Analysis
-
max time kernel
46s -
max time network
72s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2023 17:30
Static task
static1
Behavioral task
behavioral1
Sample
329b98802dad1219886d6912d0d5303f7d8012ff2c27fe0bd917b5b069865903.exe
Resource
win7-20220812-en
General
-
Target
329b98802dad1219886d6912d0d5303f7d8012ff2c27fe0bd917b5b069865903.exe
-
Size
1.0MB
-
MD5
fc6cd521af42d5423b8ce0e53ae67703
-
SHA1
49a14b2ba77028b1dfb8167bdafdd2908c40f861
-
SHA256
329b98802dad1219886d6912d0d5303f7d8012ff2c27fe0bd917b5b069865903
-
SHA512
0de482d1f6ae53197da70045f84f2071e3a17b9cc90a4e3b7c68c1210590fe5f6eb4ec86d1c233e4c0c4662fb639c861bed0c869509ddf9cf53b9b3b4b841bab
-
SSDEEP
24576:ucvkTM6qPOgKbORmiNbbAb21NUJ2k+U1kYC80Oy2dj08:pvkT9Q+4miNG217k9Z5x
Malware Config
Extracted
quasar
2.1.0.0
Office04
127.0.0.1:4782
rat94522.ddnsking.com:4000
VNM_MUTEX_c2q7y2ayYutZ2XaYe7
-
encryption_key
WIwQFd2V7FhUXFH7QX71
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/files/0x000500000001daff-146.dat disable_win_def behavioral2/files/0x000500000001daff-147.dat disable_win_def behavioral2/memory/1984-148-0x0000000000380000-0x000000000040C000-memory.dmp disable_win_def behavioral2/files/0x0008000000022e1d-153.dat disable_win_def behavioral2/files/0x0008000000022e1d-154.dat disable_win_def -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection file1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" file1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" file1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" file1.exe -
description flow ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 329b98802dad1219886d6912d0d5303f7d8012ff2c27fe0bd917b5b069865903.exe 14 ip-api.com Process not Found 32 api.ipify.org Process not Found -
Quasar payload 5 IoCs
resource yara_rule behavioral2/files/0x000500000001daff-146.dat family_quasar behavioral2/files/0x000500000001daff-147.dat family_quasar behavioral2/memory/1984-148-0x0000000000380000-0x000000000040C000-memory.dmp family_quasar behavioral2/files/0x0008000000022e1d-153.dat family_quasar behavioral2/files/0x0008000000022e1d-154.dat family_quasar -
Executes dropped EXE 3 IoCs
pid Process 4216 Crypted.exe 1984 file1.exe 4600 Client.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 329b98802dad1219886d6912d0d5303f7d8012ff2c27fe0bd917b5b069865903.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation file1.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation Client.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features file1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" file1.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com 32 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 1356 1984 WerFault.exe 86 1296 4600 WerFault.exe 87 -
Delays execution with timeout.exe 1 IoCs
pid Process 3028 timeout.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4940 PING.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4496 powershell.exe 4496 powershell.exe 1984 file1.exe 1984 file1.exe 1984 file1.exe 1984 file1.exe 1984 file1.exe 1984 file1.exe 1984 file1.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1984 file1.exe Token: SeDebugPrivilege 4496 powershell.exe Token: SeDebugPrivilege 4600 Client.exe Token: SeDebugPrivilege 4600 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4600 Client.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1224 wrote to memory of 3776 1224 329b98802dad1219886d6912d0d5303f7d8012ff2c27fe0bd917b5b069865903.exe 79 PID 1224 wrote to memory of 3776 1224 329b98802dad1219886d6912d0d5303f7d8012ff2c27fe0bd917b5b069865903.exe 79 PID 3776 wrote to memory of 3028 3776 cmd.exe 82 PID 3776 wrote to memory of 3028 3776 cmd.exe 82 PID 3776 wrote to memory of 4216 3776 cmd.exe 83 PID 3776 wrote to memory of 4216 3776 cmd.exe 83 PID 3776 wrote to memory of 4216 3776 cmd.exe 83 PID 4216 wrote to memory of 1984 4216 Crypted.exe 86 PID 4216 wrote to memory of 1984 4216 Crypted.exe 86 PID 4216 wrote to memory of 1984 4216 Crypted.exe 86 PID 1984 wrote to memory of 4600 1984 file1.exe 87 PID 1984 wrote to memory of 4600 1984 file1.exe 87 PID 1984 wrote to memory of 4600 1984 file1.exe 87 PID 1984 wrote to memory of 4496 1984 file1.exe 88 PID 1984 wrote to memory of 4496 1984 file1.exe 88 PID 1984 wrote to memory of 4496 1984 file1.exe 88 PID 1984 wrote to memory of 1088 1984 file1.exe 91 PID 1984 wrote to memory of 1088 1984 file1.exe 91 PID 1984 wrote to memory of 1088 1984 file1.exe 91 PID 1088 wrote to memory of 4676 1088 cmd.exe 93 PID 1088 wrote to memory of 4676 1088 cmd.exe 93 PID 1088 wrote to memory of 4676 1088 cmd.exe 93 PID 4600 wrote to memory of 4396 4600 Client.exe 97 PID 4600 wrote to memory of 4396 4600 Client.exe 97 PID 4600 wrote to memory of 4396 4600 Client.exe 97 PID 4396 wrote to memory of 4392 4396 cmd.exe 101 PID 4396 wrote to memory of 4392 4396 cmd.exe 101 PID 4396 wrote to memory of 4392 4396 cmd.exe 101 PID 4396 wrote to memory of 4940 4396 cmd.exe 102 PID 4396 wrote to memory of 4940 4396 cmd.exe 102 PID 4396 wrote to memory of 4940 4396 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\329b98802dad1219886d6912d0d5303f7d8012ff2c27fe0bd917b5b069865903.exe"C:\Users\Admin\AppData\Local\Temp\329b98802dad1219886d6912d0d5303f7d8012ff2c27fe0bd917b5b069865903.exe"1⤵
- Quasar RAT
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\6FE5.tmp\6FE6.tmp\6FE7.bat C:\Users\Admin\AppData\Local\Temp\329b98802dad1219886d6912d0d5303f7d8012ff2c27fe0bd917b5b069865903.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\system32\timeout.exetimeout 23⤵
- Delays execution with timeout.exe
PID:3028
-
-
C:\Users\Admin\AppData\Local\Temp\Crypted.exeCrypted.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Users\Admin\AppData\Local\Temp\file1.exeC:\Users\Admin\AppData\Local\Temp\\file1.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"5⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VnBY34b18Da0.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:4392
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:4940
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 17726⤵
- Program crash
PID:1296
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit5⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*6⤵PID:4676
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 20925⤵
- Program crash
PID:1356
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 1984 -ip 19841⤵PID:4612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4600 -ip 46001⤵PID:3628
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72B
MD5532fe973c7846cd45dd713eab9ccf5a2
SHA15c7ffe8a5f2ae88c6edc261e96dcdabbf9c357c6
SHA256704862a14c3b03e464cde36c6dfff69bd6f835638a57ddcda697ccae2eaf620e
SHA512fe3d666e611ab797fee9df860bf1719775d90e32d94b3b7d658c82e7e973790e360fb4294c76c169c4d26603b59347d9387bf0a16e143e69e9a34b7cfd6dfd27
-
Filesize
1.3MB
MD53f68906bde81e068affd2fde48438c09
SHA15a885c286a8fab03b7e473dff4b79c4da94bd6f3
SHA256b476a1cc9ca8b3191d5058ec792ec598159bef8d344d3d3e16361ef8cf20da50
SHA51273cf19f408f7a32948f0254fa3a4ef917a23a50c35a4b729181d76bbf4d2465b4d514ae52b30422e26d9804620847e17de50bdb2f541d36c0d6e612cf535f130
-
Filesize
1.3MB
MD53f68906bde81e068affd2fde48438c09
SHA15a885c286a8fab03b7e473dff4b79c4da94bd6f3
SHA256b476a1cc9ca8b3191d5058ec792ec598159bef8d344d3d3e16361ef8cf20da50
SHA51273cf19f408f7a32948f0254fa3a4ef917a23a50c35a4b729181d76bbf4d2465b4d514ae52b30422e26d9804620847e17de50bdb2f541d36c0d6e612cf535f130
-
Filesize
202B
MD567d692409bb7caf86445af4e220a754d
SHA19f6f9cadc1602e433fe09e9ac2ec92f11ec6b9e3
SHA256eb782e06a22bcc04451c61769e23dfa6d5d70f57581649431a7e4c3e7c8e8502
SHA51220a6b8be1e71211cf21a7af7e27ddd6a6d2ad30391b2ed1042da4d95c0ddfbfb72a60d668d7081a801eb55c52103cf8a332b39bc8b7d500358094e0f748078fb
-
Filesize
207B
MD5885bbd48535252c30bea9d56f2c8fb0f
SHA10dddc12532da1279ca6b5fb5e73dd071de619e77
SHA2568ae6fa29538680083453f94f83e80a22bfad9de80d0f3d3bd0f5a4372e8665eb
SHA5128c02b21a1f122849760f23851109362bb77257c0b2a0b189dd3e422d0a7f59d0f670019cbba62329a5782f8ebdecec2fa7a8d4965c61aeb6b88f33a7abd1554d
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
7B
MD5c3e5db9ee69e08ea7c1d3606e792f395
SHA1fef456f1a4a7bfdbb8c8fc5d4dbe784953640889
SHA2562fb033ae057446c19dbab9b9f9b54351f7d0f28f975d22560124eae402ac21f8
SHA512ede02f77273374298455f437455cbb15f1b71cd15a0345647693bb5cf0fe46b670fc862105e91362a755d51243205011e5463cdd95cddec6996d9c8b92b5337c
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca