Analysis
-
max time kernel
2s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2023 13:19
Static task
static1
Behavioral task
behavioral1
Sample
9f052ffa940763ede6b28dc1ebd4757e.exe
Resource
win7-20231129-en
General
-
Target
9f052ffa940763ede6b28dc1ebd4757e.exe
-
Size
654KB
-
MD5
9f052ffa940763ede6b28dc1ebd4757e
-
SHA1
0a4f3e7f6a573c0fe321ebf46aee344e08a28e25
-
SHA256
c2361c29db867d86c9f6d361b3d3394d0d847775ebcb84422c095369ccde5acd
-
SHA512
ebc566c0794b9edd8a7373636c065e3d67ee0156b33969a30950116b984cad81c352d96290cf4607fec7d3c2bf2e7a1d87f6231db6543a74df26da63ff5cbbbc
-
SSDEEP
12288:c6bJhnrd2Qsm/+/dnGz7O0Y244sMYcoFMVyMg+Yy1Wcwemn58GVuv:ckJhngpn9kNsMwbMgkK58guv
Malware Config
Extracted
quasar
2.1.0.0
SEP05
23.105.131.187:7812
VNM_MUTEX_ea14HLQ5adxyrFdD2X
-
encryption_key
jUWfdDb1toPE0KAlGJWH
-
install_name
Windows Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update Service
-
subdirectory
Windows Security Update
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/4852-8-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
9f052ffa940763ede6b28dc1ebd4757e.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 9f052ffa940763ede6b28dc1ebd4757e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 9f052ffa940763ede6b28dc1ebd4757e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 9f052ffa940763ede6b28dc1ebd4757e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 9f052ffa940763ede6b28dc1ebd4757e.exe -
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4852-8-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
Processes:
Windows Security.exeWindows Security.exeWindows Security.exepid process 3848 Windows Security.exe 4504 Windows Security.exe 4804 Windows Security.exe -
Processes:
9f052ffa940763ede6b28dc1ebd4757e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 9f052ffa940763ede6b28dc1ebd4757e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 9f052ffa940763ede6b28dc1ebd4757e.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
9f052ffa940763ede6b28dc1ebd4757e.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\jEWDfCdAGM = "C:\\Users\\Admin\\AppData\\Roaming\\EcGASfXzFi\\SgBSNdRiPF.exe" 9f052ffa940763ede6b28dc1ebd4757e.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 27 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
9f052ffa940763ede6b28dc1ebd4757e.exeWindows Security.exedescription pid process target process PID 4004 set thread context of 4852 4004 9f052ffa940763ede6b28dc1ebd4757e.exe 9f052ffa940763ede6b28dc1ebd4757e.exe PID 3848 set thread context of 4804 3848 Windows Security.exe Windows Security.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2492 schtasks.exe 5092 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Windows Security.exepid process 3848 Windows Security.exe 3848 Windows Security.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
9f052ffa940763ede6b28dc1ebd4757e.exeWindows Security.exedescription pid process Token: SeDebugPrivilege 4852 9f052ffa940763ede6b28dc1ebd4757e.exe Token: SeDebugPrivilege 3848 Windows Security.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
9f052ffa940763ede6b28dc1ebd4757e.exe9f052ffa940763ede6b28dc1ebd4757e.exeWindows Security.exedescription pid process target process PID 4004 wrote to memory of 4852 4004 9f052ffa940763ede6b28dc1ebd4757e.exe 9f052ffa940763ede6b28dc1ebd4757e.exe PID 4004 wrote to memory of 4852 4004 9f052ffa940763ede6b28dc1ebd4757e.exe 9f052ffa940763ede6b28dc1ebd4757e.exe PID 4004 wrote to memory of 4852 4004 9f052ffa940763ede6b28dc1ebd4757e.exe 9f052ffa940763ede6b28dc1ebd4757e.exe PID 4004 wrote to memory of 4852 4004 9f052ffa940763ede6b28dc1ebd4757e.exe 9f052ffa940763ede6b28dc1ebd4757e.exe PID 4004 wrote to memory of 4852 4004 9f052ffa940763ede6b28dc1ebd4757e.exe 9f052ffa940763ede6b28dc1ebd4757e.exe PID 4004 wrote to memory of 4852 4004 9f052ffa940763ede6b28dc1ebd4757e.exe 9f052ffa940763ede6b28dc1ebd4757e.exe PID 4004 wrote to memory of 4852 4004 9f052ffa940763ede6b28dc1ebd4757e.exe 9f052ffa940763ede6b28dc1ebd4757e.exe PID 4004 wrote to memory of 4852 4004 9f052ffa940763ede6b28dc1ebd4757e.exe 9f052ffa940763ede6b28dc1ebd4757e.exe PID 4852 wrote to memory of 2492 4852 9f052ffa940763ede6b28dc1ebd4757e.exe schtasks.exe PID 4852 wrote to memory of 2492 4852 9f052ffa940763ede6b28dc1ebd4757e.exe schtasks.exe PID 4852 wrote to memory of 2492 4852 9f052ffa940763ede6b28dc1ebd4757e.exe schtasks.exe PID 4852 wrote to memory of 3848 4852 9f052ffa940763ede6b28dc1ebd4757e.exe Windows Security.exe PID 4852 wrote to memory of 3848 4852 9f052ffa940763ede6b28dc1ebd4757e.exe Windows Security.exe PID 4852 wrote to memory of 3848 4852 9f052ffa940763ede6b28dc1ebd4757e.exe Windows Security.exe PID 4852 wrote to memory of 4244 4852 9f052ffa940763ede6b28dc1ebd4757e.exe powershell.exe PID 4852 wrote to memory of 4244 4852 9f052ffa940763ede6b28dc1ebd4757e.exe powershell.exe PID 4852 wrote to memory of 4244 4852 9f052ffa940763ede6b28dc1ebd4757e.exe powershell.exe PID 3848 wrote to memory of 4504 3848 Windows Security.exe Windows Security.exe PID 3848 wrote to memory of 4504 3848 Windows Security.exe Windows Security.exe PID 3848 wrote to memory of 4504 3848 Windows Security.exe Windows Security.exe PID 3848 wrote to memory of 4804 3848 Windows Security.exe Windows Security.exe PID 3848 wrote to memory of 4804 3848 Windows Security.exe Windows Security.exe PID 3848 wrote to memory of 4804 3848 Windows Security.exe Windows Security.exe PID 3848 wrote to memory of 4804 3848 Windows Security.exe Windows Security.exe PID 3848 wrote to memory of 4804 3848 Windows Security.exe Windows Security.exe PID 3848 wrote to memory of 4804 3848 Windows Security.exe Windows Security.exe PID 3848 wrote to memory of 4804 3848 Windows Security.exe Windows Security.exe PID 3848 wrote to memory of 4804 3848 Windows Security.exe Windows Security.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f052ffa940763ede6b28dc1ebd4757e.exe"C:\Users\Admin\AppData\Local\Temp\9f052ffa940763ede6b28dc1ebd4757e.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Users\Admin\AppData\Local\Temp\9f052ffa940763ede6b28dc1ebd4757e.exe"C:\Users\Admin\AppData\Local\Temp\9f052ffa940763ede6b28dc1ebd4757e.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Users\Admin\AppData\Roaming\Windows Security Update\Windows Security.exe"C:\Users\Admin\AppData\Roaming\Windows Security Update\Windows Security.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Users\Admin\AppData\Roaming\Windows Security Update\Windows Security.exe"C:\Users\Admin\AppData\Roaming\Windows Security Update\Windows Security.exe"4⤵
- Executes dropped EXE
PID:4804 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Security Update\Windows Security.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:5092
-
-
-
C:\Users\Admin\AppData\Roaming\Windows Security Update\Windows Security.exe"C:\Users\Admin\AppData\Roaming\Windows Security Update\Windows Security.exe"4⤵
- Executes dropped EXE
PID:4504
-
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\9f052ffa940763ede6b28dc1ebd4757e.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2492
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵PID:4244
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵PID:2560
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:4792
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dIklSIj0stBP.bat" "3⤵PID:4636
-
C:\Users\Admin\AppData\Local\Temp\9f052ffa940763ede6b28dc1ebd4757e.exe"C:\Users\Admin\AppData\Local\Temp\9f052ffa940763ede6b28dc1ebd4757e.exe"4⤵PID:2900
-
C:\Users\Admin\AppData\Local\Temp\9f052ffa940763ede6b28dc1ebd4757e.exe"C:\Users\Admin\AppData\Local\Temp\9f052ffa940763ede6b28dc1ebd4757e.exe"5⤵PID:2168
-
-
-
-
-
C:\Windows\SysWOW64\chcp.comchcp 650011⤵PID:2460
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost1⤵
- Runs ping.exe
PID:644
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9f052ffa940763ede6b28dc1ebd4757e.exe.log
Filesize507B
MD58cf94b5356be60247d331660005941ec
SHA1fdedb361f40f22cb6a086c808fc0056d4e421131
SHA25652a5b2d36f2b72cb02c695cf7ef46444dda73d4ea82a73e0894c805fa9987bc0
SHA512b886dfc8bf03f8627f051fb6e2ac40ae2e7713584695a365728eb2e2c87217830029aa35bd129c642fa03dde3f7a7dd5690b16248676be60a6bb5f497fb23651
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
229B
MD5bb11429741210327e7b085e404ef9365
SHA179eb0e104ec4abb7fe282c57c51965ceea2fad95
SHA256bfda9f6f98369deb3a209755b8b37011fa70756fe38d10195f82d57b1afde2b7
SHA512b6dd92690d77af8dfeb58e78636eee2795f68e5bb7a849d7490e9a8d0bc2c444d4d6a5ee5d7592de2cbb6ce5d24630a0f06564c0f72bea6e60b6231e30c3ba8e
-
Filesize
224KB
MD56ee37c840c2afe8e36df28ed586094c9
SHA15bf8335caa833640832a72ba03c97f7d51cdbf95
SHA256b9ac91efe340806e793bf7e9557f8e3a1f027e092cb647dc35a177aca4ca3840
SHA51201524d03a21a0a4c8a92a5d2ec1e977b1cef3dac9a6910f5590111c947dc0fef4adb76a1476c04129585794ea9ee353f7f5f4a2fd376cbdbb42c398246752040
-
Filesize
134KB
MD5ea644d7ffbd9fa7ec94de8563670800b
SHA123854baf484570d35ead63728214c1f3d0ca2fee
SHA25668393549a3118b97d70cecd8fff454b18a6d04072e0c1be8aaa7a7a67d01475b
SHA5125cf81392be5053ad54f6bd86f9744a01a262e284e23aa26602f70347220aa672df30e8c32b66db384d1e1f0c50d4ea942f7ad0978c8af850214a6288e061320c
-
Filesize
121KB
MD5f9a1e036d8c0e3724655506cfeb90c2a
SHA1aa8f6af4564b4eefabc76c96f02595293f3413d4
SHA2561947cf9075912881196c3edb2afaaeafbdfff87719f7d3128fdfa3d51ae72742
SHA51200075e0b9cff8e6890b9f753ca393a18014f33395374534f02d78feb974b370972e745c2a2167be63cf5472fb6f6e9d9249a04d6050e516b37939e4f72dd29df
-
Filesize
64KB
MD540a7d50868a03c1eb75cb9d8fb3a5600
SHA1e55fc6a9427674360420513033289a39bef7f4bb
SHA256713f4fc4d911766b4120e35cf66c8097bf9654a0f22910b65bd05ee28fcadd2f
SHA512e8263b907b5d52a9ac7cf8caae7efa8e6195b38213587bbbde4e36dd757e5d2fc72c751d15a4525b85bbf211307b9e206330f6fe551be12da140fd9c1a8b33ca