Analysis
-
max time kernel
169s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
30/11/2022, 14:28
Static task
static1
Behavioral task
behavioral1
Sample
94dc30c7b03813bb558ec30577f0761dc2bfcedd3aa0dea665a88ab84f08aa33.exe
Resource
win7-20220812-en
General
-
Target
94dc30c7b03813bb558ec30577f0761dc2bfcedd3aa0dea665a88ab84f08aa33.exe
-
Size
680KB
-
MD5
4f99850bfde0c6703b4f2c8420b9dc8f
-
SHA1
c60d92f1e0529b2e770858e180906bf9fae631a9
-
SHA256
94dc30c7b03813bb558ec30577f0761dc2bfcedd3aa0dea665a88ab84f08aa33
-
SHA512
0d311592bc2dc5ececb3afae6dee5842b9f6a37710d29f5f1a3fe8a27d3e43a625a57039bef92044744d8a0225c52260cc9757b148deb9e0c4e72781e1a89aec
-
SSDEEP
12288:75393whFOBbQVXQsI6f9fqAPzzEeEZchCBywRiaxJDj8DkIonQmP0Ove/diuHc:753uhF7VAibzzEe9wRiaLSkI8QhOQ18
Malware Config
Extracted
quasar
2.1.0.0
ajith
23.105.131.178:7812
VNM_MUTEX_NdVd2sPSSqFdo7I35g
-
encryption_key
jyerms3KOWmt3C9DBFuq
-
install_name
Windows Defender Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/1868-144-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Windows Security.exe_protected.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection Windows Security.exe_protected.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Windows Security.exe_protected.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Windows Security.exe_protected.exe -
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/1868-144-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Executes dropped EXE 8 IoCs
pid Process 2696 Windows Security.exe_protected.exe 4576 Windows Security.exe_protected.exe 4276 Windows Security.exe_protected.exe 1868 Windows Security.exe_protected.exe 1812 Windows Defender Security.exe 2360 Windows Defender Security.exe 1892 Windows Defender Security.exe 1300 Windows Defender Security.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 94dc30c7b03813bb558ec30577f0761dc2bfcedd3aa0dea665a88ab84f08aa33.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation Windows Security.exe_protected.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features Windows Security.exe_protected.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Windows Security.exe_protected.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update Folder\\Windows Update.exe" Windows Security.exe_protected.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\7ZipSfx.000\\Windows Security.exe_protected.exe\"" Windows Security.exe_protected.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 45 ip-api.com 71 api.ipify.org 78 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2696 set thread context of 1868 2696 Windows Security.exe_protected.exe 89 PID 1812 set thread context of 1300 1812 Windows Defender Security.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3244 schtasks.exe 2132 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2696 Windows Security.exe_protected.exe 2696 Windows Security.exe_protected.exe 2696 Windows Security.exe_protected.exe 2696 Windows Security.exe_protected.exe 1812 Windows Defender Security.exe 1812 Windows Defender Security.exe 1812 Windows Defender Security.exe 1812 Windows Defender Security.exe 2208 powershell.exe 2208 powershell.exe 1868 Windows Security.exe_protected.exe 1868 Windows Security.exe_protected.exe 1868 Windows Security.exe_protected.exe 1868 Windows Security.exe_protected.exe 1868 Windows Security.exe_protected.exe 1868 Windows Security.exe_protected.exe 1868 Windows Security.exe_protected.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2696 Windows Security.exe_protected.exe Token: SeDebugPrivilege 1868 Windows Security.exe_protected.exe Token: SeDebugPrivilege 1812 Windows Defender Security.exe Token: SeDebugPrivilege 2208 powershell.exe Token: SeDebugPrivilege 1300 Windows Defender Security.exe Token: SeDebugPrivilege 1300 Windows Defender Security.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1300 Windows Defender Security.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 4296 wrote to memory of 2696 4296 94dc30c7b03813bb558ec30577f0761dc2bfcedd3aa0dea665a88ab84f08aa33.exe 84 PID 4296 wrote to memory of 2696 4296 94dc30c7b03813bb558ec30577f0761dc2bfcedd3aa0dea665a88ab84f08aa33.exe 84 PID 4296 wrote to memory of 2696 4296 94dc30c7b03813bb558ec30577f0761dc2bfcedd3aa0dea665a88ab84f08aa33.exe 84 PID 2696 wrote to memory of 4576 2696 Windows Security.exe_protected.exe 87 PID 2696 wrote to memory of 4576 2696 Windows Security.exe_protected.exe 87 PID 2696 wrote to memory of 4576 2696 Windows Security.exe_protected.exe 87 PID 2696 wrote to memory of 4276 2696 Windows Security.exe_protected.exe 88 PID 2696 wrote to memory of 4276 2696 Windows Security.exe_protected.exe 88 PID 2696 wrote to memory of 4276 2696 Windows Security.exe_protected.exe 88 PID 2696 wrote to memory of 1868 2696 Windows Security.exe_protected.exe 89 PID 2696 wrote to memory of 1868 2696 Windows Security.exe_protected.exe 89 PID 2696 wrote to memory of 1868 2696 Windows Security.exe_protected.exe 89 PID 2696 wrote to memory of 1868 2696 Windows Security.exe_protected.exe 89 PID 2696 wrote to memory of 1868 2696 Windows Security.exe_protected.exe 89 PID 2696 wrote to memory of 1868 2696 Windows Security.exe_protected.exe 89 PID 2696 wrote to memory of 1868 2696 Windows Security.exe_protected.exe 89 PID 2696 wrote to memory of 1868 2696 Windows Security.exe_protected.exe 89 PID 1868 wrote to memory of 3244 1868 Windows Security.exe_protected.exe 92 PID 1868 wrote to memory of 3244 1868 Windows Security.exe_protected.exe 92 PID 1868 wrote to memory of 3244 1868 Windows Security.exe_protected.exe 92 PID 1868 wrote to memory of 1812 1868 Windows Security.exe_protected.exe 95 PID 1868 wrote to memory of 1812 1868 Windows Security.exe_protected.exe 95 PID 1868 wrote to memory of 1812 1868 Windows Security.exe_protected.exe 95 PID 1868 wrote to memory of 2208 1868 Windows Security.exe_protected.exe 96 PID 1868 wrote to memory of 2208 1868 Windows Security.exe_protected.exe 96 PID 1868 wrote to memory of 2208 1868 Windows Security.exe_protected.exe 96 PID 1812 wrote to memory of 2360 1812 Windows Defender Security.exe 98 PID 1812 wrote to memory of 2360 1812 Windows Defender Security.exe 98 PID 1812 wrote to memory of 2360 1812 Windows Defender Security.exe 98 PID 1812 wrote to memory of 1892 1812 Windows Defender Security.exe 99 PID 1812 wrote to memory of 1892 1812 Windows Defender Security.exe 99 PID 1812 wrote to memory of 1892 1812 Windows Defender Security.exe 99 PID 1812 wrote to memory of 1300 1812 Windows Defender Security.exe 100 PID 1812 wrote to memory of 1300 1812 Windows Defender Security.exe 100 PID 1812 wrote to memory of 1300 1812 Windows Defender Security.exe 100 PID 1812 wrote to memory of 1300 1812 Windows Defender Security.exe 100 PID 1812 wrote to memory of 1300 1812 Windows Defender Security.exe 100 PID 1812 wrote to memory of 1300 1812 Windows Defender Security.exe 100 PID 1812 wrote to memory of 1300 1812 Windows Defender Security.exe 100 PID 1812 wrote to memory of 1300 1812 Windows Defender Security.exe 100 PID 1300 wrote to memory of 2132 1300 Windows Defender Security.exe 101 PID 1300 wrote to memory of 2132 1300 Windows Defender Security.exe 101 PID 1300 wrote to memory of 2132 1300 Windows Defender Security.exe 101 PID 1868 wrote to memory of 3624 1868 Windows Security.exe_protected.exe 113 PID 1868 wrote to memory of 3624 1868 Windows Security.exe_protected.exe 113 PID 1868 wrote to memory of 3624 1868 Windows Security.exe_protected.exe 113 PID 3624 wrote to memory of 2572 3624 cmd.exe 115 PID 3624 wrote to memory of 2572 3624 cmd.exe 115 PID 3624 wrote to memory of 2572 3624 cmd.exe 115 PID 1868 wrote to memory of 3740 1868 Windows Security.exe_protected.exe 116 PID 1868 wrote to memory of 3740 1868 Windows Security.exe_protected.exe 116 PID 1868 wrote to memory of 3740 1868 Windows Security.exe_protected.exe 116 PID 3740 wrote to memory of 1832 3740 cmd.exe 118 PID 3740 wrote to memory of 1832 3740 cmd.exe 118 PID 3740 wrote to memory of 1832 3740 cmd.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\94dc30c7b03813bb558ec30577f0761dc2bfcedd3aa0dea665a88ab84f08aa33.exe"C:\Users\Admin\AppData\Local\Temp\94dc30c7b03813bb558ec30577f0761dc2bfcedd3aa0dea665a88ab84f08aa33.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Security.exe_protected.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Security.exe_protected.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Security.exe_protected.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Security.exe_protected.exe"3⤵
- Executes dropped EXE
PID:4576
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Security.exe_protected.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Security.exe_protected.exe"3⤵
- Executes dropped EXE
PID:4276
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Security.exe_protected.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Security.exe_protected.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Checks computer location settings
- Windows security modification
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Security.exe_protected.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:3244
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"5⤵
- Executes dropped EXE
PID:2360
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"5⤵
- Executes dropped EXE
PID:1892
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:2132
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*5⤵PID:2572
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ERrRCqTbkeRT.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1832
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD58cf94b5356be60247d331660005941ec
SHA1fdedb361f40f22cb6a086c808fc0056d4e421131
SHA25652a5b2d36f2b72cb02c695cf7ef46444dda73d4ea82a73e0894c805fa9987bc0
SHA512b886dfc8bf03f8627f051fb6e2ac40ae2e7713584695a365728eb2e2c87217830029aa35bd129c642fa03dde3f7a7dd5690b16248676be60a6bb5f497fb23651
-
Filesize
507B
MD58cf94b5356be60247d331660005941ec
SHA1fdedb361f40f22cb6a086c808fc0056d4e421131
SHA25652a5b2d36f2b72cb02c695cf7ef46444dda73d4ea82a73e0894c805fa9987bc0
SHA512b886dfc8bf03f8627f051fb6e2ac40ae2e7713584695a365728eb2e2c87217830029aa35bd129c642fa03dde3f7a7dd5690b16248676be60a6bb5f497fb23651
-
Filesize
648KB
MD5763dd9b7f2a5183a1380bee36889f936
SHA1cdc7f9911a853973fc83d0e1a51ee5e82da347c9
SHA2564be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039
SHA5127ce621d758a7e12d026d669a5a9827e4dbec130baf05c51e8937227b9f35f5ef7ecfc4e60202f1e3d2f7aa67d665f612bfa0db92cd1ec3d2420a8207b152e37c
-
Filesize
648KB
MD5763dd9b7f2a5183a1380bee36889f936
SHA1cdc7f9911a853973fc83d0e1a51ee5e82da347c9
SHA2564be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039
SHA5127ce621d758a7e12d026d669a5a9827e4dbec130baf05c51e8937227b9f35f5ef7ecfc4e60202f1e3d2f7aa67d665f612bfa0db92cd1ec3d2420a8207b152e37c
-
Filesize
648KB
MD5763dd9b7f2a5183a1380bee36889f936
SHA1cdc7f9911a853973fc83d0e1a51ee5e82da347c9
SHA2564be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039
SHA5127ce621d758a7e12d026d669a5a9827e4dbec130baf05c51e8937227b9f35f5ef7ecfc4e60202f1e3d2f7aa67d665f612bfa0db92cd1ec3d2420a8207b152e37c
-
Filesize
648KB
MD5763dd9b7f2a5183a1380bee36889f936
SHA1cdc7f9911a853973fc83d0e1a51ee5e82da347c9
SHA2564be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039
SHA5127ce621d758a7e12d026d669a5a9827e4dbec130baf05c51e8937227b9f35f5ef7ecfc4e60202f1e3d2f7aa67d665f612bfa0db92cd1ec3d2420a8207b152e37c
-
Filesize
648KB
MD5763dd9b7f2a5183a1380bee36889f936
SHA1cdc7f9911a853973fc83d0e1a51ee5e82da347c9
SHA2564be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039
SHA5127ce621d758a7e12d026d669a5a9827e4dbec130baf05c51e8937227b9f35f5ef7ecfc4e60202f1e3d2f7aa67d665f612bfa0db92cd1ec3d2420a8207b152e37c
-
Filesize
239B
MD5b3aebd1975030d652d785cdbf0782daf
SHA1042cbe6ddff517e66a55c6fa732971c9eab7cd18
SHA25613f9d6127f34c460dc375eb2869f6fe73d7cde12bb7c8b7b7931b96b54c13ba3
SHA51280932fd143cea0cb9b828f4139ce7faa2929b2bb93c9787bf2df79fd8a6540b4c9d020a10779c48209d150651acee0eba65d73a132e889443e90af8fd331d383
-
Filesize
648KB
MD5763dd9b7f2a5183a1380bee36889f936
SHA1cdc7f9911a853973fc83d0e1a51ee5e82da347c9
SHA2564be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039
SHA5127ce621d758a7e12d026d669a5a9827e4dbec130baf05c51e8937227b9f35f5ef7ecfc4e60202f1e3d2f7aa67d665f612bfa0db92cd1ec3d2420a8207b152e37c
-
Filesize
648KB
MD5763dd9b7f2a5183a1380bee36889f936
SHA1cdc7f9911a853973fc83d0e1a51ee5e82da347c9
SHA2564be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039
SHA5127ce621d758a7e12d026d669a5a9827e4dbec130baf05c51e8937227b9f35f5ef7ecfc4e60202f1e3d2f7aa67d665f612bfa0db92cd1ec3d2420a8207b152e37c
-
Filesize
648KB
MD5763dd9b7f2a5183a1380bee36889f936
SHA1cdc7f9911a853973fc83d0e1a51ee5e82da347c9
SHA2564be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039
SHA5127ce621d758a7e12d026d669a5a9827e4dbec130baf05c51e8937227b9f35f5ef7ecfc4e60202f1e3d2f7aa67d665f612bfa0db92cd1ec3d2420a8207b152e37c
-
Filesize
648KB
MD5763dd9b7f2a5183a1380bee36889f936
SHA1cdc7f9911a853973fc83d0e1a51ee5e82da347c9
SHA2564be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039
SHA5127ce621d758a7e12d026d669a5a9827e4dbec130baf05c51e8937227b9f35f5ef7ecfc4e60202f1e3d2f7aa67d665f612bfa0db92cd1ec3d2420a8207b152e37c
-
Filesize
648KB
MD5763dd9b7f2a5183a1380bee36889f936
SHA1cdc7f9911a853973fc83d0e1a51ee5e82da347c9
SHA2564be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039
SHA5127ce621d758a7e12d026d669a5a9827e4dbec130baf05c51e8937227b9f35f5ef7ecfc4e60202f1e3d2f7aa67d665f612bfa0db92cd1ec3d2420a8207b152e37c