Analysis
-
max time kernel
133s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
09-01-2024 18:53
Behavioral task
behavioral1
Sample
4ef1927705d28faf8456c200397d0af6.exe
Resource
win7-20231215-en
General
-
Target
4ef1927705d28faf8456c200397d0af6.exe
-
Size
792KB
-
MD5
4ef1927705d28faf8456c200397d0af6
-
SHA1
b92ab805e7c2884abcf371179b0d8989c4f90025
-
SHA256
cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc
-
SHA512
fe7f2405a8beb2bd70cfc689ce5ea3fc2cc4e03c72c925db698ea0e56b269b3e66c20f88afc382ea734e39b25cf66b0bcf24d72dab12d1b791ef91c690af17ac
-
SSDEEP
6144:K8fGABIgrx8kFYLTiMkbmM28mA04ykdBbDqIJluHLmRZXqavbvmGaGy3V8/GV0j1:LPx7FYPiMq2fkdZ9JamPaaDvreg7
Malware Config
Extracted
quasar
2.1.0.0
Office04
192.168.1.154:4782
VNM_MUTEX_ph9lkMeWS6xgznetvP
-
encryption_key
2ABr09PX2FCCobHek8sv
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2968-0-0x0000000000D40000-0x0000000000E0C000-memory.dmp disable_win_def behavioral1/memory/2760-9-0x0000000001090000-0x000000000115C000-memory.dmp disable_win_def C:\Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def C:\Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def behavioral1/memory/2880-16-0x0000000002680000-0x00000000026C0000-memory.dmp disable_win_def -
Processes:
4ef1927705d28faf8456c200397d0af6.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 4ef1927705d28faf8456c200397d0af6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 4ef1927705d28faf8456c200397d0af6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 4ef1927705d28faf8456c200397d0af6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 4ef1927705d28faf8456c200397d0af6.exe -
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2968-0-0x0000000000D40000-0x0000000000E0C000-memory.dmp family_quasar behavioral1/memory/2760-9-0x0000000001090000-0x000000000115C000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar behavioral1/memory/2880-16-0x0000000002680000-0x00000000026C0000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 2760 Client.exe -
Loads dropped DLL 1 IoCs
Processes:
4ef1927705d28faf8456c200397d0af6.exepid process 2968 4ef1927705d28faf8456c200397d0af6.exe -
Processes:
4ef1927705d28faf8456c200397d0af6.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 4ef1927705d28faf8456c200397d0af6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 4ef1927705d28faf8456c200397d0af6.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2736 schtasks.exe 1740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exe4ef1927705d28faf8456c200397d0af6.exepid process 2880 powershell.exe 2968 4ef1927705d28faf8456c200397d0af6.exe 2968 4ef1927705d28faf8456c200397d0af6.exe 2968 4ef1927705d28faf8456c200397d0af6.exe 2968 4ef1927705d28faf8456c200397d0af6.exe 2968 4ef1927705d28faf8456c200397d0af6.exe 2968 4ef1927705d28faf8456c200397d0af6.exe 2968 4ef1927705d28faf8456c200397d0af6.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
4ef1927705d28faf8456c200397d0af6.exeClient.exepowershell.exedescription pid process Token: SeDebugPrivilege 2968 4ef1927705d28faf8456c200397d0af6.exe Token: SeDebugPrivilege 2760 Client.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2760 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 2760 Client.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
4ef1927705d28faf8456c200397d0af6.exeClient.execmd.exedescription pid process target process PID 2968 wrote to memory of 2736 2968 4ef1927705d28faf8456c200397d0af6.exe schtasks.exe PID 2968 wrote to memory of 2736 2968 4ef1927705d28faf8456c200397d0af6.exe schtasks.exe PID 2968 wrote to memory of 2736 2968 4ef1927705d28faf8456c200397d0af6.exe schtasks.exe PID 2968 wrote to memory of 2736 2968 4ef1927705d28faf8456c200397d0af6.exe schtasks.exe PID 2968 wrote to memory of 2760 2968 4ef1927705d28faf8456c200397d0af6.exe Client.exe PID 2968 wrote to memory of 2760 2968 4ef1927705d28faf8456c200397d0af6.exe Client.exe PID 2968 wrote to memory of 2760 2968 4ef1927705d28faf8456c200397d0af6.exe Client.exe PID 2968 wrote to memory of 2760 2968 4ef1927705d28faf8456c200397d0af6.exe Client.exe PID 2968 wrote to memory of 2880 2968 4ef1927705d28faf8456c200397d0af6.exe powershell.exe PID 2968 wrote to memory of 2880 2968 4ef1927705d28faf8456c200397d0af6.exe powershell.exe PID 2968 wrote to memory of 2880 2968 4ef1927705d28faf8456c200397d0af6.exe powershell.exe PID 2968 wrote to memory of 2880 2968 4ef1927705d28faf8456c200397d0af6.exe powershell.exe PID 2760 wrote to memory of 1740 2760 Client.exe schtasks.exe PID 2760 wrote to memory of 1740 2760 Client.exe schtasks.exe PID 2760 wrote to memory of 1740 2760 Client.exe schtasks.exe PID 2760 wrote to memory of 1740 2760 Client.exe schtasks.exe PID 2968 wrote to memory of 2040 2968 4ef1927705d28faf8456c200397d0af6.exe cmd.exe PID 2968 wrote to memory of 2040 2968 4ef1927705d28faf8456c200397d0af6.exe cmd.exe PID 2968 wrote to memory of 2040 2968 4ef1927705d28faf8456c200397d0af6.exe cmd.exe PID 2968 wrote to memory of 2040 2968 4ef1927705d28faf8456c200397d0af6.exe cmd.exe PID 2040 wrote to memory of 1620 2040 cmd.exe cmd.exe PID 2040 wrote to memory of 1620 2040 cmd.exe cmd.exe PID 2040 wrote to memory of 1620 2040 cmd.exe cmd.exe PID 2040 wrote to memory of 1620 2040 cmd.exe cmd.exe PID 2968 wrote to memory of 2500 2968 4ef1927705d28faf8456c200397d0af6.exe cmd.exe PID 2968 wrote to memory of 2500 2968 4ef1927705d28faf8456c200397d0af6.exe cmd.exe PID 2968 wrote to memory of 2500 2968 4ef1927705d28faf8456c200397d0af6.exe cmd.exe PID 2968 wrote to memory of 2500 2968 4ef1927705d28faf8456c200397d0af6.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ef1927705d28faf8456c200397d0af6.exe"C:\Users\Admin\AppData\Local\Temp\4ef1927705d28faf8456c200397d0af6.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\4ef1927705d28faf8456c200397d0af6.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2736
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1740
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:1620
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\CgLJw9o8LT8O.bat" "2⤵PID:2500
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229B
MD5dea589bc4161de857dcbe9cf9da4e9d5
SHA194654da7fbdddd51bce9a7e549500e5f6b4b20af
SHA2566c017aaa460bc4a9ecc44c3e9fdacd3e8441914e6d9bd343619036146c4d527d
SHA512c18455893c66366f84da5a5393341c333ad93eaf8399b03f145f2f65ae9b944e7b3b367af5eda7a13faf9496dd096e848b1ec509c232ee93c84d021a8cd45a4a
-
Filesize
431KB
MD58f619db3a05a7bd13b58035a9b1523dd
SHA1e23ab92f7633274d000256750d1b47c05bc6ce43
SHA2569054ad3200bbf73d95d397d2001b484d65a6a75897065107230867e7bc19ef25
SHA512adc29542c495e72a0ed7dce3ad05495abeb8b8f1be3cc1d4e6e1b046cad54c2356f81a3dfe6921e04a49dfc44ac39b9a3abb9be8552903c94e7bd959855b95dc
-
Filesize
792KB
MD54ef1927705d28faf8456c200397d0af6
SHA1b92ab805e7c2884abcf371179b0d8989c4f90025
SHA256cd5a8de963a29d07bb003a8d03fa7ba38e5004641fe8138885c967db46bef0fc
SHA512fe7f2405a8beb2bd70cfc689ce5ea3fc2cc4e03c72c925db698ea0e56b269b3e66c20f88afc382ea734e39b25cf66b0bcf24d72dab12d1b791ef91c690af17ac