Analysis
-
max time kernel
130s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13-02-2024 13:20
Static task
static1
Behavioral task
behavioral1
Sample
99862073a5f3df00516a49e3b78057b1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
99862073a5f3df00516a49e3b78057b1.exe
Resource
win10v2004-20231222-en
General
-
Target
99862073a5f3df00516a49e3b78057b1.exe
-
Size
635KB
-
MD5
99862073a5f3df00516a49e3b78057b1
-
SHA1
46ac6d3ec2cb7d90d946a1470b5dff98eecee011
-
SHA256
bb1956f934dfbebe914a54e3445b5fbafac60e2672794a5e14ed4d1999d5aed2
-
SHA512
d0d248502db680f17ed2e8d750d809796320c41395284df0df9967fac852f6b39a05df33f5054cc8e45ba116c61eb2c112e3038a26b3fada34056e36f1400629
-
SSDEEP
12288:Z+ifBbFriWGl7gO03m4sRqJ2IOEEVR/7r+pKnoqsxWbvoyF3db6e0Rqs+8s7b:csBxrd4lA7OvR/fqKoqsxsvoyFtbsqsK
Malware Config
Extracted
quasar
2.1.0.0
Windows firewall
23.105.131.187:7812
VNM_MUTEX_zGeT5SjdI1pYgFyiav
-
encryption_key
3kpwI2tkVNrXY2Mm5wlR
-
install_name
Windows Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
Windows Firewall Updates
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2236-8-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2236-9-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2236-12-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2236-15-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2236-17-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
99862073a5f3df00516a49e3b78057b1.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 99862073a5f3df00516a49e3b78057b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 99862073a5f3df00516a49e3b78057b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 99862073a5f3df00516a49e3b78057b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 99862073a5f3df00516a49e3b78057b1.exe -
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2236-8-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2236-9-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2236-12-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2236-15-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2236-17-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
Windows Security.exeWindows Security.exepid process 2984 Windows Security.exe 2596 Windows Security.exe -
Loads dropped DLL 2 IoCs
Processes:
99862073a5f3df00516a49e3b78057b1.exeWindows Security.exepid process 2236 99862073a5f3df00516a49e3b78057b1.exe 2984 Windows Security.exe -
Processes:
99862073a5f3df00516a49e3b78057b1.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 99862073a5f3df00516a49e3b78057b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 99862073a5f3df00516a49e3b78057b1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
99862073a5f3df00516a49e3b78057b1.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\QwXMCzbSAJ = "C:\\Users\\Admin\\AppData\\Roaming\\jXMDeSqECF\\tEWMqGdDFT.exe" 99862073a5f3df00516a49e3b78057b1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
99862073a5f3df00516a49e3b78057b1.exeWindows Security.exedescription pid process target process PID 1708 set thread context of 2236 1708 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 2984 set thread context of 2596 2984 Windows Security.exe Windows Security.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2768 schtasks.exe 2120 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exe99862073a5f3df00516a49e3b78057b1.exepid process 2924 powershell.exe 2236 99862073a5f3df00516a49e3b78057b1.exe 2236 99862073a5f3df00516a49e3b78057b1.exe 2236 99862073a5f3df00516a49e3b78057b1.exe 2236 99862073a5f3df00516a49e3b78057b1.exe 2236 99862073a5f3df00516a49e3b78057b1.exe 2236 99862073a5f3df00516a49e3b78057b1.exe 2236 99862073a5f3df00516a49e3b78057b1.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
99862073a5f3df00516a49e3b78057b1.exeWindows Security.exepowershell.exedescription pid process Token: SeDebugPrivilege 2236 99862073a5f3df00516a49e3b78057b1.exe Token: SeDebugPrivilege 2596 Windows Security.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 2596 Windows Security.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Security.exepid process 2596 Windows Security.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
99862073a5f3df00516a49e3b78057b1.exe99862073a5f3df00516a49e3b78057b1.exeWindows Security.exeWindows Security.execmd.exedescription pid process target process PID 1708 wrote to memory of 2236 1708 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1708 wrote to memory of 2236 1708 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1708 wrote to memory of 2236 1708 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1708 wrote to memory of 2236 1708 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1708 wrote to memory of 2236 1708 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1708 wrote to memory of 2236 1708 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1708 wrote to memory of 2236 1708 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1708 wrote to memory of 2236 1708 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1708 wrote to memory of 2236 1708 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 2236 wrote to memory of 2768 2236 99862073a5f3df00516a49e3b78057b1.exe schtasks.exe PID 2236 wrote to memory of 2768 2236 99862073a5f3df00516a49e3b78057b1.exe schtasks.exe PID 2236 wrote to memory of 2768 2236 99862073a5f3df00516a49e3b78057b1.exe schtasks.exe PID 2236 wrote to memory of 2768 2236 99862073a5f3df00516a49e3b78057b1.exe schtasks.exe PID 2236 wrote to memory of 2984 2236 99862073a5f3df00516a49e3b78057b1.exe Windows Security.exe PID 2236 wrote to memory of 2984 2236 99862073a5f3df00516a49e3b78057b1.exe Windows Security.exe PID 2236 wrote to memory of 2984 2236 99862073a5f3df00516a49e3b78057b1.exe Windows Security.exe PID 2236 wrote to memory of 2984 2236 99862073a5f3df00516a49e3b78057b1.exe Windows Security.exe PID 2236 wrote to memory of 2924 2236 99862073a5f3df00516a49e3b78057b1.exe powershell.exe PID 2236 wrote to memory of 2924 2236 99862073a5f3df00516a49e3b78057b1.exe powershell.exe PID 2236 wrote to memory of 2924 2236 99862073a5f3df00516a49e3b78057b1.exe powershell.exe PID 2236 wrote to memory of 2924 2236 99862073a5f3df00516a49e3b78057b1.exe powershell.exe PID 2984 wrote to memory of 2596 2984 Windows Security.exe Windows Security.exe PID 2984 wrote to memory of 2596 2984 Windows Security.exe Windows Security.exe PID 2984 wrote to memory of 2596 2984 Windows Security.exe Windows Security.exe PID 2984 wrote to memory of 2596 2984 Windows Security.exe Windows Security.exe PID 2984 wrote to memory of 2596 2984 Windows Security.exe Windows Security.exe PID 2984 wrote to memory of 2596 2984 Windows Security.exe Windows Security.exe PID 2984 wrote to memory of 2596 2984 Windows Security.exe Windows Security.exe PID 2984 wrote to memory of 2596 2984 Windows Security.exe Windows Security.exe PID 2984 wrote to memory of 2596 2984 Windows Security.exe Windows Security.exe PID 2596 wrote to memory of 2120 2596 Windows Security.exe schtasks.exe PID 2596 wrote to memory of 2120 2596 Windows Security.exe schtasks.exe PID 2596 wrote to memory of 2120 2596 Windows Security.exe schtasks.exe PID 2596 wrote to memory of 2120 2596 Windows Security.exe schtasks.exe PID 2236 wrote to memory of 1980 2236 99862073a5f3df00516a49e3b78057b1.exe cmd.exe PID 2236 wrote to memory of 1980 2236 99862073a5f3df00516a49e3b78057b1.exe cmd.exe PID 2236 wrote to memory of 1980 2236 99862073a5f3df00516a49e3b78057b1.exe cmd.exe PID 2236 wrote to memory of 1980 2236 99862073a5f3df00516a49e3b78057b1.exe cmd.exe PID 1980 wrote to memory of 1852 1980 cmd.exe cmd.exe PID 1980 wrote to memory of 1852 1980 cmd.exe cmd.exe PID 1980 wrote to memory of 1852 1980 cmd.exe cmd.exe PID 1980 wrote to memory of 1852 1980 cmd.exe cmd.exe PID 2236 wrote to memory of 1704 2236 99862073a5f3df00516a49e3b78057b1.exe cmd.exe PID 2236 wrote to memory of 1704 2236 99862073a5f3df00516a49e3b78057b1.exe cmd.exe PID 2236 wrote to memory of 1704 2236 99862073a5f3df00516a49e3b78057b1.exe cmd.exe PID 2236 wrote to memory of 1704 2236 99862073a5f3df00516a49e3b78057b1.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\99862073a5f3df00516a49e3b78057b1.exe"C:\Users\Admin\AppData\Local\Temp\99862073a5f3df00516a49e3b78057b1.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\99862073a5f3df00516a49e3b78057b1.exe"C:\Users\Admin\AppData\Local\Temp\99862073a5f3df00516a49e3b78057b1.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\99862073a5f3df00516a49e3b78057b1.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2768
-
-
C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe"C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe"C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:2120
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:1852
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\q9CyA7flFUN6.bat" "3⤵PID:1704
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
229B
MD5c484896c4ffd429d9a08f37602dadd3a
SHA1b620fec594ce8341c7616cf498e4d31a29373d5d
SHA256d298e229ad9021ba55ea4cc729d20824a34ef4c1637d7ed203d772132a4092c5
SHA5120fcc134bb813700e2109fcf15231d6a58c2891189ce09cef951138ec06fb86442d6991efbba8197f2f686b890c454ff971b3478ce0d450b26fdf1ddc2806424d
-
Filesize
635KB
MD599862073a5f3df00516a49e3b78057b1
SHA146ac6d3ec2cb7d90d946a1470b5dff98eecee011
SHA256bb1956f934dfbebe914a54e3445b5fbafac60e2672794a5e14ed4d1999d5aed2
SHA512d0d248502db680f17ed2e8d750d809796320c41395284df0df9967fac852f6b39a05df33f5054cc8e45ba116c61eb2c112e3038a26b3fada34056e36f1400629