Analysis
-
max time kernel
42s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
07-01-2024 19:06
Static task
static1
Behavioral task
behavioral1
Sample
4942e9c13479bc1a62bdb07b23474e3c.exe
Resource
win7-20231215-en
General
-
Target
4942e9c13479bc1a62bdb07b23474e3c.exe
-
Size
639KB
-
MD5
4942e9c13479bc1a62bdb07b23474e3c
-
SHA1
d7a7283939a2fa4506b47fa809431b9cc4d2559e
-
SHA256
5b11f30be6e3bfb808c25d07b492cfa12840fd0efa795d8af397feba045d1c59
-
SHA512
8c8edd299922fcfa100e3e725d1b09259a86e41546361273c386177a3e2a765ffc76169a5b9d142efb4c5335bee3805c1f908c7f4edae0f0a33f2631a037eb59
-
SSDEEP
12288:66bJhnrd2Qsm/+/dnGz7O0Y244sMYcoFMVyMg+Yy1Wcwemn58WgxWM:6kJhngpn9kNsMwbMgkK58WgQM
Malware Config
Extracted
quasar
2.1.0.0
SEP05
23.105.131.187:7812
VNM_MUTEX_ea14HLQ5adxyrFdD2X
-
encryption_key
jUWfdDb1toPE0KAlGJWH
-
install_name
Windows Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update Service
-
subdirectory
Windows Security Update
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2764-18-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2764-16-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2764-13-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2764-10-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2764-9-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
4942e9c13479bc1a62bdb07b23474e3c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 4942e9c13479bc1a62bdb07b23474e3c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 4942e9c13479bc1a62bdb07b23474e3c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 4942e9c13479bc1a62bdb07b23474e3c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 4942e9c13479bc1a62bdb07b23474e3c.exe -
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2764-18-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2764-16-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2764-13-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2764-10-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2764-9-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
Windows Security.exeWindows Security.exepid process 2904 Windows Security.exe 1172 Windows Security.exe -
Loads dropped DLL 3 IoCs
Processes:
4942e9c13479bc1a62bdb07b23474e3c.exeWindows Security.exepid process 2764 4942e9c13479bc1a62bdb07b23474e3c.exe 2904 Windows Security.exe 2904 Windows Security.exe -
Processes:
4942e9c13479bc1a62bdb07b23474e3c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 4942e9c13479bc1a62bdb07b23474e3c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 4942e9c13479bc1a62bdb07b23474e3c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
4942e9c13479bc1a62bdb07b23474e3c.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jEWDfCdAGM = "C:\\Users\\Admin\\AppData\\Roaming\\EcGASfXzFi\\SgBSNdRiPF.exe" 4942e9c13479bc1a62bdb07b23474e3c.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com 8 api.ipify.org 10 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
4942e9c13479bc1a62bdb07b23474e3c.exedescription pid process target process PID 2288 set thread context of 2764 2288 4942e9c13479bc1a62bdb07b23474e3c.exe 4942e9c13479bc1a62bdb07b23474e3c.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2756 schtasks.exe 1072 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Windows Security.exepid process 2904 Windows Security.exe 2904 Windows Security.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
4942e9c13479bc1a62bdb07b23474e3c.exeWindows Security.exedescription pid process Token: SeDebugPrivilege 2764 4942e9c13479bc1a62bdb07b23474e3c.exe Token: SeDebugPrivilege 2904 Windows Security.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
4942e9c13479bc1a62bdb07b23474e3c.exe4942e9c13479bc1a62bdb07b23474e3c.exeWindows Security.exedescription pid process target process PID 2288 wrote to memory of 2764 2288 4942e9c13479bc1a62bdb07b23474e3c.exe 4942e9c13479bc1a62bdb07b23474e3c.exe PID 2288 wrote to memory of 2764 2288 4942e9c13479bc1a62bdb07b23474e3c.exe 4942e9c13479bc1a62bdb07b23474e3c.exe PID 2288 wrote to memory of 2764 2288 4942e9c13479bc1a62bdb07b23474e3c.exe 4942e9c13479bc1a62bdb07b23474e3c.exe PID 2288 wrote to memory of 2764 2288 4942e9c13479bc1a62bdb07b23474e3c.exe 4942e9c13479bc1a62bdb07b23474e3c.exe PID 2288 wrote to memory of 2764 2288 4942e9c13479bc1a62bdb07b23474e3c.exe 4942e9c13479bc1a62bdb07b23474e3c.exe PID 2288 wrote to memory of 2764 2288 4942e9c13479bc1a62bdb07b23474e3c.exe 4942e9c13479bc1a62bdb07b23474e3c.exe PID 2288 wrote to memory of 2764 2288 4942e9c13479bc1a62bdb07b23474e3c.exe 4942e9c13479bc1a62bdb07b23474e3c.exe PID 2288 wrote to memory of 2764 2288 4942e9c13479bc1a62bdb07b23474e3c.exe 4942e9c13479bc1a62bdb07b23474e3c.exe PID 2288 wrote to memory of 2764 2288 4942e9c13479bc1a62bdb07b23474e3c.exe 4942e9c13479bc1a62bdb07b23474e3c.exe PID 2764 wrote to memory of 2756 2764 4942e9c13479bc1a62bdb07b23474e3c.exe schtasks.exe PID 2764 wrote to memory of 2756 2764 4942e9c13479bc1a62bdb07b23474e3c.exe schtasks.exe PID 2764 wrote to memory of 2756 2764 4942e9c13479bc1a62bdb07b23474e3c.exe schtasks.exe PID 2764 wrote to memory of 2756 2764 4942e9c13479bc1a62bdb07b23474e3c.exe schtasks.exe PID 2764 wrote to memory of 2904 2764 4942e9c13479bc1a62bdb07b23474e3c.exe Windows Security.exe PID 2764 wrote to memory of 2904 2764 4942e9c13479bc1a62bdb07b23474e3c.exe Windows Security.exe PID 2764 wrote to memory of 2904 2764 4942e9c13479bc1a62bdb07b23474e3c.exe Windows Security.exe PID 2764 wrote to memory of 2904 2764 4942e9c13479bc1a62bdb07b23474e3c.exe Windows Security.exe PID 2764 wrote to memory of 3016 2764 4942e9c13479bc1a62bdb07b23474e3c.exe powershell.exe PID 2764 wrote to memory of 3016 2764 4942e9c13479bc1a62bdb07b23474e3c.exe powershell.exe PID 2764 wrote to memory of 3016 2764 4942e9c13479bc1a62bdb07b23474e3c.exe powershell.exe PID 2764 wrote to memory of 3016 2764 4942e9c13479bc1a62bdb07b23474e3c.exe powershell.exe PID 2904 wrote to memory of 1172 2904 Windows Security.exe Windows Security.exe PID 2904 wrote to memory of 1172 2904 Windows Security.exe Windows Security.exe PID 2904 wrote to memory of 1172 2904 Windows Security.exe Windows Security.exe PID 2904 wrote to memory of 1172 2904 Windows Security.exe Windows Security.exe PID 2904 wrote to memory of 1940 2904 Windows Security.exe Windows Security.exe PID 2904 wrote to memory of 1940 2904 Windows Security.exe Windows Security.exe PID 2904 wrote to memory of 1940 2904 Windows Security.exe Windows Security.exe PID 2904 wrote to memory of 1940 2904 Windows Security.exe Windows Security.exe PID 2904 wrote to memory of 1940 2904 Windows Security.exe Windows Security.exe PID 2904 wrote to memory of 1940 2904 Windows Security.exe Windows Security.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4942e9c13479bc1a62bdb07b23474e3c.exe"C:\Users\Admin\AppData\Local\Temp\4942e9c13479bc1a62bdb07b23474e3c.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\4942e9c13479bc1a62bdb07b23474e3c.exe"C:\Users\Admin\AppData\Local\Temp\4942e9c13479bc1a62bdb07b23474e3c.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\4942e9c13479bc1a62bdb07b23474e3c.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2756
-
-
C:\Users\Admin\AppData\Roaming\Windows Security Update\Windows Security.exe"C:\Users\Admin\AppData\Roaming\Windows Security Update\Windows Security.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Roaming\Windows Security Update\Windows Security.exe"C:\Users\Admin\AppData\Roaming\Windows Security Update\Windows Security.exe"4⤵PID:1940
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Security Update\Windows Security.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1072
-
-
-
C:\Users\Admin\AppData\Roaming\Windows Security Update\Windows Security.exe"C:\Users\Admin\AppData\Roaming\Windows Security Update\Windows Security.exe"4⤵
- Executes dropped EXE
PID:1172
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵PID:3016
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵PID:1240
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\KmzLoGCI0k6d.bat" "3⤵PID:1656
-
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1312
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:2492
-
-
C:\Users\Admin\AppData\Local\Temp\4942e9c13479bc1a62bdb07b23474e3c.exe"C:\Users\Admin\AppData\Local\Temp\4942e9c13479bc1a62bdb07b23474e3c.exe"4⤵PID:3004
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4942e9c13479bc1a62bdb07b23474e3c.exe"C:\Users\Admin\AppData\Local\Temp\4942e9c13479bc1a62bdb07b23474e3c.exe"1⤵PID:2076
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1