Analysis
-
max time kernel
130s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2024 13:20
Static task
static1
Behavioral task
behavioral1
Sample
99862073a5f3df00516a49e3b78057b1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
99862073a5f3df00516a49e3b78057b1.exe
Resource
win10v2004-20231222-en
General
-
Target
99862073a5f3df00516a49e3b78057b1.exe
-
Size
635KB
-
MD5
99862073a5f3df00516a49e3b78057b1
-
SHA1
46ac6d3ec2cb7d90d946a1470b5dff98eecee011
-
SHA256
bb1956f934dfbebe914a54e3445b5fbafac60e2672794a5e14ed4d1999d5aed2
-
SHA512
d0d248502db680f17ed2e8d750d809796320c41395284df0df9967fac852f6b39a05df33f5054cc8e45ba116c61eb2c112e3038a26b3fada34056e36f1400629
-
SSDEEP
12288:Z+ifBbFriWGl7gO03m4sRqJ2IOEEVR/7r+pKnoqsxWbvoyF3db6e0Rqs+8s7b:csBxrd4lA7OvR/fqKoqsxsvoyFtbsqsK
Malware Config
Extracted
quasar
2.1.0.0
Windows firewall
23.105.131.187:7812
VNM_MUTEX_zGeT5SjdI1pYgFyiav
-
encryption_key
3kpwI2tkVNrXY2Mm5wlR
-
install_name
Windows Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
Windows Firewall Updates
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/1608-9-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
99862073a5f3df00516a49e3b78057b1.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 99862073a5f3df00516a49e3b78057b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 99862073a5f3df00516a49e3b78057b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 99862073a5f3df00516a49e3b78057b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 99862073a5f3df00516a49e3b78057b1.exe -
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1608-9-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
99862073a5f3df00516a49e3b78057b1.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 99862073a5f3df00516a49e3b78057b1.exe -
Executes dropped EXE 2 IoCs
Processes:
Windows Security.exeWindows Security.exepid process 1204 Windows Security.exe 2028 Windows Security.exe -
Processes:
99862073a5f3df00516a49e3b78057b1.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 99862073a5f3df00516a49e3b78057b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 99862073a5f3df00516a49e3b78057b1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
99862073a5f3df00516a49e3b78057b1.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\QwXMCzbSAJ = "C:\\Users\\Admin\\AppData\\Roaming\\jXMDeSqECF\\tEWMqGdDFT.exe" 99862073a5f3df00516a49e3b78057b1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 9 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
99862073a5f3df00516a49e3b78057b1.exeWindows Security.exedescription pid process target process PID 1500 set thread context of 1608 1500 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1204 set thread context of 2028 1204 Windows Security.exe Windows Security.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 724 schtasks.exe 1784 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
99862073a5f3df00516a49e3b78057b1.exepowershell.exe99862073a5f3df00516a49e3b78057b1.exepid process 1500 99862073a5f3df00516a49e3b78057b1.exe 1500 99862073a5f3df00516a49e3b78057b1.exe 2012 powershell.exe 2012 powershell.exe 1608 99862073a5f3df00516a49e3b78057b1.exe 1608 99862073a5f3df00516a49e3b78057b1.exe 1608 99862073a5f3df00516a49e3b78057b1.exe 1608 99862073a5f3df00516a49e3b78057b1.exe 1608 99862073a5f3df00516a49e3b78057b1.exe 1608 99862073a5f3df00516a49e3b78057b1.exe 1608 99862073a5f3df00516a49e3b78057b1.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
99862073a5f3df00516a49e3b78057b1.exe99862073a5f3df00516a49e3b78057b1.exepowershell.exeWindows Security.exedescription pid process Token: SeDebugPrivilege 1500 99862073a5f3df00516a49e3b78057b1.exe Token: SeDebugPrivilege 1608 99862073a5f3df00516a49e3b78057b1.exe Token: SeDebugPrivilege 2012 powershell.exe Token: SeDebugPrivilege 2028 Windows Security.exe Token: SeDebugPrivilege 2028 Windows Security.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Security.exepid process 2028 Windows Security.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
99862073a5f3df00516a49e3b78057b1.exe99862073a5f3df00516a49e3b78057b1.exeWindows Security.exeWindows Security.execmd.exedescription pid process target process PID 1500 wrote to memory of 4904 1500 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1500 wrote to memory of 4904 1500 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1500 wrote to memory of 4904 1500 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1500 wrote to memory of 1608 1500 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1500 wrote to memory of 1608 1500 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1500 wrote to memory of 1608 1500 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1500 wrote to memory of 1608 1500 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1500 wrote to memory of 1608 1500 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1500 wrote to memory of 1608 1500 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1500 wrote to memory of 1608 1500 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1500 wrote to memory of 1608 1500 99862073a5f3df00516a49e3b78057b1.exe 99862073a5f3df00516a49e3b78057b1.exe PID 1608 wrote to memory of 724 1608 99862073a5f3df00516a49e3b78057b1.exe schtasks.exe PID 1608 wrote to memory of 724 1608 99862073a5f3df00516a49e3b78057b1.exe schtasks.exe PID 1608 wrote to memory of 724 1608 99862073a5f3df00516a49e3b78057b1.exe schtasks.exe PID 1608 wrote to memory of 1204 1608 99862073a5f3df00516a49e3b78057b1.exe Windows Security.exe PID 1608 wrote to memory of 1204 1608 99862073a5f3df00516a49e3b78057b1.exe Windows Security.exe PID 1608 wrote to memory of 1204 1608 99862073a5f3df00516a49e3b78057b1.exe Windows Security.exe PID 1608 wrote to memory of 2012 1608 99862073a5f3df00516a49e3b78057b1.exe powershell.exe PID 1608 wrote to memory of 2012 1608 99862073a5f3df00516a49e3b78057b1.exe powershell.exe PID 1608 wrote to memory of 2012 1608 99862073a5f3df00516a49e3b78057b1.exe powershell.exe PID 1204 wrote to memory of 2028 1204 Windows Security.exe Windows Security.exe PID 1204 wrote to memory of 2028 1204 Windows Security.exe Windows Security.exe PID 1204 wrote to memory of 2028 1204 Windows Security.exe Windows Security.exe PID 1204 wrote to memory of 2028 1204 Windows Security.exe Windows Security.exe PID 1204 wrote to memory of 2028 1204 Windows Security.exe Windows Security.exe PID 1204 wrote to memory of 2028 1204 Windows Security.exe Windows Security.exe PID 1204 wrote to memory of 2028 1204 Windows Security.exe Windows Security.exe PID 1204 wrote to memory of 2028 1204 Windows Security.exe Windows Security.exe PID 2028 wrote to memory of 1784 2028 Windows Security.exe schtasks.exe PID 2028 wrote to memory of 1784 2028 Windows Security.exe schtasks.exe PID 2028 wrote to memory of 1784 2028 Windows Security.exe schtasks.exe PID 1608 wrote to memory of 2944 1608 99862073a5f3df00516a49e3b78057b1.exe cmd.exe PID 1608 wrote to memory of 2944 1608 99862073a5f3df00516a49e3b78057b1.exe cmd.exe PID 1608 wrote to memory of 2944 1608 99862073a5f3df00516a49e3b78057b1.exe cmd.exe PID 2944 wrote to memory of 2580 2944 cmd.exe cmd.exe PID 2944 wrote to memory of 2580 2944 cmd.exe cmd.exe PID 2944 wrote to memory of 2580 2944 cmd.exe cmd.exe PID 1608 wrote to memory of 384 1608 99862073a5f3df00516a49e3b78057b1.exe cmd.exe PID 1608 wrote to memory of 384 1608 99862073a5f3df00516a49e3b78057b1.exe cmd.exe PID 1608 wrote to memory of 384 1608 99862073a5f3df00516a49e3b78057b1.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\99862073a5f3df00516a49e3b78057b1.exe"C:\Users\Admin\AppData\Local\Temp\99862073a5f3df00516a49e3b78057b1.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\99862073a5f3df00516a49e3b78057b1.exe"C:\Users\Admin\AppData\Local\Temp\99862073a5f3df00516a49e3b78057b1.exe"2⤵PID:4904
-
-
C:\Users\Admin\AppData\Local\Temp\99862073a5f3df00516a49e3b78057b1.exe"C:\Users\Admin\AppData\Local\Temp\99862073a5f3df00516a49e3b78057b1.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\99862073a5f3df00516a49e3b78057b1.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:724
-
-
C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe"C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe"C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1784
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:2580
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2x6w33cRv9qt.bat" "3⤵PID:384
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\99862073a5f3df00516a49e3b78057b1.exe.log
Filesize507B
MD58cf94b5356be60247d331660005941ec
SHA1fdedb361f40f22cb6a086c808fc0056d4e421131
SHA25652a5b2d36f2b72cb02c695cf7ef46444dda73d4ea82a73e0894c805fa9987bc0
SHA512b886dfc8bf03f8627f051fb6e2ac40ae2e7713584695a365728eb2e2c87217830029aa35bd129c642fa03dde3f7a7dd5690b16248676be60a6bb5f497fb23651
-
Filesize
229B
MD5555767beac6f0ed9366a415e11c21ab8
SHA11ad51e6c18fd78b48f9f5325e2437fc1a9db880f
SHA256f904a8079a3e4f847b12266fe40bd3c1751858a78bcc6ebee8e510723a957329
SHA512f654e0d0064c4fbb7d0e091a1611fc7da2ecde6910d90563804a136ac7dddf06bd22e196959876b9aa1e0aa0d2f02dd08b6229e273c386548912ab17b623e088
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
635KB
MD599862073a5f3df00516a49e3b78057b1
SHA146ac6d3ec2cb7d90d946a1470b5dff98eecee011
SHA256bb1956f934dfbebe914a54e3445b5fbafac60e2672794a5e14ed4d1999d5aed2
SHA512d0d248502db680f17ed2e8d750d809796320c41395284df0df9967fac852f6b39a05df33f5054cc8e45ba116c61eb2c112e3038a26b3fada34056e36f1400629