Analysis
-
max time kernel
210s -
max time network
215s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
04-12-2022 15:56
Behavioral task
behavioral1
Sample
vss.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
vss.exe
Resource
win10v2004-20220812-en
General
-
Target
vss.exe
-
Size
225KB
-
MD5
07f5fbcb96179acffab2638392d08fb8
-
SHA1
22d84ca8e620ef5fc0027b3e06876d1a04d10406
-
SHA256
4f92e2f752e4b0b30193d53375cd2fbd4beff02db9d6b3b6cadbf3b50e503498
-
SHA512
0ed902259cf218f0d1f6349ff4ee45b674f19f867cbbe7fee28cf80b7edf67e691738274df4b2c7be01aac60639c45e35717e2b9c59518bc6e1240a022acabf4
-
SSDEEP
6144:FQJmXLQwAhWUkJ0kfV50DEr2MxgTw7ozFD254W:FeeLQwAi07DWGcopfW
Malware Config
Signatures
-
Venus
Venus is a ransomware first seen in 2022.
-
Venus Ransomware 4 IoCs
Processes:
resource yara_rule C:\Windows\vss.exe family_venus behavioral1/memory/1340-59-0x0000000000400000-0x000000000043E000-memory.dmp family_venus behavioral1/memory/1464-65-0x0000000000400000-0x000000000043E000-memory.dmp family_venus behavioral1/memory/1464-67-0x0000000000400000-0x000000000043E000-memory.dmp family_venus -
Executes dropped EXE 1 IoCs
Processes:
vss.exepid process 1464 vss.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1988 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
vss.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\vss.exe = "C:\\Windows\\vss.exe" vss.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
vss.exedescription ioc process File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-4063495947-34355257-727531523-1000\desktop.ini vss.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
vss.exedescription ioc process File opened (read-only) \??\E: vss.exe File opened (read-only) \??\F: vss.exe -
Drops file in Windows directory 2 IoCs
Processes:
vss.exevss.exedescription ioc process File created C:\Windows\vss.exe vss.exe File created C:\Windows\28793772521972527219.png vss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1408 taskkill.exe -
Modifies registry class 3 IoCs
Processes:
vss.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.venus vss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.venus\DefaultIcon vss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.venus\DefaultIcon\ = "C:\\Windows\\28793772521972527219.png" vss.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
vss.exetaskkill.exedescription pid process Token: SeDebugPrivilege 1464 vss.exe Token: SeTcbPrivilege 1464 vss.exe Token: SeTakeOwnershipPrivilege 1464 vss.exe Token: SeSecurityPrivilege 1464 vss.exe Token: SeDebugPrivilege 1408 taskkill.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
vss.exevss.execmd.execmd.execmd.exedescription pid process target process PID 1340 wrote to memory of 1464 1340 vss.exe vss.exe PID 1340 wrote to memory of 1464 1340 vss.exe vss.exe PID 1340 wrote to memory of 1464 1340 vss.exe vss.exe PID 1340 wrote to memory of 1464 1340 vss.exe vss.exe PID 1340 wrote to memory of 1988 1340 vss.exe cmd.exe PID 1340 wrote to memory of 1988 1340 vss.exe cmd.exe PID 1340 wrote to memory of 1988 1340 vss.exe cmd.exe PID 1340 wrote to memory of 1988 1340 vss.exe cmd.exe PID 1464 wrote to memory of 332 1464 vss.exe cmd.exe PID 1464 wrote to memory of 332 1464 vss.exe cmd.exe PID 1464 wrote to memory of 332 1464 vss.exe cmd.exe PID 1464 wrote to memory of 332 1464 vss.exe cmd.exe PID 1464 wrote to memory of 596 1464 vss.exe cmd.exe PID 1464 wrote to memory of 596 1464 vss.exe cmd.exe PID 1464 wrote to memory of 596 1464 vss.exe cmd.exe PID 1464 wrote to memory of 596 1464 vss.exe cmd.exe PID 1988 wrote to memory of 620 1988 cmd.exe PING.EXE PID 1988 wrote to memory of 620 1988 cmd.exe PING.EXE PID 1988 wrote to memory of 620 1988 cmd.exe PING.EXE PID 596 wrote to memory of 1408 596 cmd.exe taskkill.exe PID 596 wrote to memory of 1408 596 cmd.exe taskkill.exe PID 596 wrote to memory of 1408 596 cmd.exe taskkill.exe PID 332 wrote to memory of 1300 332 cmd.exe netsh.exe PID 332 wrote to memory of 1300 332 cmd.exe netsh.exe PID 332 wrote to memory of 1300 332 cmd.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\vss.exe"C:\Users\Admin\AppData\Local\Temp\vss.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\vss.exe"C:\Windows\vss.exe" g g g o n e1232⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\System32\cmd.exe/C netsh advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes3⤵
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes4⤵
- Modifies Windows Firewall
PID:1300
-
-
-
C:\Windows\System32\cmd.exe/C taskkill /F /IM msftesql.exe /IM sqlagent.exe /IM sqlbrowser.exe /IM sqlservr.exe /IM sqlwriter.exe /IM oracle.exe /IM ocssd.exe /IM dbsnmp.exe /IM synctime.exe /IM mydesktopqos.exe /IM agntsvc.exe /IM isqlplussvc.exe /IM xfssvccon.exe /IM mydesktopservice.exe /IM ocautoupds.exe /IM agntsvc.exe /IM agntsvc.exe /IM agntsvc.exe /IM encsvc.exe /IM firefoxconfig.exe /IM tbirdconfig.exe /IM ocomm.exe /IM mysqld.exe /IM mysqld-nt.exe /IM mysqld-opt.exe /IM dbeng50.exe /IM sqbcoreservice.exe /IM excel.exe /IM infopath.exe /IM msaccess.exe /IM mspub.exe /IM onenote.exe /IM outlook.exe /IM powerpnt.exe /IM sqlservr.exe /IM thebat64.exe /IM thunderbird.exe /IM winword.exe /IM wordpad.exe3⤵
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\system32\taskkill.exetaskkill /F /IM msftesql.exe /IM sqlagent.exe /IM sqlbrowser.exe /IM sqlservr.exe /IM sqlwriter.exe /IM oracle.exe /IM ocssd.exe /IM dbsnmp.exe /IM synctime.exe /IM mydesktopqos.exe /IM agntsvc.exe /IM isqlplussvc.exe /IM xfssvccon.exe /IM mydesktopservice.exe /IM ocautoupds.exe /IM agntsvc.exe /IM agntsvc.exe /IM agntsvc.exe /IM encsvc.exe /IM firefoxconfig.exe /IM tbirdconfig.exe /IM ocomm.exe /IM mysqld.exe /IM mysqld-nt.exe /IM mysqld-opt.exe /IM dbeng50.exe /IM sqbcoreservice.exe /IM excel.exe /IM infopath.exe /IM msaccess.exe /IM mspub.exe /IM onenote.exe /IM outlook.exe /IM powerpnt.exe /IM sqlservr.exe /IM thebat64.exe /IM thunderbird.exe /IM winword.exe /IM wordpad.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1408
-
-
-
-
C:\Windows\System32\cmd.exe/c ping localhost -n 3 > nul & del C:\Users\Admin\AppData\Local\Temp\vss.exe2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\system32\PING.EXEping localhost -n 33⤵
- Runs ping.exe
PID:620
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225KB
MD507f5fbcb96179acffab2638392d08fb8
SHA122d84ca8e620ef5fc0027b3e06876d1a04d10406
SHA2564f92e2f752e4b0b30193d53375cd2fbd4beff02db9d6b3b6cadbf3b50e503498
SHA5120ed902259cf218f0d1f6349ff4ee45b674f19f867cbbe7fee28cf80b7edf67e691738274df4b2c7be01aac60639c45e35717e2b9c59518bc6e1240a022acabf4