Analysis
-
max time kernel
150s -
max time network
137s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
30/09/2021, 07:42
Static task
static1
Behavioral task
behavioral1
Sample
14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe
Resource
win7-en-20210920
General
-
Target
14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe
-
Size
1.2MB
-
MD5
8db269a5125e5503e09cab3165814770
-
SHA1
9cdd2bef768bec002cba71842e5e5a9373fc3775
-
SHA256
14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8
-
SHA512
ed356b5ea783c41e3837809e80a19e0a9fa4b7f581ebbef224c1ed3541f3a8240b38bfd727145a81a02a32ac4efa39fa92c736cf889d4cd5ac26578bb85cdc0f
Malware Config
Extracted
quasar
2.1.0.0
Office04
grace.adds-only.xyz:1609
VNM_MUTEX_c2q7y2ayYutZ2XaYe7
-
encryption_key
wHq4o3k6UfKZv19jkcxs
-
install_name
winrara.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 9 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/528-64-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/528-65-0x0000000000486C1E-mapping.dmp disable_win_def behavioral1/memory/528-66-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/1524-69-0x0000000002540000-0x000000000318A000-memory.dmp disable_win_def behavioral1/memory/1488-82-0x0000000002400000-0x000000000304A000-memory.dmp disable_win_def behavioral1/memory/1420-103-0x0000000000486C1E-mapping.dmp disable_win_def behavioral1/memory/524-110-0x0000000002410000-0x000000000305A000-memory.dmp disable_win_def behavioral1/memory/1764-117-0x0000000000486C1E-mapping.dmp disable_win_def behavioral1/memory/1356-124-0x0000000002420000-0x000000000306A000-memory.dmp disable_win_def -
Quasar Payload 9 IoCs
resource yara_rule behavioral1/memory/528-64-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/528-65-0x0000000000486C1E-mapping.dmp family_quasar behavioral1/memory/528-66-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/1524-69-0x0000000002540000-0x000000000318A000-memory.dmp family_quasar behavioral1/memory/1488-82-0x0000000002400000-0x000000000304A000-memory.dmp family_quasar behavioral1/memory/1420-103-0x0000000000486C1E-mapping.dmp family_quasar behavioral1/memory/524-110-0x0000000002410000-0x000000000305A000-memory.dmp family_quasar behavioral1/memory/1764-117-0x0000000000486C1E-mapping.dmp family_quasar behavioral1/memory/1356-124-0x0000000002420000-0x000000000306A000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
pid Process 1196 winrara.exe 1420 winrara.exe -
Loads dropped DLL 1 IoCs
pid Process 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1424 set thread context of 528 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 30 PID 1196 set thread context of 1420 1196 winrara.exe 49 PID 812 set thread context of 1764 812 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 54 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 752 schtasks.exe 1896 schtasks.exe 1208 schtasks.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 472 PING.EXE -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 1524 powershell.exe 1488 powershell.exe 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 1196 winrara.exe 1196 winrara.exe 524 powershell.exe 812 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 812 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 1356 powershell.exe 1764 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe Token: SeDebugPrivilege 1524 powershell.exe Token: SeDebugPrivilege 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe Token: SeDebugPrivilege 1488 powershell.exe Token: SeDebugPrivilege 1196 winrara.exe Token: SeDebugPrivilege 524 powershell.exe Token: SeDebugPrivilege 1420 winrara.exe Token: SeDebugPrivilege 1420 winrara.exe Token: SeDebugPrivilege 812 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe Token: SeDebugPrivilege 1356 powershell.exe Token: SeDebugPrivilege 1764 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1420 winrara.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1424 wrote to memory of 1524 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 27 PID 1424 wrote to memory of 1524 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 27 PID 1424 wrote to memory of 1524 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 27 PID 1424 wrote to memory of 1524 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 27 PID 1424 wrote to memory of 752 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 29 PID 1424 wrote to memory of 752 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 29 PID 1424 wrote to memory of 752 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 29 PID 1424 wrote to memory of 752 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 29 PID 1424 wrote to memory of 528 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 30 PID 1424 wrote to memory of 528 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 30 PID 1424 wrote to memory of 528 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 30 PID 1424 wrote to memory of 528 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 30 PID 1424 wrote to memory of 528 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 30 PID 1424 wrote to memory of 528 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 30 PID 1424 wrote to memory of 528 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 30 PID 1424 wrote to memory of 528 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 30 PID 1424 wrote to memory of 528 1424 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 30 PID 528 wrote to memory of 1196 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 33 PID 528 wrote to memory of 1196 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 33 PID 528 wrote to memory of 1196 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 33 PID 528 wrote to memory of 1196 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 33 PID 528 wrote to memory of 1488 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 34 PID 528 wrote to memory of 1488 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 34 PID 528 wrote to memory of 1488 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 34 PID 528 wrote to memory of 1488 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 34 PID 528 wrote to memory of 1072 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 36 PID 528 wrote to memory of 1072 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 36 PID 528 wrote to memory of 1072 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 36 PID 528 wrote to memory of 1072 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 36 PID 1072 wrote to memory of 1768 1072 cmd.exe 38 PID 1072 wrote to memory of 1768 1072 cmd.exe 38 PID 1072 wrote to memory of 1768 1072 cmd.exe 38 PID 1072 wrote to memory of 1768 1072 cmd.exe 38 PID 528 wrote to memory of 1552 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 41 PID 528 wrote to memory of 1552 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 41 PID 528 wrote to memory of 1552 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 41 PID 528 wrote to memory of 1552 528 14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe 41 PID 1552 wrote to memory of 968 1552 cmd.exe 43 PID 1552 wrote to memory of 968 1552 cmd.exe 43 PID 1552 wrote to memory of 968 1552 cmd.exe 43 PID 1552 wrote to memory of 968 1552 cmd.exe 43 PID 1552 wrote to memory of 472 1552 cmd.exe 44 PID 1552 wrote to memory of 472 1552 cmd.exe 44 PID 1552 wrote to memory of 472 1552 cmd.exe 44 PID 1552 wrote to memory of 472 1552 cmd.exe 44 PID 1552 wrote to memory of 812 1552 cmd.exe 45 PID 1552 wrote to memory of 812 1552 cmd.exe 45 PID 1552 wrote to memory of 812 1552 cmd.exe 45 PID 1552 wrote to memory of 812 1552 cmd.exe 45 PID 1196 wrote to memory of 524 1196 winrara.exe 46 PID 1196 wrote to memory of 524 1196 winrara.exe 46 PID 1196 wrote to memory of 524 1196 winrara.exe 46 PID 1196 wrote to memory of 524 1196 winrara.exe 46 PID 1196 wrote to memory of 1896 1196 winrara.exe 48 PID 1196 wrote to memory of 1896 1196 winrara.exe 48 PID 1196 wrote to memory of 1896 1196 winrara.exe 48 PID 1196 wrote to memory of 1896 1196 winrara.exe 48 PID 1196 wrote to memory of 1420 1196 winrara.exe 49 PID 1196 wrote to memory of 1420 1196 winrara.exe 49 PID 1196 wrote to memory of 1420 1196 winrara.exe 49 PID 1196 wrote to memory of 1420 1196 winrara.exe 49 PID 1196 wrote to memory of 1420 1196 winrara.exe 49 PID 1196 wrote to memory of 1420 1196 winrara.exe 49 PID 1196 wrote to memory of 1420 1196 winrara.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe"C:\Users\Admin\AppData\Local\Temp\14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eoyNXypOzigfHo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp781B.tmp"2⤵
- Creates scheduled task(s)
PID:752
-
-
C:\Users\Admin\AppData\Local\Temp\14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe"C:\Users\Admin\AppData\Local\Temp\14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe"2⤵
- Loads dropped DLL
- Windows security modification
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:524
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eoyNXypOzigfHo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp310E.tmp"4⤵
- Creates scheduled task(s)
PID:1896
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1420
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:1768
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\G2jRkvGLr1PJ.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:968
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:472
-
-
C:\Users\Admin\AppData\Local\Temp\14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe"C:\Users\Admin\AppData\Local\Temp\14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:812 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eoyNXypOzigfHo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC7B1.tmp"5⤵
- Creates scheduled task(s)
PID:1208
-
-
C:\Users\Admin\AppData\Local\Temp\14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe"C:\Users\Admin\AppData\Local\Temp\14ebd19a3d30828fb90b8a00e9342d4c326888eab4f2794b2c31aa3f23e69ed8.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
-
-