Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
13-06-2024 01:50
Behavioral task
behavioral1
Sample
WINDOWS SECURITY.EXE.exe
Resource
win7-20240220-en
General
-
Target
WINDOWS SECURITY.EXE.exe
-
Size
534KB
-
MD5
9e14775490cee79c73cb45c2f24f7a73
-
SHA1
ddd6c7485a5e64a66a0a7598777abdafa7a63950
-
SHA256
d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e
-
SHA512
1c0aec61a64400bcf18f6f0e5a950c68b7a25492b07290e3793a759f616c1b361ed6472d260d0f379b691567216a1f9e53af53b2dc89711df618a4463c8d0317
-
SSDEEP
12288:ijxIhDXIsMzz2ze1gejMd3mD88i2i3PdjfAag06:i9+IsM55O3glgPO
Malware Config
Extracted
quasar
2.1.0.0
windows security
quasarrat220-24487.portmap.io:24487
VNM_MUTEX_mOPqShedZxvAqgLrWL
-
encryption_key
7mvA2TfKjvMIY0zZeMKF
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2080-1-0x00000000002A0000-0x000000000032C000-memory.dmp disable_win_def -
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2080-1-0x00000000002A0000-0x000000000032C000-memory.dmp family_quasar -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2688 2080 WerFault.exe 27 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
WINDOWS SECURITY.EXE.exepid Process 2840 WINDOWS SECURITY.EXE.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WINDOWS SECURITY.EXE.exeWINDOWS SECURITY.EXE.exedescription pid Process Token: SeDebugPrivilege 2080 WINDOWS SECURITY.EXE.exe Token: SeDebugPrivilege 2080 WINDOWS SECURITY.EXE.exe Token: SeDebugPrivilege 2840 WINDOWS SECURITY.EXE.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
WINDOWS SECURITY.EXE.exepid Process 2080 WINDOWS SECURITY.EXE.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
WINDOWS SECURITY.EXE.execmd.exedescription pid Process procid_target PID 2080 wrote to memory of 2632 2080 WINDOWS SECURITY.EXE.exe 29 PID 2080 wrote to memory of 2632 2080 WINDOWS SECURITY.EXE.exe 29 PID 2080 wrote to memory of 2632 2080 WINDOWS SECURITY.EXE.exe 29 PID 2080 wrote to memory of 2632 2080 WINDOWS SECURITY.EXE.exe 29 PID 2080 wrote to memory of 2684 2080 WINDOWS SECURITY.EXE.exe 31 PID 2080 wrote to memory of 2684 2080 WINDOWS SECURITY.EXE.exe 31 PID 2080 wrote to memory of 2684 2080 WINDOWS SECURITY.EXE.exe 31 PID 2080 wrote to memory of 2684 2080 WINDOWS SECURITY.EXE.exe 31 PID 2080 wrote to memory of 2688 2080 WINDOWS SECURITY.EXE.exe 33 PID 2080 wrote to memory of 2688 2080 WINDOWS SECURITY.EXE.exe 33 PID 2080 wrote to memory of 2688 2080 WINDOWS SECURITY.EXE.exe 33 PID 2080 wrote to memory of 2688 2080 WINDOWS SECURITY.EXE.exe 33 PID 2684 wrote to memory of 2724 2684 cmd.exe 34 PID 2684 wrote to memory of 2724 2684 cmd.exe 34 PID 2684 wrote to memory of 2724 2684 cmd.exe 34 PID 2684 wrote to memory of 2724 2684 cmd.exe 34 PID 2684 wrote to memory of 2704 2684 cmd.exe 35 PID 2684 wrote to memory of 2704 2684 cmd.exe 35 PID 2684 wrote to memory of 2704 2684 cmd.exe 35 PID 2684 wrote to memory of 2704 2684 cmd.exe 35 PID 2684 wrote to memory of 2840 2684 cmd.exe 36 PID 2684 wrote to memory of 2840 2684 cmd.exe 36 PID 2684 wrote to memory of 2840 2684 cmd.exe 36 PID 2684 wrote to memory of 2840 2684 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\WINDOWS SECURITY.EXE.exe"C:\Users\Admin\AppData\Local\Temp\WINDOWS SECURITY.EXE.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\WINDOWS SECURITY.EXE.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2632
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\8PQM7BX4hSHP.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2724
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\WINDOWS SECURITY.EXE.exe"C:\Users\Admin\AppData\Local\Temp\WINDOWS SECURITY.EXE.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 14322⤵
- Program crash
PID:2688
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
217B
MD5a9d82e3266ea6b66e6f9e57c8aad17ff
SHA11a01fb71858fba525a3c7ee31dd13c5317d92ab6
SHA2564024f58141259550abb94ff31a87c308258e348aa8783b8f6e5050412c8363a0
SHA5122f53676abe80893d6bae92111db3bfabd777b45a2c3557b432e01ecc6c7c3bb475ee9cb485b4be7d636822b7b47d2c05b6b63c9d688c9ba464903a4d7d84b2b3