Analysis
-
max time kernel
142s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 08:51
Static task
static1
Behavioral task
behavioral1
Sample
8355ecc5bf7aaff778180863fee588adf6fdc1cb12062c021109a1ec1f130b34.exe
Resource
win7-20220812-en
General
-
Target
8355ecc5bf7aaff778180863fee588adf6fdc1cb12062c021109a1ec1f130b34.exe
-
Size
611KB
-
MD5
cc65b79bc0887658e9c592071bf8cb91
-
SHA1
a45592c19ed3c8579972c7c7e19ba01af2894348
-
SHA256
8355ecc5bf7aaff778180863fee588adf6fdc1cb12062c021109a1ec1f130b34
-
SHA512
0f0155a099487c91485b1df911fdbc4ae00fbbcd9ce48954daffadfe72247dc3d1f1af58d41081216a8977f43d277eb6578d8d4f04dceae32a361168c288b719
-
SSDEEP
6144:4iBZTVvvVDzRW1BHH3g1NWT+AKYEM+gW4SmSMX0zCVsVwX+v456/Z9ZGoaEKwa/W:4AZTVXFRW1ZpK2bNV0Cgwu/ZGmkAh
Malware Config
Extracted
quasar
2.1.0.0
RAT
23.105.131.178:7812
VNM_MUTEX_It9SqdFDNndEItXfKp
-
encryption_key
txgQXKaATimN7DY8jnPH
-
install_name
Windows Defender Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
Microsoft
Signatures
-
Contains code to disable Windows Defender 10 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/files/0x00140000000054ab-56.dat disable_win_def behavioral1/files/0x00140000000054ab-58.dat disable_win_def behavioral1/files/0x00140000000054ab-59.dat disable_win_def behavioral1/memory/1072-61-0x0000000000810000-0x000000000089C000-memory.dmp disable_win_def behavioral1/files/0x0009000000012758-64.dat disable_win_def behavioral1/files/0x0009000000012758-66.dat disable_win_def behavioral1/files/0x0009000000012758-67.dat disable_win_def behavioral1/memory/1796-68-0x0000000000BB0000-0x0000000000C3C000-memory.dmp disable_win_def behavioral1/files/0x00140000000054ab-82.dat disable_win_def behavioral1/memory/996-83-0x00000000003E0000-0x000000000046C000-memory.dmp disable_win_def -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Windows Defender Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Windows Defender Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Windows Defender Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Windows Defender Security.exe -
Quasar payload 10 IoCs
resource yara_rule behavioral1/files/0x00140000000054ab-56.dat family_quasar behavioral1/files/0x00140000000054ab-58.dat family_quasar behavioral1/files/0x00140000000054ab-59.dat family_quasar behavioral1/memory/1072-61-0x0000000000810000-0x000000000089C000-memory.dmp family_quasar behavioral1/files/0x0009000000012758-64.dat family_quasar behavioral1/files/0x0009000000012758-66.dat family_quasar behavioral1/files/0x0009000000012758-67.dat family_quasar behavioral1/memory/1796-68-0x0000000000BB0000-0x0000000000C3C000-memory.dmp family_quasar behavioral1/files/0x00140000000054ab-82.dat family_quasar behavioral1/memory/996-83-0x00000000003E0000-0x000000000046C000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
pid Process 1072 Windows Defender Security.exe 1796 Windows Defender Security.exe 996 Windows Defender Security.exe -
Deletes itself 1 IoCs
pid Process 1404 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 1904 8355ecc5bf7aaff778180863fee588adf6fdc1cb12062c021109a1ec1f130b34.exe 1072 Windows Defender Security.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features Windows Defender Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Windows Defender Security.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender Security.exe\"" Windows Defender Security.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 524 schtasks.exe 1532 schtasks.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Windows Defender Security.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 Windows Defender Security.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1620 PING.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 628 powershell.exe 1072 Windows Defender Security.exe 1072 Windows Defender Security.exe 1072 Windows Defender Security.exe 1072 Windows Defender Security.exe 1072 Windows Defender Security.exe 1072 Windows Defender Security.exe 1072 Windows Defender Security.exe 996 Windows Defender Security.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1072 Windows Defender Security.exe Token: SeDebugPrivilege 1796 Windows Defender Security.exe Token: SeDebugPrivilege 1796 Windows Defender Security.exe Token: SeDebugPrivilege 628 powershell.exe Token: SeDebugPrivilege 996 Windows Defender Security.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1796 Windows Defender Security.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1904 wrote to memory of 1072 1904 8355ecc5bf7aaff778180863fee588adf6fdc1cb12062c021109a1ec1f130b34.exe 28 PID 1904 wrote to memory of 1072 1904 8355ecc5bf7aaff778180863fee588adf6fdc1cb12062c021109a1ec1f130b34.exe 28 PID 1904 wrote to memory of 1072 1904 8355ecc5bf7aaff778180863fee588adf6fdc1cb12062c021109a1ec1f130b34.exe 28 PID 1904 wrote to memory of 1072 1904 8355ecc5bf7aaff778180863fee588adf6fdc1cb12062c021109a1ec1f130b34.exe 28 PID 1072 wrote to memory of 524 1072 Windows Defender Security.exe 30 PID 1072 wrote to memory of 524 1072 Windows Defender Security.exe 30 PID 1072 wrote to memory of 524 1072 Windows Defender Security.exe 30 PID 1072 wrote to memory of 524 1072 Windows Defender Security.exe 30 PID 1072 wrote to memory of 1796 1072 Windows Defender Security.exe 32 PID 1072 wrote to memory of 1796 1072 Windows Defender Security.exe 32 PID 1072 wrote to memory of 1796 1072 Windows Defender Security.exe 32 PID 1072 wrote to memory of 1796 1072 Windows Defender Security.exe 32 PID 1072 wrote to memory of 628 1072 Windows Defender Security.exe 33 PID 1072 wrote to memory of 628 1072 Windows Defender Security.exe 33 PID 1072 wrote to memory of 628 1072 Windows Defender Security.exe 33 PID 1072 wrote to memory of 628 1072 Windows Defender Security.exe 33 PID 1796 wrote to memory of 1532 1796 Windows Defender Security.exe 35 PID 1796 wrote to memory of 1532 1796 Windows Defender Security.exe 35 PID 1796 wrote to memory of 1532 1796 Windows Defender Security.exe 35 PID 1796 wrote to memory of 1532 1796 Windows Defender Security.exe 35 PID 1072 wrote to memory of 620 1072 Windows Defender Security.exe 37 PID 1072 wrote to memory of 620 1072 Windows Defender Security.exe 37 PID 1072 wrote to memory of 620 1072 Windows Defender Security.exe 37 PID 1072 wrote to memory of 620 1072 Windows Defender Security.exe 37 PID 620 wrote to memory of 1404 620 cmd.exe 39 PID 620 wrote to memory of 1404 620 cmd.exe 39 PID 620 wrote to memory of 1404 620 cmd.exe 39 PID 620 wrote to memory of 1404 620 cmd.exe 39 PID 1072 wrote to memory of 1084 1072 Windows Defender Security.exe 40 PID 1072 wrote to memory of 1084 1072 Windows Defender Security.exe 40 PID 1072 wrote to memory of 1084 1072 Windows Defender Security.exe 40 PID 1072 wrote to memory of 1084 1072 Windows Defender Security.exe 40 PID 1084 wrote to memory of 1664 1084 cmd.exe 42 PID 1084 wrote to memory of 1664 1084 cmd.exe 42 PID 1084 wrote to memory of 1664 1084 cmd.exe 42 PID 1084 wrote to memory of 1664 1084 cmd.exe 42 PID 1084 wrote to memory of 1620 1084 cmd.exe 43 PID 1084 wrote to memory of 1620 1084 cmd.exe 43 PID 1084 wrote to memory of 1620 1084 cmd.exe 43 PID 1084 wrote to memory of 1620 1084 cmd.exe 43 PID 1084 wrote to memory of 996 1084 cmd.exe 44 PID 1084 wrote to memory of 996 1084 cmd.exe 44 PID 1084 wrote to memory of 996 1084 cmd.exe 44 PID 1084 wrote to memory of 996 1084 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\8355ecc5bf7aaff778180863fee588adf6fdc1cb12062c021109a1ec1f130b34.exe"C:\Users\Admin\AppData\Local\Temp\8355ecc5bf7aaff778180863fee588adf6fdc1cb12062c021109a1ec1f130b34.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:524
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1532
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵
- Deletes itself
PID:1404
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\0lZXwvtKueHK.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1664
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:1620
-
-
C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:996
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
219B
MD54ae2fd69b15881709c5e7e626f613fad
SHA1b0c12d19397ab25a782116f9895505a0e6b72ae7
SHA25650e8d5a0fee2ec1e7fc379630989bfadcccc3de727f905640cd3eb062ea17c7e
SHA51271d7b47502a2a52b773986f77fd665a0f1714d222d06d7787acc1ac528829598f0269d62760e9229a9aa154b65c6b59e37d7e36903e05554917ee091b54a6d33
-
Filesize
535KB
MD50bd3018c9c566328497be54c7d882159
SHA18d90c23ee373ab935ba930f25c96374762c4a5a6
SHA256026971c3fba531247627dd9f3f7d51c566d8df28a52332bd3d0eb8ca55d96176
SHA51290cfde84ae14de5151c4950b8f8fe05d108a9716f3e0c104e2793a9c8bbb6a4385fe24a1bd9bc020cd061a128bb258ef44ef8679ac4b0e8a280107b22ed9e8cc
-
Filesize
535KB
MD50bd3018c9c566328497be54c7d882159
SHA18d90c23ee373ab935ba930f25c96374762c4a5a6
SHA256026971c3fba531247627dd9f3f7d51c566d8df28a52332bd3d0eb8ca55d96176
SHA51290cfde84ae14de5151c4950b8f8fe05d108a9716f3e0c104e2793a9c8bbb6a4385fe24a1bd9bc020cd061a128bb258ef44ef8679ac4b0e8a280107b22ed9e8cc
-
Filesize
535KB
MD50bd3018c9c566328497be54c7d882159
SHA18d90c23ee373ab935ba930f25c96374762c4a5a6
SHA256026971c3fba531247627dd9f3f7d51c566d8df28a52332bd3d0eb8ca55d96176
SHA51290cfde84ae14de5151c4950b8f8fe05d108a9716f3e0c104e2793a9c8bbb6a4385fe24a1bd9bc020cd061a128bb258ef44ef8679ac4b0e8a280107b22ed9e8cc
-
Filesize
535KB
MD50bd3018c9c566328497be54c7d882159
SHA18d90c23ee373ab935ba930f25c96374762c4a5a6
SHA256026971c3fba531247627dd9f3f7d51c566d8df28a52332bd3d0eb8ca55d96176
SHA51290cfde84ae14de5151c4950b8f8fe05d108a9716f3e0c104e2793a9c8bbb6a4385fe24a1bd9bc020cd061a128bb258ef44ef8679ac4b0e8a280107b22ed9e8cc
-
Filesize
535KB
MD50bd3018c9c566328497be54c7d882159
SHA18d90c23ee373ab935ba930f25c96374762c4a5a6
SHA256026971c3fba531247627dd9f3f7d51c566d8df28a52332bd3d0eb8ca55d96176
SHA51290cfde84ae14de5151c4950b8f8fe05d108a9716f3e0c104e2793a9c8bbb6a4385fe24a1bd9bc020cd061a128bb258ef44ef8679ac4b0e8a280107b22ed9e8cc
-
Filesize
535KB
MD50bd3018c9c566328497be54c7d882159
SHA18d90c23ee373ab935ba930f25c96374762c4a5a6
SHA256026971c3fba531247627dd9f3f7d51c566d8df28a52332bd3d0eb8ca55d96176
SHA51290cfde84ae14de5151c4950b8f8fe05d108a9716f3e0c104e2793a9c8bbb6a4385fe24a1bd9bc020cd061a128bb258ef44ef8679ac4b0e8a280107b22ed9e8cc
-
Filesize
535KB
MD50bd3018c9c566328497be54c7d882159
SHA18d90c23ee373ab935ba930f25c96374762c4a5a6
SHA256026971c3fba531247627dd9f3f7d51c566d8df28a52332bd3d0eb8ca55d96176
SHA51290cfde84ae14de5151c4950b8f8fe05d108a9716f3e0c104e2793a9c8bbb6a4385fe24a1bd9bc020cd061a128bb258ef44ef8679ac4b0e8a280107b22ed9e8cc