Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
19/10/2021, 02:49
Static task
static1
General
-
Target
66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe
-
Size
832KB
-
MD5
55ecab29639d0374ead2ddfdb6c0ee74
-
SHA1
04d18d6e21ee46a3d25fc0d8c99af7719de106c5
-
SHA256
66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c
-
SHA512
639addccae1ca291625368581c16dfba6918ca1e8922ba59bb1721eef1cb0b29e06fb36e25e10ef2c58d372d30c3620a5eb9da56760d9a35831a0074f9416ff1
Malware Config
Extracted
quasar
2.1.0.0
Office04
grace.adds-only.xyz:1609
VNM_MUTEX_c2q7y2ayYutZ2XaYe7
-
encryption_key
wHq4o3k6UfKZv19jkcxs
-
install_name
winrara.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 6 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/436-126-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/436-129-0x0000000000486C1E-mapping.dmp disable_win_def behavioral1/memory/436-140-0x0000000004E80000-0x000000000537E000-memory.dmp disable_win_def behavioral1/memory/1820-653-0x0000000000486C1E-mapping.dmp disable_win_def behavioral1/memory/1820-665-0x00000000053C0000-0x00000000058BE000-memory.dmp disable_win_def behavioral1/memory/2044-932-0x0000000000486C1E-mapping.dmp disable_win_def -
Quasar Payload 6 IoCs
resource yara_rule behavioral1/memory/436-126-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/436-129-0x0000000000486C1E-mapping.dmp family_quasar behavioral1/memory/436-140-0x0000000004E80000-0x000000000537E000-memory.dmp family_quasar behavioral1/memory/1820-653-0x0000000000486C1E-mapping.dmp family_quasar behavioral1/memory/1820-665-0x00000000053C0000-0x00000000058BE000-memory.dmp family_quasar behavioral1/memory/2044-932-0x0000000000486C1E-mapping.dmp family_quasar -
Executes dropped EXE 3 IoCs
pid Process 3360 winrara.exe 2496 winrara.exe 1820 winrara.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 28 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2116 set thread context of 436 2116 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 74 PID 3360 set thread context of 1820 3360 winrara.exe 88 PID 3916 set thread context of 2044 3916 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 756 schtasks.exe 612 schtasks.exe 1092 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3052 PING.EXE -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2116 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 2116 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 3548 powershell.exe 3548 powershell.exe 3548 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 3360 winrara.exe 3360 winrara.exe 3360 winrara.exe 3360 winrara.exe 3532 powershell.exe 3532 powershell.exe 3532 powershell.exe 3916 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 3916 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 3572 powershell.exe 3572 powershell.exe 3572 powershell.exe 2044 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2116 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe Token: SeDebugPrivilege 3548 powershell.exe Token: SeDebugPrivilege 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe Token: SeDebugPrivilege 2292 powershell.exe Token: SeDebugPrivilege 3360 winrara.exe Token: SeDebugPrivilege 3532 powershell.exe Token: SeDebugPrivilege 1820 winrara.exe Token: SeDebugPrivilege 1820 winrara.exe Token: SeDebugPrivilege 3916 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe Token: SeDebugPrivilege 3572 powershell.exe Token: SeDebugPrivilege 2044 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1820 winrara.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2116 wrote to memory of 3548 2116 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 71 PID 2116 wrote to memory of 3548 2116 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 71 PID 2116 wrote to memory of 3548 2116 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 71 PID 2116 wrote to memory of 612 2116 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 73 PID 2116 wrote to memory of 612 2116 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 73 PID 2116 wrote to memory of 612 2116 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 73 PID 2116 wrote to memory of 436 2116 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 74 PID 2116 wrote to memory of 436 2116 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 74 PID 2116 wrote to memory of 436 2116 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 74 PID 2116 wrote to memory of 436 2116 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 74 PID 2116 wrote to memory of 436 2116 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 74 PID 2116 wrote to memory of 436 2116 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 74 PID 2116 wrote to memory of 436 2116 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 74 PID 2116 wrote to memory of 436 2116 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 74 PID 436 wrote to memory of 3360 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 77 PID 436 wrote to memory of 3360 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 77 PID 436 wrote to memory of 3360 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 77 PID 436 wrote to memory of 2292 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 78 PID 436 wrote to memory of 2292 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 78 PID 436 wrote to memory of 2292 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 78 PID 436 wrote to memory of 1784 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 80 PID 436 wrote to memory of 1784 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 80 PID 436 wrote to memory of 1784 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 80 PID 1784 wrote to memory of 1908 1784 cmd.exe 82 PID 1784 wrote to memory of 1908 1784 cmd.exe 82 PID 1784 wrote to memory of 1908 1784 cmd.exe 82 PID 3360 wrote to memory of 3532 3360 winrara.exe 83 PID 3360 wrote to memory of 3532 3360 winrara.exe 83 PID 3360 wrote to memory of 3532 3360 winrara.exe 83 PID 3360 wrote to memory of 1092 3360 winrara.exe 85 PID 3360 wrote to memory of 1092 3360 winrara.exe 85 PID 3360 wrote to memory of 1092 3360 winrara.exe 85 PID 3360 wrote to memory of 2496 3360 winrara.exe 86 PID 3360 wrote to memory of 2496 3360 winrara.exe 86 PID 3360 wrote to memory of 2496 3360 winrara.exe 86 PID 3360 wrote to memory of 1820 3360 winrara.exe 88 PID 3360 wrote to memory of 1820 3360 winrara.exe 88 PID 3360 wrote to memory of 1820 3360 winrara.exe 88 PID 3360 wrote to memory of 1820 3360 winrara.exe 88 PID 3360 wrote to memory of 1820 3360 winrara.exe 88 PID 3360 wrote to memory of 1820 3360 winrara.exe 88 PID 3360 wrote to memory of 1820 3360 winrara.exe 88 PID 3360 wrote to memory of 1820 3360 winrara.exe 88 PID 436 wrote to memory of 1460 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 91 PID 436 wrote to memory of 1460 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 91 PID 436 wrote to memory of 1460 436 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 91 PID 1460 wrote to memory of 904 1460 cmd.exe 93 PID 1460 wrote to memory of 904 1460 cmd.exe 93 PID 1460 wrote to memory of 904 1460 cmd.exe 93 PID 1460 wrote to memory of 3052 1460 cmd.exe 94 PID 1460 wrote to memory of 3052 1460 cmd.exe 94 PID 1460 wrote to memory of 3052 1460 cmd.exe 94 PID 1460 wrote to memory of 3916 1460 cmd.exe 95 PID 1460 wrote to memory of 3916 1460 cmd.exe 95 PID 1460 wrote to memory of 3916 1460 cmd.exe 95 PID 3916 wrote to memory of 3572 3916 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 96 PID 3916 wrote to memory of 3572 3916 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 96 PID 3916 wrote to memory of 3572 3916 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 96 PID 3916 wrote to memory of 756 3916 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 98 PID 3916 wrote to memory of 756 3916 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 98 PID 3916 wrote to memory of 756 3916 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 98 PID 3916 wrote to memory of 2044 3916 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 99 PID 3916 wrote to memory of 2044 3916 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 99 PID 3916 wrote to memory of 2044 3916 66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe"C:\Users\Admin\AppData\Local\Temp\66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uCRAxO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp34F6.tmp"2⤵
- Creates scheduled task(s)
PID:612
-
-
C:\Users\Admin\AppData\Local\Temp\66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe"C:\Users\Admin\AppData\Local\Temp\66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe"2⤵
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uCRAxO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBC66.tmp"4⤵
- Creates scheduled task(s)
PID:1092
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"4⤵
- Executes dropped EXE
PID:2496
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1820
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:1908
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\55iL8unUfPt1.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:904
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:3052
-
-
C:\Users\Admin\AppData\Local\Temp\66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe"C:\Users\Admin\AppData\Local\Temp\66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uCRAxO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9EF6.tmp"5⤵
- Creates scheduled task(s)
PID:756
-
-
C:\Users\Admin\AppData\Local\Temp\66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe"C:\Users\Admin\AppData\Local\Temp\66e8a14e6da21c74e44afd4ec991f7545c8d256490e3abc9fa4a982ba3ed3c4c.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
-
-