Analysis
-
max time kernel
157s -
max time network
209s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
11-05-2022 23:17
Static task
static1
Behavioral task
behavioral1
Sample
39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe
Resource
win7-20220414-en
General
-
Target
39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe
-
Size
488KB
-
MD5
33ce258b07afea582cc317a398b8770c
-
SHA1
9a81235b698e5477847280626b729f5347ed2585
-
SHA256
39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065
-
SHA512
4fbd58e79881313b8c29ccafd9ef7c479e9bbc427869a44981bc4077bd81ed1532c5bcb679e8973470833e18dc5c81a54c69d958030f31f053e92f35a6d2ad66
Malware Config
Extracted
quasar
- encryption_key
- install_name
- log_directory
-
reconnect_delay
3000
- startup_key
- subdirectory
Extracted
quasar
2.1.0.0
awtes
193.161.193.99:25334
VNM_MUTEX_kCeYnA1EuESMOTFzJZ
-
encryption_key
mUjLzgxM95Q9fARNfgET
-
install_name
_isdel.exe
-
log_directory
SetupDir
-
reconnect_delay
3000
-
startup_key
_isdel
-
subdirectory
Shield
Signatures
-
Contains code to disable Windows Defender 9 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/1596-130-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral2/memory/1596-132-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral2/memory/1596-134-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral2/memory/1596-135-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral2/files/0x00060000000231c1-144.dat disable_win_def behavioral2/files/0x00060000000231c1-145.dat disable_win_def behavioral2/memory/4496-146-0x0000000000260000-0x00000000002EC000-memory.dmp disable_win_def behavioral2/files/0x00060000000231cd-153.dat disable_win_def behavioral2/files/0x00060000000231cd-152.dat disable_win_def -
Quasar Payload 9 IoCs
resource yara_rule behavioral2/memory/1596-130-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral2/memory/1596-132-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral2/memory/1596-134-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral2/memory/1596-135-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral2/files/0x00060000000231c1-144.dat family_quasar behavioral2/files/0x00060000000231c1-145.dat family_quasar behavioral2/memory/4496-146-0x0000000000260000-0x00000000002EC000-memory.dmp family_quasar behavioral2/files/0x00060000000231cd-153.dat family_quasar behavioral2/files/0x00060000000231cd-152.dat family_quasar -
suricata: ET MALWARE Common RAT Connectivity Check Observed
suricata: ET MALWARE Common RAT Connectivity Check Observed
-
suricata: ET MALWARE W32/Quasar 1.3/Venom RAT Connectivity Check 3
suricata: ET MALWARE W32/Quasar 1.3/Venom RAT Connectivity Check 3
-
Executes dropped EXE 2 IoCs
pid Process 4496 wwlraag2.exe 2412 _isdel.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features wwlraag2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" wwlraag2.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 43 ip-api.com 47 api.ipify.org -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\Shield\_isdel.exe wwlraag2.exe File opened for modification C:\Windows\SysWOW64\Shield\_isdel.exe wwlraag2.exe File opened for modification C:\Windows\SysWOW64\Shield\_isdel.exe _isdel.exe File opened for modification C:\Windows\SysWOW64\Shield _isdel.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4872 schtasks.exe 2904 schtasks.exe -
Kills process with taskkill 1 IoCs
pid Process 4520 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe Token: SeDebugPrivilege 4520 taskkill.exe Token: SeDebugPrivilege 4496 wwlraag2.exe Token: SeDebugPrivilege 4576 powershell.exe Token: SeDebugPrivilege 2412 _isdel.exe Token: SeDebugPrivilege 2412 _isdel.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2412 _isdel.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1596 wrote to memory of 2692 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 82 PID 1596 wrote to memory of 2692 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 82 PID 1596 wrote to memory of 2692 1596 39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe 82 PID 1156 wrote to memory of 3084 1156 DllHost.exe 84 PID 1156 wrote to memory of 3084 1156 DllHost.exe 84 PID 1156 wrote to memory of 3084 1156 DllHost.exe 84 PID 3084 wrote to memory of 4496 3084 cmd.exe 86 PID 3084 wrote to memory of 4496 3084 cmd.exe 86 PID 3084 wrote to memory of 4496 3084 cmd.exe 86 PID 1156 wrote to memory of 4520 1156 DllHost.exe 88 PID 1156 wrote to memory of 4520 1156 DllHost.exe 88 PID 1156 wrote to memory of 4520 1156 DllHost.exe 88 PID 4496 wrote to memory of 4872 4496 wwlraag2.exe 92 PID 4496 wrote to memory of 4872 4496 wwlraag2.exe 92 PID 4496 wrote to memory of 4872 4496 wwlraag2.exe 92 PID 4496 wrote to memory of 2412 4496 wwlraag2.exe 94 PID 4496 wrote to memory of 2412 4496 wwlraag2.exe 94 PID 4496 wrote to memory of 2412 4496 wwlraag2.exe 94 PID 4496 wrote to memory of 4576 4496 wwlraag2.exe 95 PID 4496 wrote to memory of 4576 4496 wwlraag2.exe 95 PID 4496 wrote to memory of 4576 4496 wwlraag2.exe 95 PID 2412 wrote to memory of 2904 2412 _isdel.exe 99 PID 2412 wrote to memory of 2904 2412 _isdel.exe 99 PID 2412 wrote to memory of 2904 2412 _isdel.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe"C:\Users\Admin\AppData\Local\Temp\39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
\??\c:\windows\SysWOW64\cmstp.exe"c:\windows\system32\cmstp.exe" /au C:\Windows\temp\m0orains.inf2⤵PID:2692
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}1⤵
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\cmd.execmd /c start C:\Windows\temp\wwlraag2.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\temp\wwlraag2.exeC:\Windows\temp\wwlraag2.exe3⤵
- Executes dropped EXE
- Windows security modification
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "_isdel" /sc ONLOGON /tr "C:\Windows\temp\wwlraag2.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4872
-
-
C:\Windows\SysWOW64\Shield\_isdel.exe"C:\Windows\SysWOW64\Shield\_isdel.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "_isdel" /sc ONLOGON /tr "C:\Windows\SysWOW64\Shield\_isdel.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:2904
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit4⤵PID:3356
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM cmstp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*1⤵PID:932
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
535KB
MD5bda9d685fbd2a365b038dd46e13cd270
SHA1feb414e6c698fc4764bbb00ed71c3f210021e33a
SHA256ea7248f135df4164ea025f6bbda2a48e3a02d992cadaaa43b737264463268c14
SHA512c0d56be6d9418fde56fc85d320b45d087c59604fba0b2fb65045d3fa97176c35628d4132b065601faf2f446044e42a39676c0c950bc92df4ea3f88bd6803b241
-
Filesize
535KB
MD5bda9d685fbd2a365b038dd46e13cd270
SHA1feb414e6c698fc4764bbb00ed71c3f210021e33a
SHA256ea7248f135df4164ea025f6bbda2a48e3a02d992cadaaa43b737264463268c14
SHA512c0d56be6d9418fde56fc85d320b45d087c59604fba0b2fb65045d3fa97176c35628d4132b065601faf2f446044e42a39676c0c950bc92df4ea3f88bd6803b241
-
Filesize
535KB
MD5bda9d685fbd2a365b038dd46e13cd270
SHA1feb414e6c698fc4764bbb00ed71c3f210021e33a
SHA256ea7248f135df4164ea025f6bbda2a48e3a02d992cadaaa43b737264463268c14
SHA512c0d56be6d9418fde56fc85d320b45d087c59604fba0b2fb65045d3fa97176c35628d4132b065601faf2f446044e42a39676c0c950bc92df4ea3f88bd6803b241
-
Filesize
606B
MD5cc2f2152184e994680ac81fcd1178149
SHA19a4dcbf4ebd72a8379131898085260602f61232e
SHA256e302f2ea24f2137a928535173802e7308ebee102213a8323504ab47bc6975402
SHA512ead4e17fce1966cc266b50e2d40598725af867e58bb3cb098d50f25f65d86a785064daed10d9e0dbcff8f679ea5eb509bf8ffcc5dd80c7fb49ae599d6ea88df9
-
Filesize
535KB
MD5bda9d685fbd2a365b038dd46e13cd270
SHA1feb414e6c698fc4764bbb00ed71c3f210021e33a
SHA256ea7248f135df4164ea025f6bbda2a48e3a02d992cadaaa43b737264463268c14
SHA512c0d56be6d9418fde56fc85d320b45d087c59604fba0b2fb65045d3fa97176c35628d4132b065601faf2f446044e42a39676c0c950bc92df4ea3f88bd6803b241