Analysis
-
max time kernel
151s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
13-03-2024 01:04
Static task
static1
Behavioral task
behavioral1
Sample
c4931e69ad579b38cec44aa9edb8059c.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
c4931e69ad579b38cec44aa9edb8059c.exe
Resource
win10v2004-20240226-en
General
-
Target
c4931e69ad579b38cec44aa9edb8059c.exe
-
Size
638KB
-
MD5
c4931e69ad579b38cec44aa9edb8059c
-
SHA1
95421f27626920e4ec0427c0b5c2d4e10a6a4e87
-
SHA256
a6accf62cd5ec2b1fdd5da1a8611913453f129a96c495ca5a8d7fcc1a6a47061
-
SHA512
0f7d46742941ac4890f2c4521843b9c2f037fcb60dfaba1c76f7a5cb55ce88c3a0936d1f99195e59e418dc89b1bd2c06395c54d237b348b0f77605ac85b365de
-
SSDEEP
12288:a+BbFriWGl7gO03m4sRqJ2IOEEVR/7r+pKnoqsxWbvoyF3db6e0RqsT79:a+Bxrd4lA7OvR/fqKoqsxsvoyFtbsqsd
Malware Config
Extracted
quasar
2.1.0.0
Windows firewall
23.105.131.187:7812
VNM_MUTEX_zGeT5SjdI1pYgFyiav
-
encryption_key
3kpwI2tkVNrXY2Mm5wlR
-
install_name
Windows Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
Windows Firewall Updates
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/5084-8-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
c4931e69ad579b38cec44aa9edb8059c.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection c4931e69ad579b38cec44aa9edb8059c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" c4931e69ad579b38cec44aa9edb8059c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" c4931e69ad579b38cec44aa9edb8059c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" c4931e69ad579b38cec44aa9edb8059c.exe -
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5084-8-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c4931e69ad579b38cec44aa9edb8059c.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation c4931e69ad579b38cec44aa9edb8059c.exe -
Executes dropped EXE 2 IoCs
Processes:
Windows Security.exeWindows Security.exepid Process 3136 Windows Security.exe 1912 Windows Security.exe -
Processes:
c4931e69ad579b38cec44aa9edb8059c.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features c4931e69ad579b38cec44aa9edb8059c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" c4931e69ad579b38cec44aa9edb8059c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
c4931e69ad579b38cec44aa9edb8059c.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\QwXMCzbSAJ = "C:\\Users\\Admin\\AppData\\Roaming\\jXMDeSqECF\\tEWMqGdDFT.exe" c4931e69ad579b38cec44aa9edb8059c.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 39 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
c4931e69ad579b38cec44aa9edb8059c.exeWindows Security.exedescription pid Process procid_target PID 936 set thread context of 5084 936 c4931e69ad579b38cec44aa9edb8059c.exe 99 PID 3136 set thread context of 1912 3136 Windows Security.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 4952 5084 WerFault.exe 99 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4108 schtasks.exe 3452 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
powershell.exec4931e69ad579b38cec44aa9edb8059c.exepid Process 4328 powershell.exe 4328 powershell.exe 4328 powershell.exe 5084 c4931e69ad579b38cec44aa9edb8059c.exe 5084 c4931e69ad579b38cec44aa9edb8059c.exe 5084 c4931e69ad579b38cec44aa9edb8059c.exe 5084 c4931e69ad579b38cec44aa9edb8059c.exe 5084 c4931e69ad579b38cec44aa9edb8059c.exe 5084 c4931e69ad579b38cec44aa9edb8059c.exe 5084 c4931e69ad579b38cec44aa9edb8059c.exe 5084 c4931e69ad579b38cec44aa9edb8059c.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
c4931e69ad579b38cec44aa9edb8059c.exepowershell.exeWindows Security.exedescription pid Process Token: SeDebugPrivilege 5084 c4931e69ad579b38cec44aa9edb8059c.exe Token: SeDebugPrivilege 4328 powershell.exe Token: SeDebugPrivilege 1912 Windows Security.exe Token: SeDebugPrivilege 1912 Windows Security.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Security.exepid Process 1912 Windows Security.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
c4931e69ad579b38cec44aa9edb8059c.exec4931e69ad579b38cec44aa9edb8059c.exeWindows Security.exeWindows Security.execmd.exedescription pid Process procid_target PID 936 wrote to memory of 5084 936 c4931e69ad579b38cec44aa9edb8059c.exe 99 PID 936 wrote to memory of 5084 936 c4931e69ad579b38cec44aa9edb8059c.exe 99 PID 936 wrote to memory of 5084 936 c4931e69ad579b38cec44aa9edb8059c.exe 99 PID 936 wrote to memory of 5084 936 c4931e69ad579b38cec44aa9edb8059c.exe 99 PID 936 wrote to memory of 5084 936 c4931e69ad579b38cec44aa9edb8059c.exe 99 PID 936 wrote to memory of 5084 936 c4931e69ad579b38cec44aa9edb8059c.exe 99 PID 936 wrote to memory of 5084 936 c4931e69ad579b38cec44aa9edb8059c.exe 99 PID 936 wrote to memory of 5084 936 c4931e69ad579b38cec44aa9edb8059c.exe 99 PID 5084 wrote to memory of 4108 5084 c4931e69ad579b38cec44aa9edb8059c.exe 101 PID 5084 wrote to memory of 4108 5084 c4931e69ad579b38cec44aa9edb8059c.exe 101 PID 5084 wrote to memory of 4108 5084 c4931e69ad579b38cec44aa9edb8059c.exe 101 PID 5084 wrote to memory of 3136 5084 c4931e69ad579b38cec44aa9edb8059c.exe 103 PID 5084 wrote to memory of 3136 5084 c4931e69ad579b38cec44aa9edb8059c.exe 103 PID 5084 wrote to memory of 3136 5084 c4931e69ad579b38cec44aa9edb8059c.exe 103 PID 3136 wrote to memory of 1912 3136 Windows Security.exe 104 PID 3136 wrote to memory of 1912 3136 Windows Security.exe 104 PID 3136 wrote to memory of 1912 3136 Windows Security.exe 104 PID 3136 wrote to memory of 1912 3136 Windows Security.exe 104 PID 3136 wrote to memory of 1912 3136 Windows Security.exe 104 PID 3136 wrote to memory of 1912 3136 Windows Security.exe 104 PID 3136 wrote to memory of 1912 3136 Windows Security.exe 104 PID 3136 wrote to memory of 1912 3136 Windows Security.exe 104 PID 5084 wrote to memory of 4328 5084 c4931e69ad579b38cec44aa9edb8059c.exe 106 PID 5084 wrote to memory of 4328 5084 c4931e69ad579b38cec44aa9edb8059c.exe 106 PID 5084 wrote to memory of 4328 5084 c4931e69ad579b38cec44aa9edb8059c.exe 106 PID 1912 wrote to memory of 3452 1912 Windows Security.exe 110 PID 1912 wrote to memory of 3452 1912 Windows Security.exe 110 PID 1912 wrote to memory of 3452 1912 Windows Security.exe 110 PID 5084 wrote to memory of 1232 5084 c4931e69ad579b38cec44aa9edb8059c.exe 116 PID 5084 wrote to memory of 1232 5084 c4931e69ad579b38cec44aa9edb8059c.exe 116 PID 5084 wrote to memory of 1232 5084 c4931e69ad579b38cec44aa9edb8059c.exe 116 PID 1232 wrote to memory of 2884 1232 cmd.exe 118 PID 1232 wrote to memory of 2884 1232 cmd.exe 118 PID 1232 wrote to memory of 2884 1232 cmd.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4931e69ad579b38cec44aa9edb8059c.exe"C:\Users\Admin\AppData\Local\Temp\c4931e69ad579b38cec44aa9edb8059c.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Users\Admin\AppData\Local\Temp\c4931e69ad579b38cec44aa9edb8059c.exe"C:\Users\Admin\AppData\Local\Temp\c4931e69ad579b38cec44aa9edb8059c.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\c4931e69ad579b38cec44aa9edb8059c.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4108
-
-
C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe"C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe"C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Firewall Updates\Windows Security.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:3452
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:2884
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 16283⤵
- Program crash
PID:4952
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 5084 -ip 50841⤵PID:1940
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3856 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:81⤵PID:2424
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c4931e69ad579b38cec44aa9edb8059c.exe.log
Filesize507B
MD58cf94b5356be60247d331660005941ec
SHA1fdedb361f40f22cb6a086c808fc0056d4e421131
SHA25652a5b2d36f2b72cb02c695cf7ef46444dda73d4ea82a73e0894c805fa9987bc0
SHA512b886dfc8bf03f8627f051fb6e2ac40ae2e7713584695a365728eb2e2c87217830029aa35bd129c642fa03dde3f7a7dd5690b16248676be60a6bb5f497fb23651
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
229B
MD53b3df7f9c6e1cd68a346cc8272230f25
SHA188555fe17fade445e3885629c280bde047057c84
SHA256be724fae4a3743c8379d2b3179b188190f860ca1cd393236dd674885a50d00ce
SHA5121ebb56fd007a9fd1aa16df8ae6d006595516be1132ecc224aa994db0fa79269cf0c2e9a686bc2423a8261774e237d53a52da17e26dca6d9af3fc9423bb2a00f3
-
Filesize
638KB
MD5c4931e69ad579b38cec44aa9edb8059c
SHA195421f27626920e4ec0427c0b5c2d4e10a6a4e87
SHA256a6accf62cd5ec2b1fdd5da1a8611913453f129a96c495ca5a8d7fcc1a6a47061
SHA5120f7d46742941ac4890f2c4521843b9c2f037fcb60dfaba1c76f7a5cb55ce88c3a0936d1f99195e59e418dc89b1bd2c06395c54d237b348b0f77605ac85b365de