Analysis
-
max time kernel
151s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-05-2022 11:56
Static task
static1
Behavioral task
behavioral1
Sample
6fb67950f8de0f87ee4cd34d50d068ee4b5e5418d363a189da0d9949db6be8ed.exe
Resource
win7-20220414-en
General
-
Target
6fb67950f8de0f87ee4cd34d50d068ee4b5e5418d363a189da0d9949db6be8ed.exe
-
Size
640KB
-
MD5
e2afad2e4405ec0c5c22398203a3443d
-
SHA1
eb212f7682d5fa24f9580aaeeaee6c3b3318f548
-
SHA256
6fb67950f8de0f87ee4cd34d50d068ee4b5e5418d363a189da0d9949db6be8ed
-
SHA512
30aa913e09d206d7ed08d0d71e97444fdb350dd2f8d8e382c2c4c4b236196b245a4dc6e229d5c7cad5f1ce0bfba1675cd677f82eb7728f59299922008843b5c3
Malware Config
Extracted
quasar
2.1.0.0
svhost
myconect.ddns.net:6606
VNM_MUTEX_rHOHbrAQKctPD4d68w
-
encryption_key
rDFwhCyuKMqXO7llDpB2
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 6 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/files/0x00060000000231e9-133.dat disable_win_def behavioral2/files/0x00060000000231e9-132.dat disable_win_def behavioral2/memory/1820-135-0x0000000000230000-0x00000000002DA000-memory.dmp disable_win_def behavioral2/files/0x00070000000231f2-143.dat disable_win_def behavioral2/files/0x00070000000231f2-144.dat disable_win_def behavioral2/files/0x00060000000231e9-170.dat disable_win_def -
Quasar Payload 6 IoCs
resource yara_rule behavioral2/files/0x00060000000231e9-133.dat family_quasar behavioral2/files/0x00060000000231e9-132.dat family_quasar behavioral2/memory/1820-135-0x0000000000230000-0x00000000002DA000-memory.dmp family_quasar behavioral2/files/0x00070000000231f2-143.dat family_quasar behavioral2/files/0x00070000000231f2-144.dat family_quasar behavioral2/files/0x00060000000231e9-170.dat family_quasar -
suricata: ET MALWARE Common RAT Connectivity Check Observed
suricata: ET MALWARE Common RAT Connectivity Check Observed
-
Executes dropped EXE 3 IoCs
pid Process 1820 test1.exe 4632 Client.exe 4376 test1.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 6fb67950f8de0f87ee4cd34d50d068ee4b5e5418d363a189da0d9949db6be8ed.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation test1.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features test1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" test1.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 6fb67950f8de0f87ee4cd34d50d068ee4b5e5418d363a189da0d9949db6be8ed.exe File opened for modification C:\Windows\assembly\Desktop.ini 6fb67950f8de0f87ee4cd34d50d068ee4b5e5418d363a189da0d9949db6be8ed.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 25 ip-api.com -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 6fb67950f8de0f87ee4cd34d50d068ee4b5e5418d363a189da0d9949db6be8ed.exe File opened for modification C:\Windows\assembly\Desktop.ini 6fb67950f8de0f87ee4cd34d50d068ee4b5e5418d363a189da0d9949db6be8ed.exe File opened for modification C:\Windows\assembly 6fb67950f8de0f87ee4cd34d50d068ee4b5e5418d363a189da0d9949db6be8ed.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2424 schtasks.exe 816 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4252 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1444 powershell.exe 1444 powershell.exe 1820 test1.exe 1820 test1.exe 1820 test1.exe 1820 test1.exe 1820 test1.exe 1820 test1.exe 1820 test1.exe 4376 test1.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeRestorePrivilege 4984 dw20.exe Token: SeBackupPrivilege 4984 dw20.exe Token: SeBackupPrivilege 4984 dw20.exe Token: SeBackupPrivilege 4984 dw20.exe Token: SeDebugPrivilege 1820 test1.exe Token: SeDebugPrivilege 1444 powershell.exe Token: SeDebugPrivilege 4632 Client.exe Token: SeDebugPrivilege 4632 Client.exe Token: SeDebugPrivilege 4376 test1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4632 Client.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2092 wrote to memory of 1820 2092 6fb67950f8de0f87ee4cd34d50d068ee4b5e5418d363a189da0d9949db6be8ed.exe 82 PID 2092 wrote to memory of 1820 2092 6fb67950f8de0f87ee4cd34d50d068ee4b5e5418d363a189da0d9949db6be8ed.exe 82 PID 2092 wrote to memory of 1820 2092 6fb67950f8de0f87ee4cd34d50d068ee4b5e5418d363a189da0d9949db6be8ed.exe 82 PID 2092 wrote to memory of 4984 2092 6fb67950f8de0f87ee4cd34d50d068ee4b5e5418d363a189da0d9949db6be8ed.exe 83 PID 2092 wrote to memory of 4984 2092 6fb67950f8de0f87ee4cd34d50d068ee4b5e5418d363a189da0d9949db6be8ed.exe 83 PID 2092 wrote to memory of 4984 2092 6fb67950f8de0f87ee4cd34d50d068ee4b5e5418d363a189da0d9949db6be8ed.exe 83 PID 1820 wrote to memory of 2424 1820 test1.exe 88 PID 1820 wrote to memory of 2424 1820 test1.exe 88 PID 1820 wrote to memory of 2424 1820 test1.exe 88 PID 1820 wrote to memory of 4632 1820 test1.exe 89 PID 1820 wrote to memory of 4632 1820 test1.exe 89 PID 1820 wrote to memory of 4632 1820 test1.exe 89 PID 1820 wrote to memory of 1444 1820 test1.exe 90 PID 1820 wrote to memory of 1444 1820 test1.exe 90 PID 1820 wrote to memory of 1444 1820 test1.exe 90 PID 4632 wrote to memory of 816 4632 Client.exe 92 PID 4632 wrote to memory of 816 4632 Client.exe 92 PID 4632 wrote to memory of 816 4632 Client.exe 92 PID 1820 wrote to memory of 4788 1820 test1.exe 97 PID 1820 wrote to memory of 4788 1820 test1.exe 97 PID 1820 wrote to memory of 4788 1820 test1.exe 97 PID 4788 wrote to memory of 4340 4788 cmd.exe 99 PID 4788 wrote to memory of 4340 4788 cmd.exe 99 PID 4788 wrote to memory of 4340 4788 cmd.exe 99 PID 1820 wrote to memory of 1044 1820 test1.exe 103 PID 1820 wrote to memory of 1044 1820 test1.exe 103 PID 1820 wrote to memory of 1044 1820 test1.exe 103 PID 1044 wrote to memory of 1636 1044 cmd.exe 105 PID 1044 wrote to memory of 1636 1044 cmd.exe 105 PID 1044 wrote to memory of 1636 1044 cmd.exe 105 PID 1044 wrote to memory of 4252 1044 cmd.exe 106 PID 1044 wrote to memory of 4252 1044 cmd.exe 106 PID 1044 wrote to memory of 4252 1044 cmd.exe 106 PID 1044 wrote to memory of 4376 1044 cmd.exe 107 PID 1044 wrote to memory of 4376 1044 cmd.exe 107 PID 1044 wrote to memory of 4376 1044 cmd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\6fb67950f8de0f87ee4cd34d50d068ee4b5e5418d363a189da0d9949db6be8ed.exe"C:\Users\Admin\AppData\Local\Temp\6fb67950f8de0f87ee4cd34d50d068ee4b5e5418d363a189da0d9949db6be8ed.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Roaming\test1.exe"C:\Users\Admin\AppData\Roaming\test1.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\test1.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2424
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:816
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:4340
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\eLi7bmQLrBEk.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1636
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:4252
-
-
C:\Users\Admin\AppData\Roaming\test1.exe"C:\Users\Admin\AppData\Roaming\test1.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 15602⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
199B
MD512915625d1d7e411665fde35ead1c485
SHA1447342a467c93d42f9bc89a160928c4cede4e1ed
SHA2560daedbed5f176fb24f94656bee223bb95539ba7eb289a53e5a2e889aabe0d6e5
SHA512523166c6e966a192f809bf86e0b63a418b898e5d05f283d55e1199c12d0483e106d1fd51dd372287a346d7401600916624b02a8d722fafa4b771e2646a8c73b2
-
Filesize
655KB
MD543e5556cab3ba9cd353b0c6cf1548d75
SHA164cf51c0d612cb6276e59639071406c1d2e86702
SHA256286ea33997e28cad2651bc27c091e45c3502c4c7f69e4f28965bf846cf9528b8
SHA512edde4a5af40e65afbe4e212e356879277f9641e4b8d46950fed33397754fe87ff81a337623e6c5202776e1636cefcd58f0ed94a212e8dd25ba427a017fcb2bdf
-
Filesize
655KB
MD543e5556cab3ba9cd353b0c6cf1548d75
SHA164cf51c0d612cb6276e59639071406c1d2e86702
SHA256286ea33997e28cad2651bc27c091e45c3502c4c7f69e4f28965bf846cf9528b8
SHA512edde4a5af40e65afbe4e212e356879277f9641e4b8d46950fed33397754fe87ff81a337623e6c5202776e1636cefcd58f0ed94a212e8dd25ba427a017fcb2bdf
-
Filesize
655KB
MD543e5556cab3ba9cd353b0c6cf1548d75
SHA164cf51c0d612cb6276e59639071406c1d2e86702
SHA256286ea33997e28cad2651bc27c091e45c3502c4c7f69e4f28965bf846cf9528b8
SHA512edde4a5af40e65afbe4e212e356879277f9641e4b8d46950fed33397754fe87ff81a337623e6c5202776e1636cefcd58f0ed94a212e8dd25ba427a017fcb2bdf
-
Filesize
655KB
MD543e5556cab3ba9cd353b0c6cf1548d75
SHA164cf51c0d612cb6276e59639071406c1d2e86702
SHA256286ea33997e28cad2651bc27c091e45c3502c4c7f69e4f28965bf846cf9528b8
SHA512edde4a5af40e65afbe4e212e356879277f9641e4b8d46950fed33397754fe87ff81a337623e6c5202776e1636cefcd58f0ed94a212e8dd25ba427a017fcb2bdf
-
Filesize
655KB
MD543e5556cab3ba9cd353b0c6cf1548d75
SHA164cf51c0d612cb6276e59639071406c1d2e86702
SHA256286ea33997e28cad2651bc27c091e45c3502c4c7f69e4f28965bf846cf9528b8
SHA512edde4a5af40e65afbe4e212e356879277f9641e4b8d46950fed33397754fe87ff81a337623e6c5202776e1636cefcd58f0ed94a212e8dd25ba427a017fcb2bdf