Analysis
-
max time kernel
155s -
max time network
168s -
platform
windows10_x64 -
resource
win10-en -
submitted
03-09-2021 09:06
Behavioral task
behavioral1
Sample
cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe
Resource
win7v20210408
General
-
Target
cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe
-
Size
792KB
-
MD5
4ef1927705d28faf8456c200397d0af6
-
SHA1
b92ab805e7c2884abcf371179b0d8989c4f90025
-
SHA256
cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc
-
SHA512
fe7f2405a8beb2bd70cfc689ce5ea3fc2cc4e03c72c925db698ea0e56b269b3e66c20f88afc382ea734e39b25cf66b0bcf24d72dab12d1b791ef91c690af17ac
Malware Config
Extracted
quasar
2.1.0.0
Office04
192.168.1.154:4782
VNM_MUTEX_ph9lkMeWS6xgznetvP
-
encryption_key
2ABr09PX2FCCobHek8sv
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/files/0x000400000001aaef-125.dat disable_win_def behavioral2/files/0x000400000001aaef-127.dat disable_win_def -
Quasar Payload 2 IoCs
Processes:
resource yara_rule behavioral2/files/0x000400000001aaef-125.dat family_quasar behavioral2/files/0x000400000001aaef-127.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 2976 Client.exe -
Processes:
cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2924 schtasks.exe 2312 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
powershell.execd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.execd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exepid Process 2504 powershell.exe 2504 powershell.exe 2504 powershell.exe 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 3780 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exepowershell.exeClient.execd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exedescription pid Process Token: SeDebugPrivilege 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe Token: SeDebugPrivilege 2504 powershell.exe Token: SeDebugPrivilege 2976 Client.exe Token: SeDebugPrivilege 2976 Client.exe Token: SeDebugPrivilege 3780 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid Process 2976 Client.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exeClient.execmd.execmd.exedescription pid Process procid_target PID 3680 wrote to memory of 2924 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 76 PID 3680 wrote to memory of 2924 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 76 PID 3680 wrote to memory of 2924 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 76 PID 3680 wrote to memory of 2976 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 78 PID 3680 wrote to memory of 2976 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 78 PID 3680 wrote to memory of 2976 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 78 PID 3680 wrote to memory of 2504 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 79 PID 3680 wrote to memory of 2504 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 79 PID 3680 wrote to memory of 2504 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 79 PID 2976 wrote to memory of 2312 2976 Client.exe 81 PID 2976 wrote to memory of 2312 2976 Client.exe 81 PID 2976 wrote to memory of 2312 2976 Client.exe 81 PID 3680 wrote to memory of 1848 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 85 PID 3680 wrote to memory of 1848 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 85 PID 3680 wrote to memory of 1848 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 85 PID 1848 wrote to memory of 3760 1848 cmd.exe 87 PID 1848 wrote to memory of 3760 1848 cmd.exe 87 PID 1848 wrote to memory of 3760 1848 cmd.exe 87 PID 3680 wrote to memory of 3676 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 89 PID 3680 wrote to memory of 3676 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 89 PID 3680 wrote to memory of 3676 3680 cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe 89 PID 3676 wrote to memory of 3980 3676 cmd.exe 91 PID 3676 wrote to memory of 3980 3676 cmd.exe 91 PID 3676 wrote to memory of 3980 3676 cmd.exe 91 PID 3676 wrote to memory of 1156 3676 cmd.exe 92 PID 3676 wrote to memory of 1156 3676 cmd.exe 92 PID 3676 wrote to memory of 1156 3676 cmd.exe 92 PID 3676 wrote to memory of 3780 3676 cmd.exe 93 PID 3676 wrote to memory of 3780 3676 cmd.exe 93 PID 3676 wrote to memory of 3780 3676 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe"C:\Users\Admin\AppData\Local\Temp\cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe"1⤵
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2924
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2312
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:3760
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UMPPb97JcMCv.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:3980
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:1156
-
-
C:\Users\Admin\AppData\Local\Temp\cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe"C:\Users\Admin\AppData\Local\Temp\cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc.exe.log
MD51efce85e583a7a2f123317a20f889d04
SHA160f71aa73ea2e2a48ed1c17e3c6d440abf39c914
SHA2562b5532a94879134a876b11c188ade1a61deaba6a80fe1f3a3a77cc442f1cca0d
SHA51245a5cd283e6a6ac34c3d8b1a6d73dc1cf52d8c974cf84624e8e9924eddaf354ccda929bce728b47db2b62175e47bdc3eaca6bc6b84d3565881fa87c50319d24c
-
MD5
a0a6194b2b84596c3b324231de84c8d2
SHA125a4e4db9a426ac6526b0cbe11bc4480dedcb375
SHA256061678e8cf184ed86c1a9bb5617f15748bcea66fe88d485ea1b41b996f42889b
SHA51237ab47ac98fc360a9c04ce016bf1f4983a15fc454ea7e5b6021003d0d54470e9b67d0e92965a99d8902bb9ffde001b8c23a46e8bcd7c6bd388a6445d55b25558
-
MD5
4ef1927705d28faf8456c200397d0af6
SHA1b92ab805e7c2884abcf371179b0d8989c4f90025
SHA256cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc
SHA512fe7f2405a8beb2bd70cfc689ce5ea3fc2cc4e03c72c925db698ea0e56b269b3e66c20f88afc382ea734e39b25cf66b0bcf24d72dab12d1b791ef91c690af17ac
-
MD5
4ef1927705d28faf8456c200397d0af6
SHA1b92ab805e7c2884abcf371179b0d8989c4f90025
SHA256cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc
SHA512fe7f2405a8beb2bd70cfc689ce5ea3fc2cc4e03c72c925db698ea0e56b269b3e66c20f88afc382ea734e39b25cf66b0bcf24d72dab12d1b791ef91c690af17ac