Analysis
-
max time kernel
187s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2022 05:06
General
-
Target
af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe
-
Size
534KB
-
MD5
17e6bffaff1ea223913deb1bc78e74ae
-
SHA1
67daf17f3c8f6d2169b24f9a3698921991bbba2f
-
SHA256
af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e
-
SHA512
72086bdd67ce5c778a625d37d7069200747b70193742afee986ec3d58b3a4a5c95b206c91997faf5d3e46e7ab379955db5f033a8b10a4a4899ff6e6068c60ab6
-
SSDEEP
6144:l8fGABIgrx8kFYLTiMkbMaOcXL/Tb88ASigvCcD+6cfsfiTDpxUKl3Gy3V8/GV0S:EPx7FYPiMNA/flvCcqTsfGpxLl+u
Malware Config
Extracted
quasar
2.1.0.0
asdf
checkme12.freeddns.org:1604
VNM_MUTEX_yidaALoSEROfTPWHwX
-
encryption_key
TbfVFQWqb0uiZoBjJ9E9
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
UPX
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/4780-133-0x00000000007A0000-0x000000000082C000-memory.dmp disable_win_def behavioral1/files/0x000300000001e6e8-140.dat disable_win_def behavioral1/files/0x000300000001e6e8-141.dat disable_win_def -
Processes:
af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe -
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/4780-133-0x00000000007A0000-0x000000000082C000-memory.dmp family_quasar behavioral1/files/0x000300000001e6e8-140.dat family_quasar behavioral1/files/0x000300000001e6e8-141.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 724 Client.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe -
Processes:
af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exeClient.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Venom Client Startup = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe\"" af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Venom Client Startup = "\"C:\\Users\\Admin\\AppData\\Roaming\\UPX\\Client.exe\"" Client.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 12 ip-api.com 26 api.ipify.org 29 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4380 schtasks.exe 240 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exeaf1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exepid Process 1860 powershell.exe 1860 powershell.exe 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exeClient.exepowershell.exedescription pid Process Token: SeDebugPrivilege 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe Token: SeDebugPrivilege 724 Client.exe Token: SeDebugPrivilege 1860 powershell.exe Token: SeDebugPrivilege 724 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid Process 724 Client.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exeClient.execmd.execmd.exedescription pid Process procid_target PID 4780 wrote to memory of 4380 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 80 PID 4780 wrote to memory of 4380 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 80 PID 4780 wrote to memory of 4380 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 80 PID 4780 wrote to memory of 724 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 82 PID 4780 wrote to memory of 724 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 82 PID 4780 wrote to memory of 724 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 82 PID 4780 wrote to memory of 1860 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 83 PID 4780 wrote to memory of 1860 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 83 PID 4780 wrote to memory of 1860 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 83 PID 724 wrote to memory of 240 724 Client.exe 85 PID 724 wrote to memory of 240 724 Client.exe 85 PID 724 wrote to memory of 240 724 Client.exe 85 PID 4780 wrote to memory of 2520 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 91 PID 4780 wrote to memory of 2520 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 91 PID 4780 wrote to memory of 2520 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 91 PID 2520 wrote to memory of 4440 2520 cmd.exe 93 PID 2520 wrote to memory of 4440 2520 cmd.exe 93 PID 2520 wrote to memory of 4440 2520 cmd.exe 93 PID 4780 wrote to memory of 1396 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 96 PID 4780 wrote to memory of 1396 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 96 PID 4780 wrote to memory of 1396 4780 af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe 96 PID 1396 wrote to memory of 1064 1396 cmd.exe 98 PID 1396 wrote to memory of 1064 1396 cmd.exe 98 PID 1396 wrote to memory of 1064 1396 cmd.exe 98 PID 1396 wrote to memory of 3688 1396 cmd.exe 99 PID 1396 wrote to memory of 3688 1396 cmd.exe 99 PID 1396 wrote to memory of 3688 1396 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe"C:\Users\Admin\AppData\Local\Temp\af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Windows security modification
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4380
-
-
C:\Users\Admin\AppData\Roaming\UPX\Client.exe"C:\Users\Admin\AppData\Roaming\UPX\Client.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\UPX\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:240
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:4440
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\QHnYZc6jKqOB.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:1064
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:3688
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
261B
MD5fb355b7622c31c8f5b1144016eba0a02
SHA12470451191d443fa27ee6b424111f10ce6ebf88d
SHA2566998a6d43ed239bbba0405e1ee5120c9ddc644e28c317cc7599bfd4c15183559
SHA5123d7b012b517e61e83e7f9cf31cfadcaa7d3753790f32ba1b30174437294831b1bd2dee7dd9e45f4d123f43be2c94232ef47baee07372c2170a33cb268c9f8ebb
-
Filesize
534KB
MD517e6bffaff1ea223913deb1bc78e74ae
SHA167daf17f3c8f6d2169b24f9a3698921991bbba2f
SHA256af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e
SHA51272086bdd67ce5c778a625d37d7069200747b70193742afee986ec3d58b3a4a5c95b206c91997faf5d3e46e7ab379955db5f033a8b10a4a4899ff6e6068c60ab6
-
Filesize
534KB
MD517e6bffaff1ea223913deb1bc78e74ae
SHA167daf17f3c8f6d2169b24f9a3698921991bbba2f
SHA256af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e
SHA51272086bdd67ce5c778a625d37d7069200747b70193742afee986ec3d58b3a4a5c95b206c91997faf5d3e46e7ab379955db5f033a8b10a4a4899ff6e6068c60ab6