Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2022 06:20
Behavioral task
behavioral1
Sample
17e6bffaff1ea223913deb1bc78e74ae.exe
Resource
win7-20220901-en
General
-
Target
17e6bffaff1ea223913deb1bc78e74ae.exe
-
Size
534KB
-
MD5
17e6bffaff1ea223913deb1bc78e74ae
-
SHA1
67daf17f3c8f6d2169b24f9a3698921991bbba2f
-
SHA256
af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e
-
SHA512
72086bdd67ce5c778a625d37d7069200747b70193742afee986ec3d58b3a4a5c95b206c91997faf5d3e46e7ab379955db5f033a8b10a4a4899ff6e6068c60ab6
-
SSDEEP
6144:l8fGABIgrx8kFYLTiMkbMaOcXL/Tb88ASigvCcD+6cfsfiTDpxUKl3Gy3V8/GV0S:EPx7FYPiMNA/flvCcqTsfGpxLl+u
Malware Config
Extracted
quasar
2.1.0.0
asdf
checkme12.freeddns.org:1604
VNM_MUTEX_yidaALoSEROfTPWHwX
-
encryption_key
TbfVFQWqb0uiZoBjJ9E9
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
UPX
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/4928-132-0x0000000000260000-0x00000000002EC000-memory.dmp disable_win_def C:\Users\Admin\AppData\Roaming\UPX\Client.exe disable_win_def C:\Users\Admin\AppData\Roaming\UPX\Client.exe disable_win_def -
Processes:
17e6bffaff1ea223913deb1bc78e74ae.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 17e6bffaff1ea223913deb1bc78e74ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 17e6bffaff1ea223913deb1bc78e74ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 17e6bffaff1ea223913deb1bc78e74ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 17e6bffaff1ea223913deb1bc78e74ae.exe -
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4928-132-0x0000000000260000-0x00000000002EC000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\UPX\Client.exe family_quasar C:\Users\Admin\AppData\Roaming\UPX\Client.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 3096 Client.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
17e6bffaff1ea223913deb1bc78e74ae.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 17e6bffaff1ea223913deb1bc78e74ae.exe -
Processes:
17e6bffaff1ea223913deb1bc78e74ae.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 17e6bffaff1ea223913deb1bc78e74ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 17e6bffaff1ea223913deb1bc78e74ae.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4488 schtasks.exe 4900 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exe17e6bffaff1ea223913deb1bc78e74ae.exe17e6bffaff1ea223913deb1bc78e74ae.exepid process 2872 powershell.exe 2872 powershell.exe 4928 17e6bffaff1ea223913deb1bc78e74ae.exe 4928 17e6bffaff1ea223913deb1bc78e74ae.exe 4928 17e6bffaff1ea223913deb1bc78e74ae.exe 4928 17e6bffaff1ea223913deb1bc78e74ae.exe 4928 17e6bffaff1ea223913deb1bc78e74ae.exe 4928 17e6bffaff1ea223913deb1bc78e74ae.exe 4928 17e6bffaff1ea223913deb1bc78e74ae.exe 4860 17e6bffaff1ea223913deb1bc78e74ae.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
17e6bffaff1ea223913deb1bc78e74ae.exepowershell.exeClient.exe17e6bffaff1ea223913deb1bc78e74ae.exedescription pid process Token: SeDebugPrivilege 4928 17e6bffaff1ea223913deb1bc78e74ae.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 3096 Client.exe Token: SeDebugPrivilege 3096 Client.exe Token: SeDebugPrivilege 4860 17e6bffaff1ea223913deb1bc78e74ae.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 3096 Client.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
17e6bffaff1ea223913deb1bc78e74ae.exeClient.execmd.execmd.exedescription pid process target process PID 4928 wrote to memory of 4488 4928 17e6bffaff1ea223913deb1bc78e74ae.exe schtasks.exe PID 4928 wrote to memory of 4488 4928 17e6bffaff1ea223913deb1bc78e74ae.exe schtasks.exe PID 4928 wrote to memory of 4488 4928 17e6bffaff1ea223913deb1bc78e74ae.exe schtasks.exe PID 4928 wrote to memory of 3096 4928 17e6bffaff1ea223913deb1bc78e74ae.exe Client.exe PID 4928 wrote to memory of 3096 4928 17e6bffaff1ea223913deb1bc78e74ae.exe Client.exe PID 4928 wrote to memory of 3096 4928 17e6bffaff1ea223913deb1bc78e74ae.exe Client.exe PID 4928 wrote to memory of 2872 4928 17e6bffaff1ea223913deb1bc78e74ae.exe powershell.exe PID 4928 wrote to memory of 2872 4928 17e6bffaff1ea223913deb1bc78e74ae.exe powershell.exe PID 4928 wrote to memory of 2872 4928 17e6bffaff1ea223913deb1bc78e74ae.exe powershell.exe PID 3096 wrote to memory of 4900 3096 Client.exe schtasks.exe PID 3096 wrote to memory of 4900 3096 Client.exe schtasks.exe PID 3096 wrote to memory of 4900 3096 Client.exe schtasks.exe PID 4928 wrote to memory of 4504 4928 17e6bffaff1ea223913deb1bc78e74ae.exe cmd.exe PID 4928 wrote to memory of 4504 4928 17e6bffaff1ea223913deb1bc78e74ae.exe cmd.exe PID 4928 wrote to memory of 4504 4928 17e6bffaff1ea223913deb1bc78e74ae.exe cmd.exe PID 4504 wrote to memory of 1516 4504 cmd.exe cmd.exe PID 4504 wrote to memory of 1516 4504 cmd.exe cmd.exe PID 4504 wrote to memory of 1516 4504 cmd.exe cmd.exe PID 4928 wrote to memory of 3272 4928 17e6bffaff1ea223913deb1bc78e74ae.exe cmd.exe PID 4928 wrote to memory of 3272 4928 17e6bffaff1ea223913deb1bc78e74ae.exe cmd.exe PID 4928 wrote to memory of 3272 4928 17e6bffaff1ea223913deb1bc78e74ae.exe cmd.exe PID 3272 wrote to memory of 384 3272 cmd.exe chcp.com PID 3272 wrote to memory of 384 3272 cmd.exe chcp.com PID 3272 wrote to memory of 384 3272 cmd.exe chcp.com PID 3272 wrote to memory of 1464 3272 cmd.exe PING.EXE PID 3272 wrote to memory of 1464 3272 cmd.exe PING.EXE PID 3272 wrote to memory of 1464 3272 cmd.exe PING.EXE PID 3272 wrote to memory of 4860 3272 cmd.exe 17e6bffaff1ea223913deb1bc78e74ae.exe PID 3272 wrote to memory of 4860 3272 cmd.exe 17e6bffaff1ea223913deb1bc78e74ae.exe PID 3272 wrote to memory of 4860 3272 cmd.exe 17e6bffaff1ea223913deb1bc78e74ae.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\17e6bffaff1ea223913deb1bc78e74ae.exe"C:\Users\Admin\AppData\Local\Temp\17e6bffaff1ea223913deb1bc78e74ae.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\17e6bffaff1ea223913deb1bc78e74ae.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4488
-
-
C:\Users\Admin\AppData\Roaming\UPX\Client.exe"C:\Users\Admin\AppData\Roaming\UPX\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\UPX\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4900
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:1516
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\79wvvXcR3PmB.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:384
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:1464
-
-
C:\Users\Admin\AppData\Local\Temp\17e6bffaff1ea223913deb1bc78e74ae.exe"C:\Users\Admin\AppData\Local\Temp\17e6bffaff1ea223913deb1bc78e74ae.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\17e6bffaff1ea223913deb1bc78e74ae.exe.log
Filesize1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
229B
MD55cff2ceddccffdc6c19200664127cff9
SHA189bbfde6856f16ea2c94d016b50c9db2d45c3e7a
SHA256a12cd07d39c4dc618a382b97b5dd39c9d48bf167304986186a612616134350ee
SHA51231a596d649c31595f50b5c84cd0c7265074d72e712158a515d158d11218bc6e4215a03d2486fb9e2f1914f00dc5c2772fc4b1f97dda0fb2222a411c675d0a0b2
-
Filesize
534KB
MD517e6bffaff1ea223913deb1bc78e74ae
SHA167daf17f3c8f6d2169b24f9a3698921991bbba2f
SHA256af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e
SHA51272086bdd67ce5c778a625d37d7069200747b70193742afee986ec3d58b3a4a5c95b206c91997faf5d3e46e7ab379955db5f033a8b10a4a4899ff6e6068c60ab6
-
Filesize
534KB
MD517e6bffaff1ea223913deb1bc78e74ae
SHA167daf17f3c8f6d2169b24f9a3698921991bbba2f
SHA256af1d446bb3abc47b5eacb7a00ebb1992be1c464cac5b0e4283b12f0500c3ad4e
SHA51272086bdd67ce5c778a625d37d7069200747b70193742afee986ec3d58b3a4a5c95b206c91997faf5d3e46e7ab379955db5f033a8b10a4a4899ff6e6068c60ab6