Analysis
-
max time kernel
141s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 15:22
Behavioral task
behavioral1
Sample
0x00080000000174cc-36.exe
Resource
win7-20240903-en
General
-
Target
0x00080000000174cc-36.exe
-
Size
534KB
-
MD5
81b2c5c64951b603480d40d321540ff2
-
SHA1
314199ad92baeb203f5555ff3814e9b7a4f226f8
-
SHA256
b893220d33f9b8a0f98702bb577e4459792253ae651bdc18a93145ccd008af54
-
SHA512
3a57655bf7aa18a34364659553aad26a3d5b8946b957441f5fedebab5936b6bb2c71c6337837ead486a001b6a9227437cc5c4ec4a5de627f0e2db10dc6afdea6
-
SSDEEP
6144:78fG1BIgrx8kFYLTiMkbQEju0KoivMbi7DSVmh6Khe535h+GofOlblwXH/Gy3V8O:HPx7FYPiMQRcRDF4uy33ofAblwX2S
Malware Config
Extracted
quasar
2.1.0.0
Office04
146.190.29.250:7812
VNM_MUTEX_h1gQxrpyccCFZq7JPS
-
encryption_key
V5fWyT4tQqXFouaUUxe2
-
install_name
Windows Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
SubDir34
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/3296-1-0x0000000000B60000-0x0000000000BEC000-memory.dmp disable_win_def C:\Users\Admin\AppData\Roaming\SubDir34\Windows Security.exe disable_win_def -
Processes:
0x00080000000174cc-36.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 0x00080000000174cc-36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 0x00080000000174cc-36.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 0x00080000000174cc-36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 0x00080000000174cc-36.exe -
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3296-1-0x0000000000B60000-0x0000000000BEC000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir34\Windows Security.exe family_quasar -
Venomrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0x00080000000174cc-36.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 0x00080000000174cc-36.exe -
Executes dropped EXE 1 IoCs
Processes:
Windows Security.exepid process 1496 Windows Security.exe -
Processes:
0x00080000000174cc-36.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 0x00080000000174cc-36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 0x00080000000174cc-36.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 13 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
PING.EXE0x00080000000174cc-36.exeschtasks.exepowershell.exeschtasks.execmd.execmd.exechcp.com0x00080000000174cc-36.exeWindows Security.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0x00080000000174cc-36.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0x00080000000174cc-36.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Security.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3720 schtasks.exe 3840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exe0x00080000000174cc-36.exe0x00080000000174cc-36.exepid process 1812 powershell.exe 1812 powershell.exe 3296 0x00080000000174cc-36.exe 3296 0x00080000000174cc-36.exe 3296 0x00080000000174cc-36.exe 3296 0x00080000000174cc-36.exe 3296 0x00080000000174cc-36.exe 3296 0x00080000000174cc-36.exe 3296 0x00080000000174cc-36.exe 2368 0x00080000000174cc-36.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
0x00080000000174cc-36.exepowershell.exeWindows Security.exe0x00080000000174cc-36.exedescription pid process Token: SeDebugPrivilege 3296 0x00080000000174cc-36.exe Token: SeDebugPrivilege 1812 powershell.exe Token: SeDebugPrivilege 1496 Windows Security.exe Token: SeDebugPrivilege 1496 Windows Security.exe Token: SeDebugPrivilege 2368 0x00080000000174cc-36.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Security.exepid process 1496 Windows Security.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
0x00080000000174cc-36.exeWindows Security.execmd.execmd.exedescription pid process target process PID 3296 wrote to memory of 3720 3296 0x00080000000174cc-36.exe schtasks.exe PID 3296 wrote to memory of 3720 3296 0x00080000000174cc-36.exe schtasks.exe PID 3296 wrote to memory of 3720 3296 0x00080000000174cc-36.exe schtasks.exe PID 3296 wrote to memory of 1496 3296 0x00080000000174cc-36.exe Windows Security.exe PID 3296 wrote to memory of 1496 3296 0x00080000000174cc-36.exe Windows Security.exe PID 3296 wrote to memory of 1496 3296 0x00080000000174cc-36.exe Windows Security.exe PID 3296 wrote to memory of 1812 3296 0x00080000000174cc-36.exe powershell.exe PID 3296 wrote to memory of 1812 3296 0x00080000000174cc-36.exe powershell.exe PID 3296 wrote to memory of 1812 3296 0x00080000000174cc-36.exe powershell.exe PID 1496 wrote to memory of 3840 1496 Windows Security.exe schtasks.exe PID 1496 wrote to memory of 3840 1496 Windows Security.exe schtasks.exe PID 1496 wrote to memory of 3840 1496 Windows Security.exe schtasks.exe PID 3296 wrote to memory of 1664 3296 0x00080000000174cc-36.exe cmd.exe PID 3296 wrote to memory of 1664 3296 0x00080000000174cc-36.exe cmd.exe PID 3296 wrote to memory of 1664 3296 0x00080000000174cc-36.exe cmd.exe PID 1664 wrote to memory of 2192 1664 cmd.exe cmd.exe PID 1664 wrote to memory of 2192 1664 cmd.exe cmd.exe PID 1664 wrote to memory of 2192 1664 cmd.exe cmd.exe PID 3296 wrote to memory of 444 3296 0x00080000000174cc-36.exe cmd.exe PID 3296 wrote to memory of 444 3296 0x00080000000174cc-36.exe cmd.exe PID 3296 wrote to memory of 444 3296 0x00080000000174cc-36.exe cmd.exe PID 444 wrote to memory of 3904 444 cmd.exe chcp.com PID 444 wrote to memory of 3904 444 cmd.exe chcp.com PID 444 wrote to memory of 3904 444 cmd.exe chcp.com PID 444 wrote to memory of 1372 444 cmd.exe PING.EXE PID 444 wrote to memory of 1372 444 cmd.exe PING.EXE PID 444 wrote to memory of 1372 444 cmd.exe PING.EXE PID 444 wrote to memory of 2368 444 cmd.exe 0x00080000000174cc-36.exe PID 444 wrote to memory of 2368 444 cmd.exe 0x00080000000174cc-36.exe PID 444 wrote to memory of 2368 444 cmd.exe 0x00080000000174cc-36.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x00080000000174cc-36.exe"C:\Users\Admin\AppData\Local\Temp\0x00080000000174cc-36.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\0x00080000000174cc-36.exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3720
-
-
C:\Users\Admin\AppData\Roaming\SubDir34\Windows Security.exe"C:\Users\Admin\AppData\Roaming\SubDir34\Windows Security.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir34\Windows Security.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3840
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵
- System Location Discovery: System Language Discovery
PID:2192
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YefzkwG5mqtG.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:3904
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1372
-
-
C:\Users\Admin\AppData\Local\Temp\0x00080000000174cc-36.exe"C:\Users\Admin\AppData\Local\Temp\0x00080000000174cc-36.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
218B
MD569e7eed08b1ded83051b4a44492d5f6e
SHA1f5f38e993d151a3f94e84d366041a69ed9222f9c
SHA2561fa034af2f000e5f618b1250d34290982c64fa938699ab08ee5bf6fbee4a71c4
SHA5124179426b94d68131f74a25204cd739f1e7d6c6140fba571e364104a24e3e0930e27f0eafa2e873fa4758108a9c1ab723864a6af7632f1fc1efbc5a923a604dff
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
534KB
MD581b2c5c64951b603480d40d321540ff2
SHA1314199ad92baeb203f5555ff3814e9b7a4f226f8
SHA256b893220d33f9b8a0f98702bb577e4459792253ae651bdc18a93145ccd008af54
SHA5123a57655bf7aa18a34364659553aad26a3d5b8946b957441f5fedebab5936b6bb2c71c6337837ead486a001b6a9227437cc5c4ec4a5de627f0e2db10dc6afdea6