Analysis

  • max time kernel
    4294222s
  • max time network
    198s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    24-03-2022 05:35

General

  • Target

    6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe

  • Size

    663KB

  • MD5

    ce171e0a1a242feebb1ea67a852fe6cd

  • SHA1

    25c0ae74d178e052aac7a4f49f26bf1c65e410ce

  • SHA256

    6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92

  • SHA512

    8d38df569af8da74c3c6c94fee7449860472d81d100668774cc0e375cecb9972772d90c0e3c8fc1cf929d0cfb5ef0b961c5440aed4be952c0742f74ac78289cb

Malware Config

Extracted

Family

quasar

Version

2.1.0.0

Botnet

Office04

C2

82.153.167.249:4782

Mutex

VNM_MUTEX_madi8mVzHkv9VeMWQh

Attributes
  • encryption_key

    T2hhcYUj1x3W0YPA9otN

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Venom Client Startup

  • subdirectory

    SubDir

Signatures

  • Contains code to disable Windows Defender 8 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Quasar Payload 8 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • VenomRAT

    VenomRAT is a modified version of QuasarRAT with some added features, such as rootkit and stealer capabilites.

  • Windows security bypass 2 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Windows security modification 2 TTPs 10 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 35 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe
    "C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe"
    1⤵
    • Windows security modification
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1712
    • C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe
      "C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe"
      2⤵
      • Loads dropped DLL
      • Windows security modification
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1300
      • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Windows security modification
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1272
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:856
        • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1732
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1272 -s 1736
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1684
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Get-MpPreference -verbose
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1976
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*
          4⤵
            PID:896
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\RZHFMVT1HQPf.bat" "
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:988
          • C:\Windows\SysWOW64\chcp.com
            chcp 65001
            4⤵
              PID:916
            • C:\Windows\SysWOW64\PING.EXE
              ping -n 10 localhost
              4⤵
              • Runs ping.exe
              PID:360
            • C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe
              "C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe"
              4⤵
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1436
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe" -Force
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:948
              • C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe
                "C:\Users\Admin\AppData\Local\Temp\6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92.exe"
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1608
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1436 -s 1712
                5⤵
                • Program crash
                PID:1980
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 1704
          2⤵
          • Program crash
          PID:1000

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\RZHFMVT1HQPf.bat

        MD5

        96a86fdace8f6c130925d27116020e13

        SHA1

        6cff2ad46c6fd97a808ccb26212786cc57e8786b

        SHA256

        6bc3a2bc8e344d92fc0e1013b2d386cb01f1b69509385da544c3874d596c795d

        SHA512

        4232fb0288e92b8a79724261590e7b05d5758d7051c4b13ba35ad4fd9783117e02e308aa2c0b93de320c5b441e1a1a5b5372428ff9d51a3691f1afa93ecd5513

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

        MD5

        65da584df0657ab445eba39ff3bcba7a

        SHA1

        abbf8ec26af3e788d6ba09443316756dbbd84af4

        SHA256

        71156c04706f9fee57de276e1e10133e6bceee1a2db15f1d9895c6ca4a64f5e3

        SHA512

        47fffd7c2a925e75bd3911927674994fe7085a11531ee0a89213044db91b3777d53ea9093b4cda8253c5cfe04c4a736cec128306b0b26e691fb4c619a34d987a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

        MD5

        71c2c3d0ad4de0006c569ac17350c505

        SHA1

        ca475c2a7c37870d0f3505f7917b693dd30d8a7a

        SHA256

        642396fbb40b8c3f353cc7d87abc9408c769393ccbe12f1aad16d47899f3ec98

        SHA512

        608be3d343989c10aa25f49306c671c6a967005e87dc78147d38f00ba2c38f800244e8b8ff1dd6b5d37a733d8f5b5a32008e66c42a27c0554a3a28212a56263d

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

        MD5

        65da584df0657ab445eba39ff3bcba7a

        SHA1

        abbf8ec26af3e788d6ba09443316756dbbd84af4

        SHA256

        71156c04706f9fee57de276e1e10133e6bceee1a2db15f1d9895c6ca4a64f5e3

        SHA512

        47fffd7c2a925e75bd3911927674994fe7085a11531ee0a89213044db91b3777d53ea9093b4cda8253c5cfe04c4a736cec128306b0b26e691fb4c619a34d987a

      • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe

        MD5

        ce171e0a1a242feebb1ea67a852fe6cd

        SHA1

        25c0ae74d178e052aac7a4f49f26bf1c65e410ce

        SHA256

        6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92

        SHA512

        8d38df569af8da74c3c6c94fee7449860472d81d100668774cc0e375cecb9972772d90c0e3c8fc1cf929d0cfb5ef0b961c5440aed4be952c0742f74ac78289cb

      • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe

        MD5

        ce171e0a1a242feebb1ea67a852fe6cd

        SHA1

        25c0ae74d178e052aac7a4f49f26bf1c65e410ce

        SHA256

        6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92

        SHA512

        8d38df569af8da74c3c6c94fee7449860472d81d100668774cc0e375cecb9972772d90c0e3c8fc1cf929d0cfb5ef0b961c5440aed4be952c0742f74ac78289cb

      • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe

        MD5

        ce171e0a1a242feebb1ea67a852fe6cd

        SHA1

        25c0ae74d178e052aac7a4f49f26bf1c65e410ce

        SHA256

        6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92

        SHA512

        8d38df569af8da74c3c6c94fee7449860472d81d100668774cc0e375cecb9972772d90c0e3c8fc1cf929d0cfb5ef0b961c5440aed4be952c0742f74ac78289cb

      • \??\PIPE\srvsvc

        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \Users\Admin\AppData\Roaming\SubDir\Client.exe

        MD5

        ce171e0a1a242feebb1ea67a852fe6cd

        SHA1

        25c0ae74d178e052aac7a4f49f26bf1c65e410ce

        SHA256

        6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92

        SHA512

        8d38df569af8da74c3c6c94fee7449860472d81d100668774cc0e375cecb9972772d90c0e3c8fc1cf929d0cfb5ef0b961c5440aed4be952c0742f74ac78289cb

      • \Users\Admin\AppData\Roaming\SubDir\Client.exe

        MD5

        ce171e0a1a242feebb1ea67a852fe6cd

        SHA1

        25c0ae74d178e052aac7a4f49f26bf1c65e410ce

        SHA256

        6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92

        SHA512

        8d38df569af8da74c3c6c94fee7449860472d81d100668774cc0e375cecb9972772d90c0e3c8fc1cf929d0cfb5ef0b961c5440aed4be952c0742f74ac78289cb

      • \Users\Admin\AppData\Roaming\SubDir\Client.exe

        MD5

        ce171e0a1a242feebb1ea67a852fe6cd

        SHA1

        25c0ae74d178e052aac7a4f49f26bf1c65e410ce

        SHA256

        6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92

        SHA512

        8d38df569af8da74c3c6c94fee7449860472d81d100668774cc0e375cecb9972772d90c0e3c8fc1cf929d0cfb5ef0b961c5440aed4be952c0742f74ac78289cb

      • \Users\Admin\AppData\Roaming\SubDir\Client.exe

        MD5

        ce171e0a1a242feebb1ea67a852fe6cd

        SHA1

        25c0ae74d178e052aac7a4f49f26bf1c65e410ce

        SHA256

        6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92

        SHA512

        8d38df569af8da74c3c6c94fee7449860472d81d100668774cc0e375cecb9972772d90c0e3c8fc1cf929d0cfb5ef0b961c5440aed4be952c0742f74ac78289cb

      • \Users\Admin\AppData\Roaming\SubDir\Client.exe

        MD5

        ce171e0a1a242feebb1ea67a852fe6cd

        SHA1

        25c0ae74d178e052aac7a4f49f26bf1c65e410ce

        SHA256

        6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92

        SHA512

        8d38df569af8da74c3c6c94fee7449860472d81d100668774cc0e375cecb9972772d90c0e3c8fc1cf929d0cfb5ef0b961c5440aed4be952c0742f74ac78289cb

      • \Users\Admin\AppData\Roaming\SubDir\Client.exe

        MD5

        ce171e0a1a242feebb1ea67a852fe6cd

        SHA1

        25c0ae74d178e052aac7a4f49f26bf1c65e410ce

        SHA256

        6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92

        SHA512

        8d38df569af8da74c3c6c94fee7449860472d81d100668774cc0e375cecb9972772d90c0e3c8fc1cf929d0cfb5ef0b961c5440aed4be952c0742f74ac78289cb

      • \Users\Admin\AppData\Roaming\SubDir\Client.exe

        MD5

        ce171e0a1a242feebb1ea67a852fe6cd

        SHA1

        25c0ae74d178e052aac7a4f49f26bf1c65e410ce

        SHA256

        6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92

        SHA512

        8d38df569af8da74c3c6c94fee7449860472d81d100668774cc0e375cecb9972772d90c0e3c8fc1cf929d0cfb5ef0b961c5440aed4be952c0742f74ac78289cb

      • \Users\Admin\AppData\Roaming\SubDir\Client.exe

        MD5

        ce171e0a1a242feebb1ea67a852fe6cd

        SHA1

        25c0ae74d178e052aac7a4f49f26bf1c65e410ce

        SHA256

        6342882a032f216c051f670a0ea1fd484e894686f9fd48f18fa10e58b3ba8a92

        SHA512

        8d38df569af8da74c3c6c94fee7449860472d81d100668774cc0e375cecb9972772d90c0e3c8fc1cf929d0cfb5ef0b961c5440aed4be952c0742f74ac78289cb

      • memory/360-111-0x0000000000000000-mapping.dmp

      • memory/856-86-0x000000006E0A0000-0x000000006E64B000-memory.dmp

        Filesize

        5.7MB

      • memory/856-80-0x0000000000000000-mapping.dmp

      • memory/896-107-0x0000000000000000-mapping.dmp

      • memory/916-110-0x0000000000000000-mapping.dmp

      • memory/948-116-0x000000006DC20000-0x000000006E1CB000-memory.dmp

        Filesize

        5.7MB

      • memory/948-113-0x0000000000000000-mapping.dmp

      • memory/988-108-0x0000000000000000-mapping.dmp

      • memory/1000-71-0x0000000000000000-mapping.dmp

      • memory/1048-54-0x0000000000EE0000-0x0000000000F8C000-memory.dmp

        Filesize

        688KB

      • memory/1048-55-0x0000000000DB0000-0x0000000000E50000-memory.dmp

        Filesize

        640KB

      • memory/1272-78-0x00000000011B0000-0x000000000125C000-memory.dmp

        Filesize

        688KB

      • memory/1272-74-0x0000000000000000-mapping.dmp

      • memory/1300-63-0x0000000000400000-0x000000000048C000-memory.dmp

        Filesize

        560KB

      • memory/1300-61-0x0000000000400000-0x000000000048C000-memory.dmp

        Filesize

        560KB

      • memory/1300-70-0x0000000000400000-0x000000000048C000-memory.dmp

        Filesize

        560KB

      • memory/1300-60-0x0000000000400000-0x000000000048C000-memory.dmp

        Filesize

        560KB

      • memory/1300-64-0x0000000000400000-0x000000000048C000-memory.dmp

        Filesize

        560KB

      • memory/1300-65-0x0000000000400000-0x000000000048C000-memory.dmp

        Filesize

        560KB

      • memory/1300-66-0x0000000000486C4E-mapping.dmp

      • memory/1300-68-0x0000000000400000-0x000000000048C000-memory.dmp

        Filesize

        560KB

      • memory/1436-112-0x0000000000000000-mapping.dmp

      • memory/1608-123-0x0000000000486C4E-mapping.dmp

      • memory/1684-99-0x0000000000000000-mapping.dmp

      • memory/1712-56-0x0000000000000000-mapping.dmp

      • memory/1712-57-0x00000000749A1000-0x00000000749A3000-memory.dmp

        Filesize

        8KB

      • memory/1712-58-0x000000006EC00000-0x000000006F1AB000-memory.dmp

        Filesize

        5.7MB

      • memory/1712-59-0x0000000002350000-0x0000000002F9A000-memory.dmp

        Filesize

        12.3MB

      • memory/1732-94-0x0000000000486C4E-mapping.dmp

      • memory/1752-106-0x0000000000000000-mapping.dmp

      • memory/1976-85-0x000000006E0A0000-0x000000006E64B000-memory.dmp

        Filesize

        5.7MB

      • memory/1976-77-0x0000000000000000-mapping.dmp

      • memory/1980-127-0x0000000000000000-mapping.dmp