Analysis
-
max time kernel
9s -
max time network
66s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
08-05-2022 18:28
Static task
static1
Behavioral task
behavioral1
Sample
8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe
Resource
win10v2004-20220414-en
General
-
Target
8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe
-
Size
618KB
-
MD5
b4a017055a4928d2c8d7261285f9bda9
-
SHA1
4987b49f51a86f302d77f48c542e270952242b13
-
SHA256
8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2
-
SHA512
c75306c8514ebe0ccb10c2d31c0323d4c1d0cce98f3e20c30bf18e965bf040c0237c9d1afee38f79ee8d62b16839c6b67dfe35753a77ae046211eadc808dad2c
Malware Config
Extracted
quasar
2.1.0.0
Windows Defender Security Host
vilvaraj-32652.portmap.io:32652
VNM_MUTEX_s1ArJSYbui8dt0HUpJ
-
encryption_key
8gl4TCjsLQUmqCIxalku
-
install_name
Windows Defender Security Host.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Defender Security Host
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/4608-137-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Quasar Payload 1 IoCs
resource yara_rule behavioral2/memory/4608-137-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
suricata: ET MALWARE Common RAT Connectivity Check Observed
suricata: ET MALWARE Common RAT Connectivity Check Observed
-
suricata: ET MALWARE W32/Quasar 1.3/Venom RAT Connectivity Check 3
suricata: ET MALWARE W32/Quasar 1.3/Venom RAT Connectivity Check 3
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\zHRMiXKHpW = "C:\\Users\\Admin\\AppData\\Roaming\\LbFPJdQtDA\\ZmFSAqsNCM.exe" 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com 18 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2108 set thread context of 4608 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe 83 -
Program crash 1 IoCs
pid pid_target Process procid_target 2304 3036 WerFault.exe 90 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2820 schtasks.exe 2360 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2888 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe Token: SeDebugPrivilege 4608 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2108 wrote to memory of 4276 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe 82 PID 2108 wrote to memory of 4276 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe 82 PID 2108 wrote to memory of 4276 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe 82 PID 2108 wrote to memory of 456 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe 84 PID 2108 wrote to memory of 456 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe 84 PID 2108 wrote to memory of 456 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe 84 PID 2108 wrote to memory of 4608 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe 83 PID 2108 wrote to memory of 4608 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe 83 PID 2108 wrote to memory of 4608 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe 83 PID 2108 wrote to memory of 4608 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe 83 PID 2108 wrote to memory of 4608 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe 83 PID 2108 wrote to memory of 4608 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe 83 PID 2108 wrote to memory of 4608 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe 83 PID 2108 wrote to memory of 4608 2108 8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe"C:\Users\Admin\AppData\Local\Temp\8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe"C:\Users\Admin\AppData\Local\Temp\8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe"2⤵PID:4276
-
-
C:\Users\Admin\AppData\Local\Temp\8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe"C:\Users\Admin\AppData\Local\Temp\8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4608 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Defender Security Host" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2820
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe"3⤵PID:4284
-
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe"4⤵PID:3036
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Defender Security Host" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:2360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 22765⤵
- Program crash
PID:2304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CngIvNouabqu.bat" "5⤵PID:4360
-
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security Host.exe"4⤵PID:4780
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵PID:3484
-
-
-
C:\Users\Admin\AppData\Local\Temp\8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe"C:\Users\Admin\AppData\Local\Temp\8349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2.exe"2⤵PID:456
-
-
C:\Windows\SysWOW64\chcp.comchcp 650011⤵PID:4868
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost1⤵
- Runs ping.exe
PID:2888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3036 -ip 30361⤵PID:5092
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
231B
MD55684fa7b25d111a4a458e2d0ae50e717
SHA13fa018fcf85f5d5dc3636f91d986b93e89cc0edf
SHA256b9e24a3efe411f80e8a392ec1a029f44b9bf9f301a5575518077e595efa10948
SHA512ee6bc2b4c207094ba73cdcdcdb999d867b93883844ff346ec35f1f1315351ee6675c6e9fc08d352ec73895a07faf03ebeb680bc1874cdc7f74d71ad8065ecddf
-
Filesize
618KB
MD5b4a017055a4928d2c8d7261285f9bda9
SHA14987b49f51a86f302d77f48c542e270952242b13
SHA2568349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2
SHA512c75306c8514ebe0ccb10c2d31c0323d4c1d0cce98f3e20c30bf18e965bf040c0237c9d1afee38f79ee8d62b16839c6b67dfe35753a77ae046211eadc808dad2c
-
Filesize
618KB
MD5b4a017055a4928d2c8d7261285f9bda9
SHA14987b49f51a86f302d77f48c542e270952242b13
SHA2568349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2
SHA512c75306c8514ebe0ccb10c2d31c0323d4c1d0cce98f3e20c30bf18e965bf040c0237c9d1afee38f79ee8d62b16839c6b67dfe35753a77ae046211eadc808dad2c
-
Filesize
618KB
MD5b4a017055a4928d2c8d7261285f9bda9
SHA14987b49f51a86f302d77f48c542e270952242b13
SHA2568349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2
SHA512c75306c8514ebe0ccb10c2d31c0323d4c1d0cce98f3e20c30bf18e965bf040c0237c9d1afee38f79ee8d62b16839c6b67dfe35753a77ae046211eadc808dad2c
-
Filesize
618KB
MD5b4a017055a4928d2c8d7261285f9bda9
SHA14987b49f51a86f302d77f48c542e270952242b13
SHA2568349f7ac2a0e0f0b8da7bf7121cc0a4f6c235136ec0a491972aaacb5803bc8a2
SHA512c75306c8514ebe0ccb10c2d31c0323d4c1d0cce98f3e20c30bf18e965bf040c0237c9d1afee38f79ee8d62b16839c6b67dfe35753a77ae046211eadc808dad2c