Analysis
-
max time kernel
135s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24-01-2024 14:58
Static task
static1
Behavioral task
behavioral1
Sample
7289c479c6a3839e87342411a5a49c54.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7289c479c6a3839e87342411a5a49c54.exe
Resource
win10v2004-20231215-en
General
-
Target
7289c479c6a3839e87342411a5a49c54.exe
-
Size
657KB
-
MD5
7289c479c6a3839e87342411a5a49c54
-
SHA1
baf866517df277c66f2c13168b15119ba3ec3a92
-
SHA256
22101f7ae824387a41052dfc0891096efb5ab47859727131465eeadcc1412a58
-
SHA512
17397fe4a4d2bae32854d917ba706c37e266ab1cc1b8e9a41bb13a7ca92348aa894169388a4d5f96f1b9e31f40ee358caa07d537c9f67b94c2f3f219905eadc1
-
SSDEEP
12288:lVBbFriWGl7gO03m4sRqJ2IOEEVR/7r+pKnoqsxWbvoyF3db6e0RqsA7M:vBxrd4lA7OvR/fqKoqsxsvoyFtbsqsF
Malware Config
Extracted
quasar
2.1.0.0
Windows firewall
23.105.131.187:7812
VNM_MUTEX_zGeT5SjdI1pYgFyiav
-
encryption_key
3kpwI2tkVNrXY2Mm5wlR
-
install_name
Windows Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
Windows Firewall Updates
Signatures
-
Contains code to disable Windows Defender 6 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2416-9-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2416-11-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2416-15-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2416-17-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2416-19-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2416-56-0x0000000000630000-0x0000000000670000-memory.dmp disable_win_def -
Processes:
7289c479c6a3839e87342411a5a49c54.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 7289c479c6a3839e87342411a5a49c54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 7289c479c6a3839e87342411a5a49c54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 7289c479c6a3839e87342411a5a49c54.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 7289c479c6a3839e87342411a5a49c54.exe -
Quasar payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/2416-9-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2416-11-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2416-15-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2416-17-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2416-19-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2416-56-0x0000000000630000-0x0000000000670000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
Windows Security.exeWindows Security.exepid process 2596 Windows Security.exe 2084 Windows Security.exe -
Loads dropped DLL 2 IoCs
Processes:
7289c479c6a3839e87342411a5a49c54.exeWindows Security.exepid process 2416 7289c479c6a3839e87342411a5a49c54.exe 2596 Windows Security.exe -
Processes:
7289c479c6a3839e87342411a5a49c54.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 7289c479c6a3839e87342411a5a49c54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 7289c479c6a3839e87342411a5a49c54.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
7289c479c6a3839e87342411a5a49c54.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\QwXMCzbSAJ = "C:\\Users\\Admin\\AppData\\Roaming\\jXMDeSqECF\\tEWMqGdDFT.exe" 7289c479c6a3839e87342411a5a49c54.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
7289c479c6a3839e87342411a5a49c54.exeWindows Security.exedescription pid process target process PID 1680 set thread context of 2416 1680 7289c479c6a3839e87342411a5a49c54.exe 7289c479c6a3839e87342411a5a49c54.exe PID 2596 set thread context of 2084 2596 Windows Security.exe Windows Security.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1808 schtasks.exe 2760 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exe7289c479c6a3839e87342411a5a49c54.exepid process 2668 powershell.exe 2416 7289c479c6a3839e87342411a5a49c54.exe 2416 7289c479c6a3839e87342411a5a49c54.exe 2416 7289c479c6a3839e87342411a5a49c54.exe 2416 7289c479c6a3839e87342411a5a49c54.exe 2416 7289c479c6a3839e87342411a5a49c54.exe 2416 7289c479c6a3839e87342411a5a49c54.exe 2416 7289c479c6a3839e87342411a5a49c54.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
7289c479c6a3839e87342411a5a49c54.exepowershell.exeWindows Security.exedescription pid process Token: SeDebugPrivilege 2416 7289c479c6a3839e87342411a5a49c54.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 2084 Windows Security.exe Token: SeDebugPrivilege 2084 Windows Security.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Security.exepid process 2084 Windows Security.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
7289c479c6a3839e87342411a5a49c54.exe7289c479c6a3839e87342411a5a49c54.exeWindows Security.exeWindows Security.execmd.exedescription pid process target process PID 1680 wrote to memory of 2416 1680 7289c479c6a3839e87342411a5a49c54.exe 7289c479c6a3839e87342411a5a49c54.exe PID 1680 wrote to memory of 2416 1680 7289c479c6a3839e87342411a5a49c54.exe 7289c479c6a3839e87342411a5a49c54.exe PID 1680 wrote to memory of 2416 1680 7289c479c6a3839e87342411a5a49c54.exe 7289c479c6a3839e87342411a5a49c54.exe PID 1680 wrote to memory of 2416 1680 7289c479c6a3839e87342411a5a49c54.exe 7289c479c6a3839e87342411a5a49c54.exe PID 1680 wrote to memory of 2416 1680 7289c479c6a3839e87342411a5a49c54.exe 7289c479c6a3839e87342411a5a49c54.exe PID 1680 wrote to memory of 2416 1680 7289c479c6a3839e87342411a5a49c54.exe 7289c479c6a3839e87342411a5a49c54.exe PID 1680 wrote to memory of 2416 1680 7289c479c6a3839e87342411a5a49c54.exe 7289c479c6a3839e87342411a5a49c54.exe PID 1680 wrote to memory of 2416 1680 7289c479c6a3839e87342411a5a49c54.exe 7289c479c6a3839e87342411a5a49c54.exe PID 1680 wrote to memory of 2416 1680 7289c479c6a3839e87342411a5a49c54.exe 7289c479c6a3839e87342411a5a49c54.exe PID 2416 wrote to memory of 2760 2416 7289c479c6a3839e87342411a5a49c54.exe schtasks.exe PID 2416 wrote to memory of 2760 2416 7289c479c6a3839e87342411a5a49c54.exe schtasks.exe PID 2416 wrote to memory of 2760 2416 7289c479c6a3839e87342411a5a49c54.exe schtasks.exe PID 2416 wrote to memory of 2760 2416 7289c479c6a3839e87342411a5a49c54.exe schtasks.exe PID 2416 wrote to memory of 2596 2416 7289c479c6a3839e87342411a5a49c54.exe Windows Security.exe PID 2416 wrote to memory of 2596 2416 7289c479c6a3839e87342411a5a49c54.exe Windows Security.exe PID 2416 wrote to memory of 2596 2416 7289c479c6a3839e87342411a5a49c54.exe Windows Security.exe PID 2416 wrote to memory of 2596 2416 7289c479c6a3839e87342411a5a49c54.exe Windows Security.exe PID 2416 wrote to memory of 2668 2416 7289c479c6a3839e87342411a5a49c54.exe powershell.exe PID 2416 wrote to memory of 2668 2416 7289c479c6a3839e87342411a5a49c54.exe powershell.exe PID 2416 wrote to memory of 2668 2416 7289c479c6a3839e87342411a5a49c54.exe powershell.exe PID 2416 wrote to memory of 2668 2416 7289c479c6a3839e87342411a5a49c54.exe powershell.exe PID 2596 wrote to memory of 2084 2596 Windows Security.exe Windows Security.exe PID 2596 wrote to memory of 2084 2596 Windows Security.exe Windows Security.exe PID 2596 wrote to memory of 2084 2596 Windows Security.exe Windows Security.exe PID 2596 wrote to memory of 2084 2596 Windows Security.exe Windows Security.exe PID 2596 wrote to memory of 2084 2596 Windows Security.exe Windows Security.exe PID 2596 wrote to memory of 2084 2596 Windows Security.exe Windows Security.exe PID 2596 wrote to memory of 2084 2596 Windows Security.exe Windows Security.exe PID 2596 wrote to memory of 2084 2596 Windows Security.exe Windows Security.exe PID 2596 wrote to memory of 2084 2596 Windows Security.exe Windows Security.exe PID 2084 wrote to memory of 1808 2084 Windows Security.exe schtasks.exe PID 2084 wrote to memory of 1808 2084 Windows Security.exe schtasks.exe PID 2084 wrote to memory of 1808 2084 Windows Security.exe schtasks.exe PID 2084 wrote to memory of 1808 2084 Windows Security.exe schtasks.exe PID 2416 wrote to memory of 3028 2416 7289c479c6a3839e87342411a5a49c54.exe cmd.exe PID 2416 wrote to memory of 3028 2416 7289c479c6a3839e87342411a5a49c54.exe cmd.exe PID 2416 wrote to memory of 3028 2416 7289c479c6a3839e87342411a5a49c54.exe cmd.exe PID 2416 wrote to memory of 3028 2416 7289c479c6a3839e87342411a5a49c54.exe cmd.exe PID 3028 wrote to memory of 2304 3028 cmd.exe cmd.exe PID 3028 wrote to memory of 2304 3028 cmd.exe cmd.exe PID 3028 wrote to memory of 2304 3028 cmd.exe cmd.exe PID 3028 wrote to memory of 2304 3028 cmd.exe cmd.exe PID 2416 wrote to memory of 2000 2416 7289c479c6a3839e87342411a5a49c54.exe cmd.exe PID 2416 wrote to memory of 2000 2416 7289c479c6a3839e87342411a5a49c54.exe cmd.exe PID 2416 wrote to memory of 2000 2416 7289c479c6a3839e87342411a5a49c54.exe cmd.exe PID 2416 wrote to memory of 2000 2416 7289c479c6a3839e87342411a5a49c54.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7289c479c6a3839e87342411a5a49c54.exe"C:\Users\Admin\AppData\Local\Temp\7289c479c6a3839e87342411a5a49c54.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\7289c479c6a3839e87342411a5a49c54.exe"C:\Users\Admin\AppData\Local\Temp\7289c479c6a3839e87342411a5a49c54.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\7289c479c6a3839e87342411a5a49c54.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2760
-
-
C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe"C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe"C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1808
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:2304
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hQzltZe58GoO.bat" "3⤵PID:2000
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
229B
MD5de52fe68353d7721e700da3e6298febc
SHA16726d0c0cc7d9111afffb6e8c33f259a065ae3d2
SHA256c7041f3b4933130187e6d0d7ee89ed2c34a176e15271ae347ec633f755eb2d50
SHA512ea5819f3adaeb4ea46ed162ac25ed8824e72bca6576cc716f9d7b1502866c0edb447999fd7f8e1cc77d1c738fae181dc6a8d9b0b81af9084df9a72b50b39021a
-
Filesize
657KB
MD57289c479c6a3839e87342411a5a49c54
SHA1baf866517df277c66f2c13168b15119ba3ec3a92
SHA25622101f7ae824387a41052dfc0891096efb5ab47859727131465eeadcc1412a58
SHA51217397fe4a4d2bae32854d917ba706c37e266ab1cc1b8e9a41bb13a7ca92348aa894169388a4d5f96f1b9e31f40ee358caa07d537c9f67b94c2f3f219905eadc1