Analysis
-
max time kernel
43s -
max time network
115s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
16-05-2022 12:58
Static task
static1
Behavioral task
behavioral1
Sample
0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe
Resource
win7-20220414-en
General
-
Target
0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe
-
Size
555KB
-
MD5
ccf59a9ca800d77f057cdc4f521495c1
-
SHA1
7cdab49311072b2de9adc80c44bb60c323367321
-
SHA256
0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72
-
SHA512
7ba18a18d3af162ea408746b362d6d56027b76c3f3208e87cea43aa9023ac39e1fa000c95d8e02c45e974674dc327f26f3d6a4ce0b36b1ccb226036ed104596a
Malware Config
Extracted
quasar
2.1.0.0
Office04
Mju-49682.portmap.io:49682
VNM_MUTEX_c2q7y2ayYutZ2XaYe7
-
encryption_key
SuO52LCbOLZpyY12QyzT
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 7 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/992-59-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/992-60-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/992-61-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/992-62-0x0000000000486C1E-mapping.dmp disable_win_def behavioral1/memory/992-64-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/992-66-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/1768-80-0x0000000000486C1E-mapping.dmp disable_win_def -
Quasar Payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/992-59-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/992-60-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/992-61-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/992-62-0x0000000000486C1E-mapping.dmp family_quasar behavioral1/memory/992-64-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/992-66-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/1768-80-0x0000000000486C1E-mapping.dmp family_quasar -
suricata: ET MALWARE Common RAT Connectivity Check Observed
suricata: ET MALWARE Common RAT Connectivity Check Observed
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exedescription pid Process procid_target PID 2040 set thread context of 992 2040 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 27 PID 1916 set thread context of 1768 1916 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 1548 992 WerFault.exe 27 -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exepid Process 1768 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exedescription pid Process Token: SeDebugPrivilege 992 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe Token: SeDebugPrivilege 992 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe Token: SeDebugPrivilege 1768 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exepid Process 992 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.execmd.exe0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exedescription pid Process procid_target PID 2040 wrote to memory of 992 2040 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 27 PID 2040 wrote to memory of 992 2040 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 27 PID 2040 wrote to memory of 992 2040 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 27 PID 2040 wrote to memory of 992 2040 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 27 PID 2040 wrote to memory of 992 2040 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 27 PID 2040 wrote to memory of 992 2040 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 27 PID 2040 wrote to memory of 992 2040 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 27 PID 2040 wrote to memory of 992 2040 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 27 PID 2040 wrote to memory of 992 2040 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 27 PID 992 wrote to memory of 1888 992 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 29 PID 992 wrote to memory of 1888 992 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 29 PID 992 wrote to memory of 1888 992 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 29 PID 992 wrote to memory of 1888 992 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 29 PID 992 wrote to memory of 1548 992 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 31 PID 992 wrote to memory of 1548 992 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 31 PID 992 wrote to memory of 1548 992 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 31 PID 992 wrote to memory of 1548 992 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 31 PID 1888 wrote to memory of 1044 1888 cmd.exe 32 PID 1888 wrote to memory of 1044 1888 cmd.exe 32 PID 1888 wrote to memory of 1044 1888 cmd.exe 32 PID 1888 wrote to memory of 1044 1888 cmd.exe 32 PID 1888 wrote to memory of 672 1888 cmd.exe 33 PID 1888 wrote to memory of 672 1888 cmd.exe 33 PID 1888 wrote to memory of 672 1888 cmd.exe 33 PID 1888 wrote to memory of 672 1888 cmd.exe 33 PID 1888 wrote to memory of 1916 1888 cmd.exe 34 PID 1888 wrote to memory of 1916 1888 cmd.exe 34 PID 1888 wrote to memory of 1916 1888 cmd.exe 34 PID 1888 wrote to memory of 1916 1888 cmd.exe 34 PID 1916 wrote to memory of 1768 1916 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 35 PID 1916 wrote to memory of 1768 1916 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 35 PID 1916 wrote to memory of 1768 1916 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 35 PID 1916 wrote to memory of 1768 1916 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 35 PID 1916 wrote to memory of 1768 1916 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 35 PID 1916 wrote to memory of 1768 1916 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 35 PID 1916 wrote to memory of 1768 1916 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 35 PID 1916 wrote to memory of 1768 1916 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 35 PID 1916 wrote to memory of 1768 1916 0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe"C:\Users\Admin\AppData\Local\Temp\0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe"C:\Users\Admin\AppData\Local\Temp\0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\5GtMf8fUzVZU.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1044
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:672
-
-
C:\Users\Admin\AppData\Local\Temp\0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe"C:\Users\Admin\AppData\Local\Temp\0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe"C:\Users\Admin\AppData\Local\Temp\0d5e2eae0c67083409f56b1b0da8a3ed755241f3c571c28fae7f6a8ba383ff72.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 14763⤵
- Program crash
PID:1548
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
261B
MD5cf72a860db45374382cb8a5bc1e6b6e7
SHA1bf038a4e3faac0a8ce3562b360f33f268016006f
SHA256be0a1c4b06596de57d0f96a8b20402d6cea3cbe9d84cc37510db9c433100fd6f
SHA512a33c1e7b38d09e93ffc0c5f9363390129b8adcce2ae8ccc883d052a4d404acdf803360e0cfeae4b52f1789342872aadfe8d3adfc7f97b79eb8129385b1bd16ab