c034c16522257d6c18f225.exe 87 PID 532 wrote to memory of 2484 532 3295138274c034c16522257d6c18f225.exe 87 PID 532 wrote to memory of 2484 532 3295138274c034c16522257d6c18f225.exe 87 PID 532 wrote to memory of 1688 532 3295138274c034c16522257d6c18f225.exe 88 PID 532 wrote to memory of 1688 532 3295138274c034c16522257d6c18f225.exe 88 PID 532 wrote to memory of 1688 532 3295138274c034c16522257d6c18f225.exe 88 PID 532 wrote to memory of 3436 532 3295138274c034c16522257d6c18f225.exe 90 PID 532 wrote to memory of 3436 532 3295138274c034c16522257d6c18f225.exe 90 PID 532 wrote to memory of 3436 532 3295138274c034c16522257d6c18f225.exe 90 PID 3436 wrote to memory of 4192 3436 cmd.exe 92 PID 3436 wrote to memory of 4192 3436 cmd.exe 92 PID 3436 wrote to memory of 4192 3436 cmd.exe 92 PID 2484 wrote to memory of 4544 2484 WndowsSecurityUpdate.exe 95 PID 2484 wrote to memory of 4544 2484 WndowsSecurityUpdate.exe 95 PID 2484 wrote to memory of 4544 2484 WndowsSecurityUpdate.exe 95 PID 2484 wrote to memory of 4544 2484 WndowsSecurityUpdate.exe 95 PID 2484 wrote to memory of 4544 2484 WndowsSecurityUpdate.exe 95 PID 2484 wrote to memory of 4544 2484 WndowsSecurityUpdate.exe 95 PID 2484 wrote to memory of 4544 2484 WndowsSecurityUpdate.exe 95 PID 2484 wrote to memory of 4544 2484 WndowsSecurityUpdate.exe 95 PID 4544 wrote to memory of 1500 4544 WndowsSecurityUpdate.exe 96 PID 4544 wrote to memory of 1500 4544 WndowsSecurityUpdate.exe 96 PID 4544 wrote to memory of 1500 4544 WndowsSecurityUpdate.exe 96 PID 532 wrote to memory of 1888 532 3295138274c034c16522257d6c18f225.exe 98 PID 532 wrote to memory of 1888 532 3295138274c034c16522257d6c18f225.exe 98 PID 532 wrote to memory of 1888 532 3295138274c034c16522257d6c18f225.exe 98 PID 1888 wrote to memory of 432 1888 cmd.exe 100 PID 1888 wrote to memory of 432 1888 cmd.exe 100 PID 1888 wrote to memory of 432 1888 cmd.exe 100 PID 1888 wrote to memory of 2228 1888 cmd.exe 101 PID 1888 wrote to memory of 2228 1888 cmd.exe 101 PID 1888 wrote to memory of 2228 1888 cmd.exe 101 PID 1888 wrote to memory of 4012 1888 cmd.exe 102 PID 1888 wrote to memory of 4012 1888 cmd.exe 102 PID 1888 wrote to memory of 4012 1888 cmd.exe 102 PID 4012 wrote to memory of 852 4012 3295138274c034c16522257d6c18f225.exe 103 PID 4012 wrote to memory of 852 4012 3295138274c034c16522257d6c18f225.exe 103 PID 4012 wrote to memory of 852 4012 3295138274c034c16522257d6c18f225.exe 103 PID 4012 wrote to memory of 852 4012 3295138274c034c16522257d6c18f225.exe 103 PID 4012 wrote to memory of 852 4012 3295138274c034c16522257d6c18f225.exe 103 PID 4012 wrote to memory of 852 4012 3295138274c034c16522257d6c18f225.exe 103 PID 4012 wrote to memory of 852 4012 3295138274c034c16522257d6c18f225.exe 103 PID 4012 wrote to memory of 852 4012 3295138274c034c16522257d6c18f225.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\3295138274c034c16522257d6c18f225.exe"C:\Users\Admin\AppData\Local\Temp\3295138274c034c16522257d6c18f225.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Users\Admin\AppData\Local\Temp\3295138274c034c16522257d6c18f225.exe"{path}"2⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Wndows Dfender Update Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\3295138274c034c16522257d6c18f225.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4752
-
-
C:\Users\Admin\AppData\Roaming\SubDir\WndowsSecurityUpdate.exe"C:\Users\Admin\AppData\Roaming\SubDir\WndowsSecurityUpdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Users\Admin\AppData\Roaming\SubDir\WndowsSecurityUpdate.exe"{path}"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Wndows Dfender Update Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\WndowsSecurityUpdate.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1500
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:4192
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\JqyhUkUyNU4S.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:432
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:2228
-
-
C:\Users\Admin\AppData\Local\Temp\3295138274c034c16522257d6c18f225.exe"C:\Users\Admin\AppData\Local\Temp\3295138274c034c16522257d6c18f225.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Users\Admin\AppData\Local\Temp\3295138274c034c16522257d6c18f225.exe"{path}"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3295138274c034c16522257d6c18f225.exe.log
Filesize1KB
MD584e77a587d94307c0ac1357eb4d3d46f
SHA183cc900f9401f43d181207d64c5adba7a85edc1e
SHA256e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99
SHA512aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691
-
Filesize
1KB
MD584e77a587d94307c0ac1357eb4d3d46f
SHA183cc900f9401f43d181207d64c5adba7a85edc1e
SHA256e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99
SHA512aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691
-
Filesize
229B
MD545ec7ce75c944ecab4ce42bb9cbc28ea
SHA1d081dd0659ac3c6162e8b35f08d6b7489eedf2cb
SHA25631af96e79971f51f22321f7fb1c9e99dbb37be7db2a9e97934a303542b693c3c
SHA5128e6f16ab1af6fd143d452cc4eda4ed6821582e1caad7828cc82201d441d06cbc3788537d88317f2aafa4c8030948495c7726b936410ad42988fbd6d530f38821
-
Filesize
879KB
MD53295138274c034c16522257d6c18f225
SHA16f93c0800221d86ec8de5636195383f91cb9a336
SHA256c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b
SHA5127fb76b1bd0ec1d7e631c44d9cb82f06c6f2145b9a7797c5c8b18f3752bf18daec6ba57802bd178f630bcb9f9f20fc4486568a92e474d6499366e57f3e5bc81a3
-
Filesize
879KB
MD53295138274c034c16522257d6c18f225
SHA16f93c0800221d86ec8de5636195383f91cb9a336
SHA256c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b
SHA5127fb76b1bd0ec1d7e631c44d9cb82f06c6f2145b9a7797c5c8b18f3752bf18daec6ba57802bd178f630bcb9f9f20fc4486568a92e474d6499366e57f3e5bc81a3
-
Filesize
879KB
MD53295138274c034c16522257d6c18f225
SHA16f93c0800221d86ec8de5636195383f91cb9a336
SHA256c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b
SHA5127fb76b1bd0ec1d7e631c44d9cb82f06c6f2145b9a7797c5c8b18f3752bf18daec6ba57802bd178f630bcb9f9f20fc4486568a92e474d6499366e57f3e5bc81a3