Analysis
-
max time kernel
192s -
max time network
231s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 08:47
Static task
static1
Behavioral task
behavioral1
Sample
14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe
Resource
win7-20221111-en
General
-
Target
14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe
-
Size
601KB
-
MD5
ac916695fe810d70b17bf78c9474aa4e
-
SHA1
36d871bd8f2bbd050f5218ad994fbe04d1cfe759
-
SHA256
14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a
-
SHA512
21821fb26a4a3c820f0497d3ed56de66cba7915eb76845e1d1829cff20065ff5909a065e81c6ba44406710d315bd9f1988cb06076047fa5a562ff49a7590730f
-
SSDEEP
12288:wgxy4jZZ8vDc6h3iUhFbAsUMdzxP0V2t5fI44FPTZFyd:1xy4jZ+vDc05hFXxxEIfhe7yd
Malware Config
Extracted
quasar
2.1.0.0
hacked
23.105.131.178:7812
VNM_MUTEX_0Ae9WwC7TPO9smz3BJ
-
encryption_key
jCEkwlvO5Scyan0S8vZo
-
install_name
Windows Security Health Service.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
Microsoft
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/1556-137-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe -
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/1556-137-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
pid Process 3636 Windows Security Health Service.exe 484 Windows Security Health Service.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update Folder\\Windows Update.exe" 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe\"" 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows Security Health Service.exe\"" Windows Security Health Service.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 63 ip-api.com 82 api.ipify.org 106 ip-api.com 113 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4524 set thread context of 1556 4524 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe 81 PID 3636 set thread context of 484 3636 Windows Security Health Service.exe 93 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3532 schtasks.exe 4536 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4556 powershell.exe 4556 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1556 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe Token: SeDebugPrivilege 4556 powershell.exe Token: SeDebugPrivilege 484 Windows Security Health Service.exe Token: SeDebugPrivilege 484 Windows Security Health Service.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 484 Windows Security Health Service.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4524 wrote to memory of 1556 4524 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe 81 PID 4524 wrote to memory of 1556 4524 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe 81 PID 4524 wrote to memory of 1556 4524 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe 81 PID 4524 wrote to memory of 1556 4524 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe 81 PID 4524 wrote to memory of 1556 4524 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe 81 PID 4524 wrote to memory of 1556 4524 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe 81 PID 4524 wrote to memory of 1556 4524 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe 81 PID 4524 wrote to memory of 1556 4524 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe 81 PID 1556 wrote to memory of 3532 1556 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe 89 PID 1556 wrote to memory of 3532 1556 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe 89 PID 1556 wrote to memory of 3532 1556 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe 89 PID 1556 wrote to memory of 3636 1556 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe 92 PID 1556 wrote to memory of 3636 1556 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe 92 PID 1556 wrote to memory of 3636 1556 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe 92 PID 3636 wrote to memory of 484 3636 Windows Security Health Service.exe 93 PID 3636 wrote to memory of 484 3636 Windows Security Health Service.exe 93 PID 3636 wrote to memory of 484 3636 Windows Security Health Service.exe 93 PID 3636 wrote to memory of 484 3636 Windows Security Health Service.exe 93 PID 3636 wrote to memory of 484 3636 Windows Security Health Service.exe 93 PID 3636 wrote to memory of 484 3636 Windows Security Health Service.exe 93 PID 3636 wrote to memory of 484 3636 Windows Security Health Service.exe 93 PID 3636 wrote to memory of 484 3636 Windows Security Health Service.exe 93 PID 1556 wrote to memory of 4556 1556 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe 94 PID 1556 wrote to memory of 4556 1556 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe 94 PID 1556 wrote to memory of 4556 1556 14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe 94 PID 484 wrote to memory of 4536 484 Windows Security Health Service.exe 98 PID 484 wrote to memory of 4536 484 Windows Security Health Service.exe 98 PID 484 wrote to memory of 4536 484 Windows Security Health Service.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe"C:\Users\Admin\AppData\Local\Temp\14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Users\Admin\AppData\Local\Temp\14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe"C:\Users\Admin\AppData\Local\Temp\14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security modification
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3532
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows Security Health Service.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows Security Health Service.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows Security Health Service.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows Security Health Service.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows Security Health Service.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:4536
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a.exe.log
Filesize507B
MD576ffb2f33cb32ade8fc862a67599e9d8
SHA1920cc4ab75b36d2f9f6e979b74db568973c49130
SHA256f1a3724670e3379318ec9c73f6f39058cab0ab013ba3cd90c047c3d701362310
SHA512f33502c2e1bb30c05359bfc6819ca934642a1e01874e3060349127d792694d56ad22fccd6c9477b8ee50d66db35785779324273f509576b48b7f85577e001b4e
-
Filesize
601KB
MD5ac916695fe810d70b17bf78c9474aa4e
SHA136d871bd8f2bbd050f5218ad994fbe04d1cfe759
SHA25614dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a
SHA51221821fb26a4a3c820f0497d3ed56de66cba7915eb76845e1d1829cff20065ff5909a065e81c6ba44406710d315bd9f1988cb06076047fa5a562ff49a7590730f
-
Filesize
601KB
MD5ac916695fe810d70b17bf78c9474aa4e
SHA136d871bd8f2bbd050f5218ad994fbe04d1cfe759
SHA25614dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a
SHA51221821fb26a4a3c820f0497d3ed56de66cba7915eb76845e1d1829cff20065ff5909a065e81c6ba44406710d315bd9f1988cb06076047fa5a562ff49a7590730f
-
Filesize
601KB
MD5ac916695fe810d70b17bf78c9474aa4e
SHA136d871bd8f2bbd050f5218ad994fbe04d1cfe759
SHA25614dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a
SHA51221821fb26a4a3c820f0497d3ed56de66cba7915eb76845e1d1829cff20065ff5909a065e81c6ba44406710d315bd9f1988cb06076047fa5a562ff49a7590730f