Analysis
-
max time kernel
25s -
max time network
32s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
13-06-2024 01:50
Behavioral task
behavioral1
Sample
WINDOWS SECURITY.EXE.exe
Resource
win7-20240220-en
Errors
General
-
Target
WINDOWS SECURITY.EXE.exe
-
Size
534KB
-
MD5
9e14775490cee79c73cb45c2f24f7a73
-
SHA1
ddd6c7485a5e64a66a0a7598777abdafa7a63950
-
SHA256
d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e
-
SHA512
1c0aec61a64400bcf18f6f0e5a950c68b7a25492b07290e3793a759f616c1b361ed6472d260d0f379b691567216a1f9e53af53b2dc89711df618a4463c8d0317
-
SSDEEP
12288:ijxIhDXIsMzz2ze1gejMd3mD88i2i3PdjfAag06:i9+IsM55O3glgPO
Malware Config
Extracted
quasar
2.1.0.0
windows security
quasarrat220-24487.portmap.io:24487
VNM_MUTEX_mOPqShedZxvAqgLrWL
-
encryption_key
7mvA2TfKjvMIY0zZeMKF
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/2452-1-0x0000000000B20000-0x0000000000BAC000-memory.dmp disable_win_def -
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2452-1-0x0000000000B20000-0x0000000000BAC000-memory.dmp family_quasar -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com 10 api.ipify.org -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 3400 2452 WerFault.exe 90 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
WINDOWS SECURITY.EXE.exedescription pid Process Token: SeDebugPrivilege 2452 WINDOWS SECURITY.EXE.exe Token: SeDebugPrivilege 2452 WINDOWS SECURITY.EXE.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
WINDOWS SECURITY.EXE.exepid Process 2452 WINDOWS SECURITY.EXE.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
WINDOWS SECURITY.EXE.exedescription pid Process procid_target PID 2452 wrote to memory of 4760 2452 WINDOWS SECURITY.EXE.exe 95 PID 2452 wrote to memory of 4760 2452 WINDOWS SECURITY.EXE.exe 95 PID 2452 wrote to memory of 4760 2452 WINDOWS SECURITY.EXE.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\WINDOWS SECURITY.EXE.exe"C:\Users\Admin\AppData\Local\Temp\WINDOWS SECURITY.EXE.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\WINDOWS SECURITY.EXE.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4760
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\0BMIFXNsvmKt.bat" "2⤵PID:2664
-
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:956
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:2004
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2452 -s 19442⤵
- Program crash
PID:3400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4232,i,1067197275908310731,12785105794523264014,262144 --variations-seed-version --mojo-platform-channel-handle=4396 /prefetch:81⤵PID:4564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2452 -ip 24521⤵PID:3592
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
217B
MD5a773e28ed31b5e6aecc2b1241bfaa222
SHA12ffb35b2ee4b31209153b3c8e65527a6b671219d
SHA2562964123688bd1df58baad106b533acba7ea05692828bf7bb7bbf329b5d5c1bf8
SHA51241850aaac1c8fffb171a58c8a8fbb3a898b1398d4af56a8233bb3c7a9a918b1e49760d464223e53e9394e372e9fe9d4baacb878a2202ea115e7b28b2cbd4a264