Analysis
-
max time kernel
55s -
max time network
85s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29-01-2023 17:31
Static task
static1
Behavioral task
behavioral1
Sample
d5f6dbe3d6f5644a77d7a3971d9dd17caec494ced43ffc535473b285b0f1507e.exe
Resource
win7-20220812-en
General
-
Target
d5f6dbe3d6f5644a77d7a3971d9dd17caec494ced43ffc535473b285b0f1507e.exe
-
Size
1.0MB
-
MD5
d7ddd317f0382a2200832312449a20cd
-
SHA1
bd3710cff6322c6a372db549b637c32e383f05cc
-
SHA256
d5f6dbe3d6f5644a77d7a3971d9dd17caec494ced43ffc535473b285b0f1507e
-
SHA512
c3936a1943575b0bb9dfdf8fef0d9705fc08c275260ce8199b7ff13213b72173565e7c1a4dfd47bd4a5a592ce10749ff1dafe73ba0053c9bd8f7a8cee495407d
-
SSDEEP
24576:WcvkT1s+3Z3aGWqKg0Ogj1OLHd+JwbMFdt6ATCRcaahwKHGaTKBupdl:hvkTq+3Z3ZWGsSHd+J+MFTsRcXnHGmKm
Malware Config
Extracted
quasar
2.1.0.0
Office04
127.0.0.1:4782
rat94522.ddnsking.com:4000
VNM_MUTEX_c2q7y2ayYutZ2XaYe7
-
encryption_key
WIwQFd2V7FhUXFH7QX71
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 13 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\file1.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\file1.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\file1.exe disable_win_def behavioral1/memory/948-68-0x0000000000D90000-0x0000000000E1C000-memory.dmp disable_win_def \Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def C:\Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def C:\Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def behavioral1/memory/968-75-0x0000000001290000-0x000000000131C000-memory.dmp disable_win_def \Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def \Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def \Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def \Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def \Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def -
Processes:
file1.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection file1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" file1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" file1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" file1.exe -
Quasar payload 13 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\file1.exe family_quasar C:\Users\Admin\AppData\Local\Temp\file1.exe family_quasar C:\Users\Admin\AppData\Local\Temp\file1.exe family_quasar behavioral1/memory/948-68-0x0000000000D90000-0x0000000000E1C000-memory.dmp family_quasar \Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar behavioral1/memory/968-75-0x0000000001290000-0x000000000131C000-memory.dmp family_quasar \Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar \Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar \Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar \Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar \Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 3 IoCs
Processes:
Crypted.exefile1.exeClient.exepid process 1720 Crypted.exe 948 file1.exe 968 Client.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1676 cmd.exe -
Loads dropped DLL 7 IoCs
Processes:
Crypted.exefile1.exeWerFault.exepid process 1720 Crypted.exe 948 file1.exe 1516 WerFault.exe 1516 WerFault.exe 1516 WerFault.exe 1516 WerFault.exe 1516 WerFault.exe -
Processes:
file1.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features file1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" file1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1516 968 WerFault.exe Client.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1508 timeout.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
Crypted.exepid process 1720 Crypted.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exefile1.exepid process 1800 powershell.exe 948 file1.exe 948 file1.exe 948 file1.exe 948 file1.exe 948 file1.exe 948 file1.exe 948 file1.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
file1.exeClient.exepowershell.exedescription pid process Token: SeDebugPrivilege 948 file1.exe Token: SeDebugPrivilege 968 Client.exe Token: SeDebugPrivilege 1800 powershell.exe Token: SeDebugPrivilege 968 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 968 Client.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
d5f6dbe3d6f5644a77d7a3971d9dd17caec494ced43ffc535473b285b0f1507e.execmd.exeCrypted.exefile1.exeClient.execmd.execmd.exedescription pid process target process PID 536 wrote to memory of 1588 536 d5f6dbe3d6f5644a77d7a3971d9dd17caec494ced43ffc535473b285b0f1507e.exe cmd.exe PID 536 wrote to memory of 1588 536 d5f6dbe3d6f5644a77d7a3971d9dd17caec494ced43ffc535473b285b0f1507e.exe cmd.exe PID 536 wrote to memory of 1588 536 d5f6dbe3d6f5644a77d7a3971d9dd17caec494ced43ffc535473b285b0f1507e.exe cmd.exe PID 536 wrote to memory of 1588 536 d5f6dbe3d6f5644a77d7a3971d9dd17caec494ced43ffc535473b285b0f1507e.exe cmd.exe PID 1588 wrote to memory of 1508 1588 cmd.exe timeout.exe PID 1588 wrote to memory of 1508 1588 cmd.exe timeout.exe PID 1588 wrote to memory of 1508 1588 cmd.exe timeout.exe PID 1588 wrote to memory of 1720 1588 cmd.exe Crypted.exe PID 1588 wrote to memory of 1720 1588 cmd.exe Crypted.exe PID 1588 wrote to memory of 1720 1588 cmd.exe Crypted.exe PID 1588 wrote to memory of 1720 1588 cmd.exe Crypted.exe PID 1720 wrote to memory of 948 1720 Crypted.exe file1.exe PID 1720 wrote to memory of 948 1720 Crypted.exe file1.exe PID 1720 wrote to memory of 948 1720 Crypted.exe file1.exe PID 1720 wrote to memory of 948 1720 Crypted.exe file1.exe PID 948 wrote to memory of 968 948 file1.exe Client.exe PID 948 wrote to memory of 968 948 file1.exe Client.exe PID 948 wrote to memory of 968 948 file1.exe Client.exe PID 948 wrote to memory of 968 948 file1.exe Client.exe PID 948 wrote to memory of 1800 948 file1.exe powershell.exe PID 948 wrote to memory of 1800 948 file1.exe powershell.exe PID 948 wrote to memory of 1800 948 file1.exe powershell.exe PID 948 wrote to memory of 1800 948 file1.exe powershell.exe PID 968 wrote to memory of 1688 968 Client.exe cmd.exe PID 968 wrote to memory of 1688 968 Client.exe cmd.exe PID 968 wrote to memory of 1688 968 Client.exe cmd.exe PID 968 wrote to memory of 1688 968 Client.exe cmd.exe PID 1688 wrote to memory of 544 1688 cmd.exe chcp.com PID 1688 wrote to memory of 544 1688 cmd.exe chcp.com PID 1688 wrote to memory of 544 1688 cmd.exe chcp.com PID 1688 wrote to memory of 544 1688 cmd.exe chcp.com PID 948 wrote to memory of 820 948 file1.exe cmd.exe PID 948 wrote to memory of 820 948 file1.exe cmd.exe PID 948 wrote to memory of 820 948 file1.exe cmd.exe PID 948 wrote to memory of 820 948 file1.exe cmd.exe PID 820 wrote to memory of 1676 820 cmd.exe cmd.exe PID 820 wrote to memory of 1676 820 cmd.exe cmd.exe PID 820 wrote to memory of 1676 820 cmd.exe cmd.exe PID 820 wrote to memory of 1676 820 cmd.exe cmd.exe PID 1688 wrote to memory of 1568 1688 cmd.exe PING.EXE PID 1688 wrote to memory of 1568 1688 cmd.exe PING.EXE PID 1688 wrote to memory of 1568 1688 cmd.exe PING.EXE PID 1688 wrote to memory of 1568 1688 cmd.exe PING.EXE PID 968 wrote to memory of 1516 968 Client.exe WerFault.exe PID 968 wrote to memory of 1516 968 Client.exe WerFault.exe PID 968 wrote to memory of 1516 968 Client.exe WerFault.exe PID 968 wrote to memory of 1516 968 Client.exe WerFault.exe PID 948 wrote to memory of 1160 948 file1.exe cmd.exe PID 948 wrote to memory of 1160 948 file1.exe cmd.exe PID 948 wrote to memory of 1160 948 file1.exe cmd.exe PID 948 wrote to memory of 1160 948 file1.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5f6dbe3d6f5644a77d7a3971d9dd17caec494ced43ffc535473b285b0f1507e.exe"C:\Users\Admin\AppData\Local\Temp\d5f6dbe3d6f5644a77d7a3971d9dd17caec494ced43ffc535473b285b0f1507e.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\F9AB.tmp\F9AC.tmp\F9AD.bat C:\Users\Admin\AppData\Local\Temp\d5f6dbe3d6f5644a77d7a3971d9dd17caec494ced43ffc535473b285b0f1507e.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\system32\timeout.exetimeout 23⤵
- Delays execution with timeout.exe
PID:1508
-
-
C:\Users\Admin\AppData\Local\Temp\Crypted.exeCrypted.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\file1.exeC:\Users\Admin\AppData\Local\Temp\\file1.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\npE3nDjD9tNC.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:544
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:1568
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 968 -s 15366⤵
- Loads dropped DLL
- Program crash
PID:1516
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit5⤵
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*6⤵
- Deletes itself
PID:1676
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\LhFHkbNqAKi3.bat" "5⤵PID:1160
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5bba9951ac1b09e948d1241d17ce26089
SHA19024729607388d44dff5c71892455d19a30dde49
SHA2561d6a15c938c9fd1e0444ccf1d51b3de52ce59413b09d0c9fec77fb9b955a661d
SHA51243c286f777832c3ce87d77393bc2a3f278cf9c788ccdae1b8794e583fd7360cad7bd1a720c3901af7ea953f8806cd6f59543850903719aea30cd711c8d55e492
-
Filesize
1.3MB
MD5bba9951ac1b09e948d1241d17ce26089
SHA19024729607388d44dff5c71892455d19a30dde49
SHA2561d6a15c938c9fd1e0444ccf1d51b3de52ce59413b09d0c9fec77fb9b955a661d
SHA51243c286f777832c3ce87d77393bc2a3f278cf9c788ccdae1b8794e583fd7360cad7bd1a720c3901af7ea953f8806cd6f59543850903719aea30cd711c8d55e492
-
Filesize
72B
MD5532fe973c7846cd45dd713eab9ccf5a2
SHA15c7ffe8a5f2ae88c6edc261e96dcdabbf9c357c6
SHA256704862a14c3b03e464cde36c6dfff69bd6f835638a57ddcda697ccae2eaf620e
SHA512fe3d666e611ab797fee9df860bf1719775d90e32d94b3b7d658c82e7e973790e360fb4294c76c169c4d26603b59347d9387bf0a16e143e69e9a34b7cfd6dfd27
-
Filesize
202B
MD553045b2f5480553f51d75953226b6fb4
SHA18dad6ed9af47af2d7711902a254cfbef1ba318b8
SHA2562dc16e2c756ec93e9dd3c3e56b6ee4b5e43bd31474b2365b3c5c8a57c9b155ff
SHA512a0defbce1d6d2a84c5daee45df8ec53baeebf1893cb1d0d7169a9df8d9b71d8c538e699d6a62ce822adb3657b27eea046b781dda94c23fde87053444aebd2885
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
207B
MD5b83da8796fe92399f4b2eb63c358af36
SHA1c43414177f29457e94dd0e8038749cfaef22a2e3
SHA2569ba86945831fefbf2ed1f1b8d8e20767424d8de2715d1c64832c64b8d938e7fe
SHA5121f2a43c4d275e0a35dde3c1842986387818b3b631983c6ef53310df8022270157f54c8caf173637904ab00057fee2cb20a55a589a48b40451ff4bf0033341f6a
-
Filesize
19B
MD50aced8c91d43523ad097145bfbe021a1
SHA19d391623826590b6fa22b4257fcb5d760009faec
SHA25603f309831b047eaace14ccb7d2ba00bf6279a2dbb0794f81f8d80c9df48ccbeb
SHA512e06d01a8e19a1ac6e9e92967329ec8722af0d9f38d04585b87da905a473fe785aa4bb509416b39afa63b3d4ef35148f05a07dd5fb382b01e4a586e1a581a46a1
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca