Analysis
-
max time kernel
172s -
max time network
211s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
30-11-2022 16:52
Static task
static1
Behavioral task
behavioral1
Sample
59b2725f7466da2b7426c5d2b64af386c128e313738a0cd5a838a5ec3ca90b5c.exe
Resource
win7-20221111-en
General
-
Target
59b2725f7466da2b7426c5d2b64af386c128e313738a0cd5a838a5ec3ca90b5c.exe
-
Size
2.7MB
-
MD5
533a8b7d2d523e95e31f517ea0e432de
-
SHA1
64e003d9c733196f1c1569ee40c64983cc6e4127
-
SHA256
59b2725f7466da2b7426c5d2b64af386c128e313738a0cd5a838a5ec3ca90b5c
-
SHA512
b777d95be33e9b9cd5e0f4e5d9c494b83be0f835697bf9b358c7cc93acf6f2ef35f2ac502b9f96030c0262a0c5289d072b0920cd9ea46eea0fa1b4cc59136c4f
-
SSDEEP
49152:NUF0bDj03kJVsDZj3dE1juUo5XipVmaiDQ2EX8q8bgZvakhJGFLBz8LS:NUFUjmmVsDhNYj/VpVzh2I4S0FLBz8LS
Malware Config
Extracted
quasar
2.1.0.0
RAT
23.105.131.178:7812
VNM_MUTEX_gdy9bWxR0te3WgTRnI
-
encryption_key
MDXzdQumRqZGIeya7nG9
-
install_name
Windows Defender Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
Microsoft
Signatures
-
Contains code to disable Windows Defender 8 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\Windows Defender Security.exe disable_win_def C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe disable_win_def C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe disable_win_def behavioral1/memory/1536-65-0x00000000009B0000-0x0000000000A3C000-memory.dmp disable_win_def \Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe disable_win_def C:\Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe disable_win_def C:\Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe disable_win_def behavioral1/memory/1776-81-0x00000000001E0000-0x000000000026C000-memory.dmp disable_win_def -
Processes:
Windows Defender Security.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Windows Defender Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Windows Defender Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Windows Defender Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Windows Defender Security.exe -
Quasar payload 8 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\Windows Defender Security.exe family_quasar C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe family_quasar C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe family_quasar behavioral1/memory/1536-65-0x00000000009B0000-0x0000000000A3C000-memory.dmp family_quasar \Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe family_quasar C:\Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe family_quasar C:\Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe family_quasar behavioral1/memory/1776-81-0x00000000001E0000-0x000000000026C000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
Processes:
Windows Defender Security.exeAmazon valid emails by Scorpio.exeWindows Defender Security.exepid process 1536 Windows Defender Security.exe 520 Amazon valid emails by Scorpio.exe 1776 Windows Defender Security.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 608 cmd.exe -
Loads dropped DLL 8 IoCs
Processes:
59b2725f7466da2b7426c5d2b64af386c128e313738a0cd5a838a5ec3ca90b5c.exeWerFault.exeWindows Defender Security.exepid process 1236 59b2725f7466da2b7426c5d2b64af386c128e313738a0cd5a838a5ec3ca90b5c.exe 1236 59b2725f7466da2b7426c5d2b64af386c128e313738a0cd5a838a5ec3ca90b5c.exe 1560 WerFault.exe 1560 WerFault.exe 1560 WerFault.exe 1560 WerFault.exe 1560 WerFault.exe 1536 Windows Defender Security.exe -
Processes:
Windows Defender Security.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features Windows Defender Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Windows Defender Security.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Windows Defender Security.exeWindows Defender Security.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender Security.exe\"" Windows Defender Security.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows Defender Security.exe\"" Windows Defender Security.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1560 520 WerFault.exe Amazon valid emails by Scorpio.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Processes:
Windows Defender Security.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Windows Defender Security.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 Windows Defender Security.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exeWindows Defender Security.exepid process 1932 powershell.exe 1536 Windows Defender Security.exe 1536 Windows Defender Security.exe 1536 Windows Defender Security.exe 1536 Windows Defender Security.exe 1536 Windows Defender Security.exe 1536 Windows Defender Security.exe 1536 Windows Defender Security.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Amazon valid emails by Scorpio.exeWindows Defender Security.exeWindows Defender Security.exepowershell.exedescription pid process Token: SeDebugPrivilege 520 Amazon valid emails by Scorpio.exe Token: SeDebugPrivilege 1536 Windows Defender Security.exe Token: SeDebugPrivilege 1776 Windows Defender Security.exe Token: SeDebugPrivilege 1776 Windows Defender Security.exe Token: SeDebugPrivilege 1932 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Defender Security.exepid process 1776 Windows Defender Security.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
59b2725f7466da2b7426c5d2b64af386c128e313738a0cd5a838a5ec3ca90b5c.exeAmazon valid emails by Scorpio.exeWindows Defender Security.exeWindows Defender Security.execmd.exedescription pid process target process PID 1236 wrote to memory of 1536 1236 59b2725f7466da2b7426c5d2b64af386c128e313738a0cd5a838a5ec3ca90b5c.exe Windows Defender Security.exe PID 1236 wrote to memory of 1536 1236 59b2725f7466da2b7426c5d2b64af386c128e313738a0cd5a838a5ec3ca90b5c.exe Windows Defender Security.exe PID 1236 wrote to memory of 1536 1236 59b2725f7466da2b7426c5d2b64af386c128e313738a0cd5a838a5ec3ca90b5c.exe Windows Defender Security.exe PID 1236 wrote to memory of 1536 1236 59b2725f7466da2b7426c5d2b64af386c128e313738a0cd5a838a5ec3ca90b5c.exe Windows Defender Security.exe PID 1236 wrote to memory of 520 1236 59b2725f7466da2b7426c5d2b64af386c128e313738a0cd5a838a5ec3ca90b5c.exe Amazon valid emails by Scorpio.exe PID 1236 wrote to memory of 520 1236 59b2725f7466da2b7426c5d2b64af386c128e313738a0cd5a838a5ec3ca90b5c.exe Amazon valid emails by Scorpio.exe PID 1236 wrote to memory of 520 1236 59b2725f7466da2b7426c5d2b64af386c128e313738a0cd5a838a5ec3ca90b5c.exe Amazon valid emails by Scorpio.exe PID 1236 wrote to memory of 520 1236 59b2725f7466da2b7426c5d2b64af386c128e313738a0cd5a838a5ec3ca90b5c.exe Amazon valid emails by Scorpio.exe PID 520 wrote to memory of 1560 520 Amazon valid emails by Scorpio.exe WerFault.exe PID 520 wrote to memory of 1560 520 Amazon valid emails by Scorpio.exe WerFault.exe PID 520 wrote to memory of 1560 520 Amazon valid emails by Scorpio.exe WerFault.exe PID 520 wrote to memory of 1560 520 Amazon valid emails by Scorpio.exe WerFault.exe PID 1536 wrote to memory of 844 1536 Windows Defender Security.exe schtasks.exe PID 1536 wrote to memory of 844 1536 Windows Defender Security.exe schtasks.exe PID 1536 wrote to memory of 844 1536 Windows Defender Security.exe schtasks.exe PID 1536 wrote to memory of 844 1536 Windows Defender Security.exe schtasks.exe PID 1536 wrote to memory of 1776 1536 Windows Defender Security.exe Windows Defender Security.exe PID 1536 wrote to memory of 1776 1536 Windows Defender Security.exe Windows Defender Security.exe PID 1536 wrote to memory of 1776 1536 Windows Defender Security.exe Windows Defender Security.exe PID 1536 wrote to memory of 1776 1536 Windows Defender Security.exe Windows Defender Security.exe PID 1536 wrote to memory of 1932 1536 Windows Defender Security.exe powershell.exe PID 1536 wrote to memory of 1932 1536 Windows Defender Security.exe powershell.exe PID 1536 wrote to memory of 1932 1536 Windows Defender Security.exe powershell.exe PID 1536 wrote to memory of 1932 1536 Windows Defender Security.exe powershell.exe PID 1776 wrote to memory of 1352 1776 Windows Defender Security.exe schtasks.exe PID 1776 wrote to memory of 1352 1776 Windows Defender Security.exe schtasks.exe PID 1776 wrote to memory of 1352 1776 Windows Defender Security.exe schtasks.exe PID 1776 wrote to memory of 1352 1776 Windows Defender Security.exe schtasks.exe PID 1536 wrote to memory of 1300 1536 Windows Defender Security.exe cmd.exe PID 1536 wrote to memory of 1300 1536 Windows Defender Security.exe cmd.exe PID 1536 wrote to memory of 1300 1536 Windows Defender Security.exe cmd.exe PID 1536 wrote to memory of 1300 1536 Windows Defender Security.exe cmd.exe PID 1300 wrote to memory of 608 1300 cmd.exe cmd.exe PID 1300 wrote to memory of 608 1300 cmd.exe cmd.exe PID 1300 wrote to memory of 608 1300 cmd.exe cmd.exe PID 1300 wrote to memory of 608 1300 cmd.exe cmd.exe PID 1536 wrote to memory of 1348 1536 Windows Defender Security.exe cmd.exe PID 1536 wrote to memory of 1348 1536 Windows Defender Security.exe cmd.exe PID 1536 wrote to memory of 1348 1536 Windows Defender Security.exe cmd.exe PID 1536 wrote to memory of 1348 1536 Windows Defender Security.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\59b2725f7466da2b7426c5d2b64af386c128e313738a0cd5a838a5ec3ca90b5c.exe"C:\Users\Admin\AppData\Local\Temp\59b2725f7466da2b7426c5d2b64af386c128e313738a0cd5a838a5ec3ca90b5c.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:844
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1352
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵
- Deletes itself
PID:608
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\6XI7N2vQHA5W.bat" "3⤵PID:1348
-
-
-
C:\Users\Admin\AppData\Roaming\Amazon valid emails by Scorpio.exe"C:\Users\Admin\AppData\Roaming\Amazon valid emails by Scorpio.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 520 -s 361483⤵
- Loads dropped DLL
- Program crash
PID:1560
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
219B
MD52f31b22ec0ca4aae519ed45892c0d8c6
SHA17707d5a5817b3ad44f9d59fb18d9da4f0435bd16
SHA2562e7993852fc1f87bbd0e0fa50847baef353e77ac12f2c0cb0712893ced267a7b
SHA5124f376e438616e5953a6c59ccec700cfbb3241f1b97f3198c2c88f143dcaa512289d2468bd0495a75793550d85da6a501c2a686b9655557248440180f8248d74d
-
Filesize
2.8MB
MD5555a824b8efc10e007b77675161fbfb8
SHA1b4cf844d2bdd4580aa469341e8613ff6a67d2111
SHA256e458a300574507d1bc999871b5a679494d69eef97c2fcff42715e3148d57646e
SHA512b4fb2092fb1cf6ee94700e29336b0c109f4f2f8a8fcd53e56b136ff62d124d342024496281accaede0b84a5e46e2f7350f3f31b4a1e2d2ffd02436f61b78be8d
-
Filesize
2.8MB
MD5555a824b8efc10e007b77675161fbfb8
SHA1b4cf844d2bdd4580aa469341e8613ff6a67d2111
SHA256e458a300574507d1bc999871b5a679494d69eef97c2fcff42715e3148d57646e
SHA512b4fb2092fb1cf6ee94700e29336b0c109f4f2f8a8fcd53e56b136ff62d124d342024496281accaede0b84a5e46e2f7350f3f31b4a1e2d2ffd02436f61b78be8d
-
Filesize
535KB
MD56f3b107a20b18244efb6473bae2544b1
SHA1dc02ec107547c515bffeadcd87e6308c3bdfd390
SHA2562b23c8f0299f92a4ba0f7d4eea26316cf2ffae2eaf41767ce452464c9951b2a0
SHA512318b51a7bc6a37f9a4d2ee528d66124b541c9d3f2002ad7a15456071fe090cdb264f6439dbc3fa5471200d2faf5217d01af56b3eafa2830917480b080d31161c
-
Filesize
535KB
MD56f3b107a20b18244efb6473bae2544b1
SHA1dc02ec107547c515bffeadcd87e6308c3bdfd390
SHA2562b23c8f0299f92a4ba0f7d4eea26316cf2ffae2eaf41767ce452464c9951b2a0
SHA512318b51a7bc6a37f9a4d2ee528d66124b541c9d3f2002ad7a15456071fe090cdb264f6439dbc3fa5471200d2faf5217d01af56b3eafa2830917480b080d31161c
-
Filesize
535KB
MD56f3b107a20b18244efb6473bae2544b1
SHA1dc02ec107547c515bffeadcd87e6308c3bdfd390
SHA2562b23c8f0299f92a4ba0f7d4eea26316cf2ffae2eaf41767ce452464c9951b2a0
SHA512318b51a7bc6a37f9a4d2ee528d66124b541c9d3f2002ad7a15456071fe090cdb264f6439dbc3fa5471200d2faf5217d01af56b3eafa2830917480b080d31161c
-
Filesize
535KB
MD56f3b107a20b18244efb6473bae2544b1
SHA1dc02ec107547c515bffeadcd87e6308c3bdfd390
SHA2562b23c8f0299f92a4ba0f7d4eea26316cf2ffae2eaf41767ce452464c9951b2a0
SHA512318b51a7bc6a37f9a4d2ee528d66124b541c9d3f2002ad7a15456071fe090cdb264f6439dbc3fa5471200d2faf5217d01af56b3eafa2830917480b080d31161c
-
Filesize
2.8MB
MD5555a824b8efc10e007b77675161fbfb8
SHA1b4cf844d2bdd4580aa469341e8613ff6a67d2111
SHA256e458a300574507d1bc999871b5a679494d69eef97c2fcff42715e3148d57646e
SHA512b4fb2092fb1cf6ee94700e29336b0c109f4f2f8a8fcd53e56b136ff62d124d342024496281accaede0b84a5e46e2f7350f3f31b4a1e2d2ffd02436f61b78be8d
-
Filesize
2.8MB
MD5555a824b8efc10e007b77675161fbfb8
SHA1b4cf844d2bdd4580aa469341e8613ff6a67d2111
SHA256e458a300574507d1bc999871b5a679494d69eef97c2fcff42715e3148d57646e
SHA512b4fb2092fb1cf6ee94700e29336b0c109f4f2f8a8fcd53e56b136ff62d124d342024496281accaede0b84a5e46e2f7350f3f31b4a1e2d2ffd02436f61b78be8d
-
Filesize
2.8MB
MD5555a824b8efc10e007b77675161fbfb8
SHA1b4cf844d2bdd4580aa469341e8613ff6a67d2111
SHA256e458a300574507d1bc999871b5a679494d69eef97c2fcff42715e3148d57646e
SHA512b4fb2092fb1cf6ee94700e29336b0c109f4f2f8a8fcd53e56b136ff62d124d342024496281accaede0b84a5e46e2f7350f3f31b4a1e2d2ffd02436f61b78be8d
-
Filesize
2.8MB
MD5555a824b8efc10e007b77675161fbfb8
SHA1b4cf844d2bdd4580aa469341e8613ff6a67d2111
SHA256e458a300574507d1bc999871b5a679494d69eef97c2fcff42715e3148d57646e
SHA512b4fb2092fb1cf6ee94700e29336b0c109f4f2f8a8fcd53e56b136ff62d124d342024496281accaede0b84a5e46e2f7350f3f31b4a1e2d2ffd02436f61b78be8d
-
Filesize
2.8MB
MD5555a824b8efc10e007b77675161fbfb8
SHA1b4cf844d2bdd4580aa469341e8613ff6a67d2111
SHA256e458a300574507d1bc999871b5a679494d69eef97c2fcff42715e3148d57646e
SHA512b4fb2092fb1cf6ee94700e29336b0c109f4f2f8a8fcd53e56b136ff62d124d342024496281accaede0b84a5e46e2f7350f3f31b4a1e2d2ffd02436f61b78be8d
-
Filesize
2.8MB
MD5555a824b8efc10e007b77675161fbfb8
SHA1b4cf844d2bdd4580aa469341e8613ff6a67d2111
SHA256e458a300574507d1bc999871b5a679494d69eef97c2fcff42715e3148d57646e
SHA512b4fb2092fb1cf6ee94700e29336b0c109f4f2f8a8fcd53e56b136ff62d124d342024496281accaede0b84a5e46e2f7350f3f31b4a1e2d2ffd02436f61b78be8d
-
Filesize
535KB
MD56f3b107a20b18244efb6473bae2544b1
SHA1dc02ec107547c515bffeadcd87e6308c3bdfd390
SHA2562b23c8f0299f92a4ba0f7d4eea26316cf2ffae2eaf41767ce452464c9951b2a0
SHA512318b51a7bc6a37f9a4d2ee528d66124b541c9d3f2002ad7a15456071fe090cdb264f6439dbc3fa5471200d2faf5217d01af56b3eafa2830917480b080d31161c
-
Filesize
535KB
MD56f3b107a20b18244efb6473bae2544b1
SHA1dc02ec107547c515bffeadcd87e6308c3bdfd390
SHA2562b23c8f0299f92a4ba0f7d4eea26316cf2ffae2eaf41767ce452464c9951b2a0
SHA512318b51a7bc6a37f9a4d2ee528d66124b541c9d3f2002ad7a15456071fe090cdb264f6439dbc3fa5471200d2faf5217d01af56b3eafa2830917480b080d31161c