Analysis
-
max time kernel
140s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
21-12-2023 22:13
Static task
static1
Behavioral task
behavioral1
Sample
0fdee64f4eb558b0d6e1a5a568095e40.exe
Resource
win7-20231215-en
General
-
Target
0fdee64f4eb558b0d6e1a5a568095e40.exe
-
Size
880KB
-
MD5
0fdee64f4eb558b0d6e1a5a568095e40
-
SHA1
55ca1696afa36ab5f36d3c2944a03bb988335d97
-
SHA256
c7a070b7e06000af25f9fe5f44cfacfd4ac4a02371369267ad10cf3beaed8d4b
-
SHA512
ddf3de5d0f69a29818f683c46ccd70891455f8781e46cf1ac37b740b67e74eea4408920ef3a54878707c81b74b2dc13337838a6521880a0c9f912cc7251bfe44
-
SSDEEP
24576:zhOjdWkJhngpn9kNsMwbMgkK589joyhkIS:zgjdbDnKkK3MgkK56
Malware Config
Extracted
quasar
2.1.0.0
SEP05
23.105.131.187:7812
VNM_MUTEX_ea14HLQ5adxyrFdD2X
-
encryption_key
jUWfdDb1toPE0KAlGJWH
-
install_name
Windows Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update Service
-
subdirectory
Windows Security Update
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2284-10-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2284-12-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2284-16-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2284-18-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2284-20-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
0fdee64f4eb558b0d6e1a5a568095e40.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 0fdee64f4eb558b0d6e1a5a568095e40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 0fdee64f4eb558b0d6e1a5a568095e40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 0fdee64f4eb558b0d6e1a5a568095e40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 0fdee64f4eb558b0d6e1a5a568095e40.exe -
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2284-10-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2284-12-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2284-16-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2284-18-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2284-20-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
Windows Security.exeWindows Security.exepid Process 2524 Windows Security.exe 2400 Windows Security.exe -
Loads dropped DLL 1 IoCs
Processes:
0fdee64f4eb558b0d6e1a5a568095e40.exepid Process 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe -
Processes:
0fdee64f4eb558b0d6e1a5a568095e40.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 0fdee64f4eb558b0d6e1a5a568095e40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 0fdee64f4eb558b0d6e1a5a568095e40.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
0fdee64f4eb558b0d6e1a5a568095e40.exe0fdee64f4eb558b0d6e1a5a568095e40.exeWindows Security.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jEWDfCdAGM = "C:\\Users\\Admin\\AppData\\Roaming\\EcGASfXzFi\\SgBSNdRiPF.exe" 0fdee64f4eb558b0d6e1a5a568095e40.exe Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update Service = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\0fdee64f4eb558b0d6e1a5a568095e40.exe\"" 0fdee64f4eb558b0d6e1a5a568095e40.exe Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update Service = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows Security Update\\Windows Security.exe\"" Windows Security.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
0fdee64f4eb558b0d6e1a5a568095e40.exeWindows Security.exedescription pid Process procid_target PID 2008 set thread context of 2284 2008 0fdee64f4eb558b0d6e1a5a568095e40.exe 28 PID 2524 set thread context of 2400 2524 Windows Security.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2592 schtasks.exe 1348 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exe0fdee64f4eb558b0d6e1a5a568095e40.exepid Process 2068 powershell.exe 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
0fdee64f4eb558b0d6e1a5a568095e40.exeWindows Security.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe Token: SeDebugPrivilege 2400 Windows Security.exe Token: SeDebugPrivilege 2400 Windows Security.exe Token: SeDebugPrivilege 2068 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Security.exepid Process 2400 Windows Security.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
0fdee64f4eb558b0d6e1a5a568095e40.exe0fdee64f4eb558b0d6e1a5a568095e40.exeWindows Security.exeWindows Security.execmd.execmd.exedescription pid Process procid_target PID 2008 wrote to memory of 2284 2008 0fdee64f4eb558b0d6e1a5a568095e40.exe 28 PID 2008 wrote to memory of 2284 2008 0fdee64f4eb558b0d6e1a5a568095e40.exe 28 PID 2008 wrote to memory of 2284 2008 0fdee64f4eb558b0d6e1a5a568095e40.exe 28 PID 2008 wrote to memory of 2284 2008 0fdee64f4eb558b0d6e1a5a568095e40.exe 28 PID 2008 wrote to memory of 2284 2008 0fdee64f4eb558b0d6e1a5a568095e40.exe 28 PID 2008 wrote to memory of 2284 2008 0fdee64f4eb558b0d6e1a5a568095e40.exe 28 PID 2008 wrote to memory of 2284 2008 0fdee64f4eb558b0d6e1a5a568095e40.exe 28 PID 2008 wrote to memory of 2284 2008 0fdee64f4eb558b0d6e1a5a568095e40.exe 28 PID 2008 wrote to memory of 2284 2008 0fdee64f4eb558b0d6e1a5a568095e40.exe 28 PID 2284 wrote to memory of 2592 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 30 PID 2284 wrote to memory of 2592 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 30 PID 2284 wrote to memory of 2592 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 30 PID 2284 wrote to memory of 2592 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 30 PID 2284 wrote to memory of 2524 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 32 PID 2284 wrote to memory of 2524 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 32 PID 2284 wrote to memory of 2524 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 32 PID 2284 wrote to memory of 2524 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 32 PID 2524 wrote to memory of 2400 2524 Windows Security.exe 34 PID 2524 wrote to memory of 2400 2524 Windows Security.exe 34 PID 2524 wrote to memory of 2400 2524 Windows Security.exe 34 PID 2524 wrote to memory of 2400 2524 Windows Security.exe 34 PID 2524 wrote to memory of 2400 2524 Windows Security.exe 34 PID 2524 wrote to memory of 2400 2524 Windows Security.exe 34 PID 2524 wrote to memory of 2400 2524 Windows Security.exe 34 PID 2524 wrote to memory of 2400 2524 Windows Security.exe 34 PID 2524 wrote to memory of 2400 2524 Windows Security.exe 34 PID 2400 wrote to memory of 1348 2400 Windows Security.exe 35 PID 2400 wrote to memory of 1348 2400 Windows Security.exe 35 PID 2400 wrote to memory of 1348 2400 Windows Security.exe 35 PID 2400 wrote to memory of 1348 2400 Windows Security.exe 35 PID 2284 wrote to memory of 2068 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 33 PID 2284 wrote to memory of 2068 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 33 PID 2284 wrote to memory of 2068 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 33 PID 2284 wrote to memory of 2068 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 33 PID 2284 wrote to memory of 2428 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 40 PID 2284 wrote to memory of 2428 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 40 PID 2284 wrote to memory of 2428 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 40 PID 2284 wrote to memory of 2428 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 40 PID 2428 wrote to memory of 2264 2428 cmd.exe 42 PID 2428 wrote to memory of 2264 2428 cmd.exe 42 PID 2428 wrote to memory of 2264 2428 cmd.exe 42 PID 2428 wrote to memory of 2264 2428 cmd.exe 42 PID 2284 wrote to memory of 776 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 43 PID 2284 wrote to memory of 776 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 43 PID 2284 wrote to memory of 776 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 43 PID 2284 wrote to memory of 776 2284 0fdee64f4eb558b0d6e1a5a568095e40.exe 43 PID 776 wrote to memory of 1560 776 cmd.exe 45 PID 776 wrote to memory of 1560 776 cmd.exe 45 PID 776 wrote to memory of 1560 776 cmd.exe 45 PID 776 wrote to memory of 1560 776 cmd.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\0fdee64f4eb558b0d6e1a5a568095e40.exe"C:\Users\Admin\AppData\Local\Temp\0fdee64f4eb558b0d6e1a5a568095e40.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\0fdee64f4eb558b0d6e1a5a568095e40.exe"C:\Users\Admin\AppData\Local\Temp\0fdee64f4eb558b0d6e1a5a568095e40.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\0fdee64f4eb558b0d6e1a5a568095e40.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2592
-
-
C:\Users\Admin\AppData\Roaming\Windows Security Update\Windows Security.exe"C:\Users\Admin\AppData\Roaming\Windows Security Update\Windows Security.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Roaming\Windows Security Update\Windows Security.exe"C:\Users\Admin\AppData\Roaming\Windows Security Update\Windows Security.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Security Update\Windows Security.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1348
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:2264
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\ySvfmp68PJwz.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1560
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
229B
MD5884474e3d30d4257c7c25fa6baab9cc3
SHA17c1c7a8a2f2aee690ff8a8284d4d86664a374f55
SHA256675988b831e5662497bfcfa019352c32be4de4aee384d9c454b5517c123bebba
SHA512148c48ff0f7722ebf1ee89b8eff5a62fef7f8a14ef31ae88eb639fa690dab3352e371e4fc74c26ff076a42b4d871cec4c5297a825d3214539d2fa53f83db86ab
-
Filesize
880KB
MD50fdee64f4eb558b0d6e1a5a568095e40
SHA155ca1696afa36ab5f36d3c2944a03bb988335d97
SHA256c7a070b7e06000af25f9fe5f44cfacfd4ac4a02371369267ad10cf3beaed8d4b
SHA512ddf3de5d0f69a29818f683c46ccd70891455f8781e46cf1ac37b740b67e74eea4408920ef3a54878707c81b74b2dc13337838a6521880a0c9f912cc7251bfe44