Analysis
-
max time kernel
155s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-05-2022 11:55
Static task
static1
Behavioral task
behavioral1
Sample
fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314.exe
Resource
win7-20220414-en
General
-
Target
fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314.exe
-
Size
757KB
-
MD5
2957c39376a38df6aefaee72674c92af
-
SHA1
f32007bbb1c99bda6e4c97b4a695e87913fd87b1
-
SHA256
fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314
-
SHA512
8cecae621972be05ab9be0071689fcf29028f63b1519c4698d531bc754af7363f7bc21dbfb1d97e75914d884ecf4e1264ff20b2903f7b11c45dc88a77ec5dcbc
Malware Config
Extracted
quasar
- encryption_key
- install_name
- log_directory
-
reconnect_delay
3000
- startup_key
- subdirectory
Extracted
quasar
2.1.0.0
Office04
myconect.ddns.net:6606
VNM_MUTEX_bW2Pm17MwUNvIYeCrf
-
encryption_key
skMcIyTXgvAaYya6lzLD
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 4 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/204-138-0x0000000000400000-0x000000000048E000-memory.dmp disable_win_def behavioral2/files/0x0007000000022ed3-149.dat disable_win_def behavioral2/files/0x0007000000022ed3-150.dat disable_win_def behavioral2/memory/5088-151-0x0000000000470000-0x00000000004FC000-memory.dmp disable_win_def -
Quasar Payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/204-138-0x0000000000400000-0x000000000048E000-memory.dmp family_quasar behavioral2/files/0x0007000000022ed3-149.dat family_quasar behavioral2/files/0x0007000000022ed3-150.dat family_quasar behavioral2/memory/5088-151-0x0000000000470000-0x00000000004FC000-memory.dmp family_quasar -
suricata: ET MALWARE Common RAT Connectivity Check Observed
suricata: ET MALWARE Common RAT Connectivity Check Observed
-
Executes dropped EXE 1 IoCs
Processes:
xmfvmhxj.exepid Process 5088 xmfvmhxj.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lxxgldt snybyasm = "C:\\Users\\Admin\\AppData\\Roaming\\fdfhhuxv ssqavqkxj\\chome_exe.exe" powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 38 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314.exedescription pid Process procid_target PID 4392 set thread context of 204 4392 fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 1748 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
RegAsm.exepowershell.exepid Process 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe 3108 powershell.exe 204 RegAsm.exe 204 RegAsm.exe 204 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
RegAsm.exepowershell.exetaskkill.exexmfvmhxj.exedescription pid Process Token: SeDebugPrivilege 204 RegAsm.exe Token: SeDebugPrivilege 3108 powershell.exe Token: SeDebugPrivilege 1748 taskkill.exe Token: SeDebugPrivilege 5088 xmfvmhxj.exe Token: SeDebugPrivilege 5088 xmfvmhxj.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid Process 204 RegAsm.exe 204 RegAsm.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314.exeRegAsm.exeDllHost.execmd.exedescription pid Process procid_target PID 4392 wrote to memory of 3108 4392 fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314.exe 86 PID 4392 wrote to memory of 3108 4392 fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314.exe 86 PID 4392 wrote to memory of 3108 4392 fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314.exe 86 PID 4392 wrote to memory of 204 4392 fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314.exe 88 PID 4392 wrote to memory of 204 4392 fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314.exe 88 PID 4392 wrote to memory of 204 4392 fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314.exe 88 PID 4392 wrote to memory of 204 4392 fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314.exe 88 PID 4392 wrote to memory of 204 4392 fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314.exe 88 PID 4392 wrote to memory of 204 4392 fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314.exe 88 PID 4392 wrote to memory of 204 4392 fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314.exe 88 PID 4392 wrote to memory of 204 4392 fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314.exe 88 PID 204 wrote to memory of 3900 204 RegAsm.exe 89 PID 204 wrote to memory of 3900 204 RegAsm.exe 89 PID 204 wrote to memory of 3900 204 RegAsm.exe 89 PID 3176 wrote to memory of 4808 3176 DllHost.exe 91 PID 3176 wrote to memory of 4808 3176 DllHost.exe 91 PID 3176 wrote to memory of 4808 3176 DllHost.exe 91 PID 4808 wrote to memory of 5088 4808 cmd.exe 93 PID 4808 wrote to memory of 5088 4808 cmd.exe 93 PID 4808 wrote to memory of 5088 4808 cmd.exe 93 PID 3176 wrote to memory of 1748 3176 DllHost.exe 94 PID 3176 wrote to memory of 1748 3176 DllHost.exe 94 PID 3176 wrote to memory of 1748 3176 DllHost.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314.exe"C:\Users\Admin\AppData\Local\Temp\fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'lxxgldt snybyasm';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'lxxgldt snybyasm' -Value '"C:\Users\Admin\AppData\Roaming\fdfhhuxv ssqavqkxj\chome_exe.exe"' -PropertyType 'String'2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:204 -
\??\c:\windows\SysWOW64\cmstp.exe"c:\windows\system32\cmstp.exe" /au C:\Windows\temp\lwk3u3ol.inf3⤵PID:3900
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}1⤵
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\SysWOW64\cmd.execmd /c start C:\Windows\temp\xmfvmhxj.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\temp\xmfvmhxj.exeC:\Windows\temp\xmfvmhxj.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM cmstp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
534KB
MD5e4dc9cb250120aebeee969906d1a7a22
SHA1c0f9d3a2531cc25e212d9adbf8614903d8a6247e
SHA25614de179b37e9958b3a1d22f22b0bb545be1cb166aeaf5a4892ccd616ee7e544f
SHA51221461e4fdc16ba99ae24a1f2fa39465678e851591d7402c762a04bf286b9ec8230a0acd147f0c9d54fb6a3428be1851c4d75f46b6cf917a44b3b399e8897667b
-
Filesize
606B
MD552b8a54e4e0ca636af8c4fb40180c645
SHA1239358a217b57958b5167f1ebaf127a8f3f27e4a
SHA256c92d552509f850d1159ddd0ebe52145a6100451af776d253a1d1aefc23e7fdc2
SHA51246f37cd5423f23fc34f304bb9fe6ce7e8d33d6845067e6c7589269e7b6902a92e02d43c43d2a5a58df4640d46a3d3a0021acb6b4bc61c05e0a9e2f73d6d5e025
-
Filesize
534KB
MD5e4dc9cb250120aebeee969906d1a7a22
SHA1c0f9d3a2531cc25e212d9adbf8614903d8a6247e
SHA25614de179b37e9958b3a1d22f22b0bb545be1cb166aeaf5a4892ccd616ee7e544f
SHA51221461e4fdc16ba99ae24a1f2fa39465678e851591d7402c762a04bf286b9ec8230a0acd147f0c9d54fb6a3428be1851c4d75f46b6cf917a44b3b399e8897667b