Analysis
-
max time kernel
151s -
max time network
147s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
18-10-2021 11:33
Static task
static1
Behavioral task
behavioral1
Sample
1b465c6989637df1d5c511919c43e457.exe
Resource
win7-en-20210920
General
-
Target
1b465c6989637df1d5c511919c43e457.exe
-
Size
861KB
-
MD5
1b465c6989637df1d5c511919c43e457
-
SHA1
317f8bf5133176cd0f4125c6f2f0fdfc226754ab
-
SHA256
0b196e6b27ed15410bd946b1ccfd1de6b7af64a540cd0226b8eb9bd742d1b095
-
SHA512
e9dfd465ee22ebf67a73fdd873440d73f013b064e2a4aff3aedad2c5bd1b3027284af7912a383ad6c0a91ef8caad2b3c69cdfd29edb638563d89fd7e89e114dc
Malware Config
Extracted
quasar
2.1.0.0
Office04
grace.adds-only.xyz:1609
VNM_MUTEX_c2q7y2ayYutZ2XaYe7
-
encryption_key
wHq4o3k6UfKZv19jkcxs
-
install_name
winrara.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 6 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/2584-128-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral2/memory/2584-130-0x0000000000486C1E-mapping.dmp disable_win_def behavioral2/memory/2584-142-0x0000000004D40000-0x000000000523E000-memory.dmp disable_win_def behavioral2/memory/2404-170-0x0000000007630000-0x0000000007B2E000-memory.dmp disable_win_def behavioral2/memory/648-652-0x0000000000486C1E-mapping.dmp disable_win_def behavioral2/memory/2464-931-0x0000000000486C1E-mapping.dmp disable_win_def -
Quasar Payload 6 IoCs
resource yara_rule behavioral2/memory/2584-128-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral2/memory/2584-130-0x0000000000486C1E-mapping.dmp family_quasar behavioral2/memory/2584-142-0x0000000004D40000-0x000000000523E000-memory.dmp family_quasar behavioral2/memory/2404-170-0x0000000007630000-0x0000000007B2E000-memory.dmp family_quasar behavioral2/memory/648-652-0x0000000000486C1E-mapping.dmp family_quasar behavioral2/memory/2464-931-0x0000000000486C1E-mapping.dmp family_quasar -
Executes dropped EXE 2 IoCs
pid Process 2404 winrara.exe 648 winrara.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 1b465c6989637df1d5c511919c43e457.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1b465c6989637df1d5c511919c43e457.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 32 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2460 set thread context of 2584 2460 1b465c6989637df1d5c511919c43e457.exe 73 PID 2404 set thread context of 648 2404 winrara.exe 87 PID 680 set thread context of 2464 680 1b465c6989637df1d5c511919c43e457.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1568 schtasks.exe 3456 schtasks.exe 908 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 344 PING.EXE -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2460 1b465c6989637df1d5c511919c43e457.exe 2460 1b465c6989637df1d5c511919c43e457.exe 3540 powershell.exe 3540 powershell.exe 3540 powershell.exe 2520 powershell.exe 2520 powershell.exe 2520 powershell.exe 2584 1b465c6989637df1d5c511919c43e457.exe 2584 1b465c6989637df1d5c511919c43e457.exe 2584 1b465c6989637df1d5c511919c43e457.exe 2584 1b465c6989637df1d5c511919c43e457.exe 2584 1b465c6989637df1d5c511919c43e457.exe 2584 1b465c6989637df1d5c511919c43e457.exe 2584 1b465c6989637df1d5c511919c43e457.exe 2404 winrara.exe 2404 winrara.exe 2880 powershell.exe 2880 powershell.exe 2880 powershell.exe 680 1b465c6989637df1d5c511919c43e457.exe 680 1b465c6989637df1d5c511919c43e457.exe 364 powershell.exe 364 powershell.exe 364 powershell.exe 2464 1b465c6989637df1d5c511919c43e457.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2460 1b465c6989637df1d5c511919c43e457.exe Token: SeDebugPrivilege 3540 powershell.exe Token: SeDebugPrivilege 2584 1b465c6989637df1d5c511919c43e457.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 2404 winrara.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 648 winrara.exe Token: SeDebugPrivilege 648 winrara.exe Token: SeDebugPrivilege 680 1b465c6989637df1d5c511919c43e457.exe Token: SeDebugPrivilege 364 powershell.exe Token: SeDebugPrivilege 2464 1b465c6989637df1d5c511919c43e457.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 648 winrara.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2460 wrote to memory of 3540 2460 1b465c6989637df1d5c511919c43e457.exe 70 PID 2460 wrote to memory of 3540 2460 1b465c6989637df1d5c511919c43e457.exe 70 PID 2460 wrote to memory of 3540 2460 1b465c6989637df1d5c511919c43e457.exe 70 PID 2460 wrote to memory of 1568 2460 1b465c6989637df1d5c511919c43e457.exe 72 PID 2460 wrote to memory of 1568 2460 1b465c6989637df1d5c511919c43e457.exe 72 PID 2460 wrote to memory of 1568 2460 1b465c6989637df1d5c511919c43e457.exe 72 PID 2460 wrote to memory of 2584 2460 1b465c6989637df1d5c511919c43e457.exe 73 PID 2460 wrote to memory of 2584 2460 1b465c6989637df1d5c511919c43e457.exe 73 PID 2460 wrote to memory of 2584 2460 1b465c6989637df1d5c511919c43e457.exe 73 PID 2460 wrote to memory of 2584 2460 1b465c6989637df1d5c511919c43e457.exe 73 PID 2460 wrote to memory of 2584 2460 1b465c6989637df1d5c511919c43e457.exe 73 PID 2460 wrote to memory of 2584 2460 1b465c6989637df1d5c511919c43e457.exe 73 PID 2460 wrote to memory of 2584 2460 1b465c6989637df1d5c511919c43e457.exe 73 PID 2460 wrote to memory of 2584 2460 1b465c6989637df1d5c511919c43e457.exe 73 PID 2584 wrote to memory of 2404 2584 1b465c6989637df1d5c511919c43e457.exe 76 PID 2584 wrote to memory of 2404 2584 1b465c6989637df1d5c511919c43e457.exe 76 PID 2584 wrote to memory of 2404 2584 1b465c6989637df1d5c511919c43e457.exe 76 PID 2584 wrote to memory of 2520 2584 1b465c6989637df1d5c511919c43e457.exe 77 PID 2584 wrote to memory of 2520 2584 1b465c6989637df1d5c511919c43e457.exe 77 PID 2584 wrote to memory of 2520 2584 1b465c6989637df1d5c511919c43e457.exe 77 PID 2584 wrote to memory of 296 2584 1b465c6989637df1d5c511919c43e457.exe 81 PID 2584 wrote to memory of 296 2584 1b465c6989637df1d5c511919c43e457.exe 81 PID 2584 wrote to memory of 296 2584 1b465c6989637df1d5c511919c43e457.exe 81 PID 296 wrote to memory of 3136 296 cmd.exe 83 PID 296 wrote to memory of 3136 296 cmd.exe 83 PID 296 wrote to memory of 3136 296 cmd.exe 83 PID 2404 wrote to memory of 2880 2404 winrara.exe 84 PID 2404 wrote to memory of 2880 2404 winrara.exe 84 PID 2404 wrote to memory of 2880 2404 winrara.exe 84 PID 2404 wrote to memory of 3456 2404 winrara.exe 86 PID 2404 wrote to memory of 3456 2404 winrara.exe 86 PID 2404 wrote to memory of 3456 2404 winrara.exe 86 PID 2404 wrote to memory of 648 2404 winrara.exe 87 PID 2404 wrote to memory of 648 2404 winrara.exe 87 PID 2404 wrote to memory of 648 2404 winrara.exe 87 PID 2404 wrote to memory of 648 2404 winrara.exe 87 PID 2404 wrote to memory of 648 2404 winrara.exe 87 PID 2404 wrote to memory of 648 2404 winrara.exe 87 PID 2404 wrote to memory of 648 2404 winrara.exe 87 PID 2404 wrote to memory of 648 2404 winrara.exe 87 PID 2584 wrote to memory of 2176 2584 1b465c6989637df1d5c511919c43e457.exe 89 PID 2584 wrote to memory of 2176 2584 1b465c6989637df1d5c511919c43e457.exe 89 PID 2584 wrote to memory of 2176 2584 1b465c6989637df1d5c511919c43e457.exe 89 PID 2176 wrote to memory of 3896 2176 cmd.exe 91 PID 2176 wrote to memory of 3896 2176 cmd.exe 91 PID 2176 wrote to memory of 3896 2176 cmd.exe 91 PID 2176 wrote to memory of 344 2176 cmd.exe 92 PID 2176 wrote to memory of 344 2176 cmd.exe 92 PID 2176 wrote to memory of 344 2176 cmd.exe 92 PID 2176 wrote to memory of 680 2176 cmd.exe 93 PID 2176 wrote to memory of 680 2176 cmd.exe 93 PID 2176 wrote to memory of 680 2176 cmd.exe 93 PID 680 wrote to memory of 364 680 1b465c6989637df1d5c511919c43e457.exe 94 PID 680 wrote to memory of 364 680 1b465c6989637df1d5c511919c43e457.exe 94 PID 680 wrote to memory of 364 680 1b465c6989637df1d5c511919c43e457.exe 94 PID 680 wrote to memory of 908 680 1b465c6989637df1d5c511919c43e457.exe 96 PID 680 wrote to memory of 908 680 1b465c6989637df1d5c511919c43e457.exe 96 PID 680 wrote to memory of 908 680 1b465c6989637df1d5c511919c43e457.exe 96 PID 680 wrote to memory of 2464 680 1b465c6989637df1d5c511919c43e457.exe 97 PID 680 wrote to memory of 2464 680 1b465c6989637df1d5c511919c43e457.exe 97 PID 680 wrote to memory of 2464 680 1b465c6989637df1d5c511919c43e457.exe 97 PID 680 wrote to memory of 2464 680 1b465c6989637df1d5c511919c43e457.exe 97 PID 680 wrote to memory of 2464 680 1b465c6989637df1d5c511919c43e457.exe 97 PID 680 wrote to memory of 2464 680 1b465c6989637df1d5c511919c43e457.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457.exe"C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3540
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kCCzCqEnSxl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp919D.tmp"2⤵
- Creates scheduled task(s)
PID:1568
-
-
C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457.exe"C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457.exe"2⤵
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kCCzCqEnSxl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp18AF.tmp"4⤵
- Creates scheduled task(s)
PID:3456
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:648
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:3136
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\HfABvahzud3J.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:3896
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:344
-
-
C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457.exe"C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:364
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kCCzCqEnSxl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE0C.tmp"5⤵
- Creates scheduled task(s)
PID:908
-
-
C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457.exe"C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
-
-