Analysis
-
max time kernel
506s -
max time network
442s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
08-02-2024 02:27
Behavioral task
behavioral1
Sample
$77-Venom.exe
Resource
win7-20231129-en
General
-
Target
$77-Venom.exe
-
Size
534KB
-
MD5
ac2e0dc8d409951c34e10105738c0819
-
SHA1
644f9ecf7dd774bcf0ebd551344866f3311b4ddb
-
SHA256
f2d6e1e9007b693c4ef5b7a8ee56c4bf24594620a43c16d752fe79dc60132270
-
SHA512
a0c2c24375db71dd7617f52c24824f760a80a9a2e77fe0f3bcc1518fbf0cefc11e41aa9af65231e9bb1d1d91a0653aefb1bb650e701922152fc8844f0b56535a
-
SSDEEP
12288:0kxfIayFM+jJ2vemr+mf7B+yVkzFBtFET:0wPyFMyEr+mFzyFs
Malware Config
Extracted
quasar
2.1.0.0
mariojudah
127.0.0.1:4782
VNM_MUTEX_a2Jk7sW9n0PjTmaEMn
-
encryption_key
1zzvalSEUSRsWGZTAdB5
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 4 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/1392-0-0x0000000000B20000-0x0000000000BAC000-memory.dmp disable_win_def behavioral1/files/0x0009000000014b70-4.dat disable_win_def behavioral1/memory/2256-9-0x0000000000970000-0x00000000009FC000-memory.dmp disable_win_def behavioral1/memory/2220-89-0x0000000000250000-0x00000000002DC000-memory.dmp disable_win_def -
Processes:
$77-Venom.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection $77-Venom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" $77-Venom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" $77-Venom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" $77-Venom.exe -
Quasar payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1392-0-0x0000000000B20000-0x0000000000BAC000-memory.dmp family_quasar behavioral1/files/0x0009000000014b70-4.dat family_quasar behavioral1/memory/2256-9-0x0000000000970000-0x00000000009FC000-memory.dmp family_quasar behavioral1/memory/2220-89-0x0000000000250000-0x00000000002DC000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 2256 Client.exe -
Loads dropped DLL 1 IoCs
Processes:
$77-Venom.exepid Process 1392 $77-Venom.exe -
Processes:
$77-Venom.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features $77-Venom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" $77-Venom.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3028 schtasks.exe 1192 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exe$77-Venom.exe$77-Venom.exepid Process 2632 powershell.exe 1392 $77-Venom.exe 1392 $77-Venom.exe 1392 $77-Venom.exe 1392 $77-Venom.exe 1392 $77-Venom.exe 1392 $77-Venom.exe 1392 $77-Venom.exe 2220 $77-Venom.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
$77-Venom.exepowershell.exeClient.exe$77-Venom.exeAUDIODG.EXEdescription pid Process Token: SeDebugPrivilege 1392 $77-Venom.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 2256 Client.exe Token: SeDebugPrivilege 2256 Client.exe Token: SeDebugPrivilege 2220 $77-Venom.exe Token: 33 832 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 832 AUDIODG.EXE Token: 33 832 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 832 AUDIODG.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid Process 2256 Client.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
$77-Venom.exeClient.execmd.execmd.exedescription pid Process procid_target PID 1392 wrote to memory of 3028 1392 $77-Venom.exe 29 PID 1392 wrote to memory of 3028 1392 $77-Venom.exe 29 PID 1392 wrote to memory of 3028 1392 $77-Venom.exe 29 PID 1392 wrote to memory of 3028 1392 $77-Venom.exe 29 PID 1392 wrote to memory of 2256 1392 $77-Venom.exe 31 PID 1392 wrote to memory of 2256 1392 $77-Venom.exe 31 PID 1392 wrote to memory of 2256 1392 $77-Venom.exe 31 PID 1392 wrote to memory of 2256 1392 $77-Venom.exe 31 PID 1392 wrote to memory of 2632 1392 $77-Venom.exe 32 PID 1392 wrote to memory of 2632 1392 $77-Venom.exe 32 PID 1392 wrote to memory of 2632 1392 $77-Venom.exe 32 PID 1392 wrote to memory of 2632 1392 $77-Venom.exe 32 PID 2256 wrote to memory of 1192 2256 Client.exe 35 PID 2256 wrote to memory of 1192 2256 Client.exe 35 PID 2256 wrote to memory of 1192 2256 Client.exe 35 PID 2256 wrote to memory of 1192 2256 Client.exe 35 PID 1392 wrote to memory of 2824 1392 $77-Venom.exe 36 PID 1392 wrote to memory of 2824 1392 $77-Venom.exe 36 PID 1392 wrote to memory of 2824 1392 $77-Venom.exe 36 PID 1392 wrote to memory of 2824 1392 $77-Venom.exe 36 PID 2824 wrote to memory of 2752 2824 cmd.exe 38 PID 2824 wrote to memory of 2752 2824 cmd.exe 38 PID 2824 wrote to memory of 2752 2824 cmd.exe 38 PID 2824 wrote to memory of 2752 2824 cmd.exe 38 PID 1392 wrote to memory of 756 1392 $77-Venom.exe 39 PID 1392 wrote to memory of 756 1392 $77-Venom.exe 39 PID 1392 wrote to memory of 756 1392 $77-Venom.exe 39 PID 1392 wrote to memory of 756 1392 $77-Venom.exe 39 PID 756 wrote to memory of 848 756 cmd.exe 41 PID 756 wrote to memory of 848 756 cmd.exe 41 PID 756 wrote to memory of 848 756 cmd.exe 41 PID 756 wrote to memory of 848 756 cmd.exe 41 PID 756 wrote to memory of 2056 756 cmd.exe 42 PID 756 wrote to memory of 2056 756 cmd.exe 42 PID 756 wrote to memory of 2056 756 cmd.exe 42 PID 756 wrote to memory of 2056 756 cmd.exe 42 PID 756 wrote to memory of 2220 756 cmd.exe 43 PID 756 wrote to memory of 2220 756 cmd.exe 43 PID 756 wrote to memory of 2220 756 cmd.exe 43 PID 756 wrote to memory of 2220 756 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:3028
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1192
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:2752
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\DojabuDuWTYs.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:848
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:2056
-
-
C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2920
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5501⤵
- Suspicious use of AdjustPrivilegeToken
PID:832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5020e0bce2e402dd1dc02d6ebc4ca52e3
SHA1ecb25005189dfb0cfb17636d3c4588e6ab2c341c
SHA256a6b2efd2f41aaee26421709dfa488892f7e71f71eb7fa4e9dc35b8ab12f60268
SHA5124c694a462968390dbe67d6bdd4fc87e312b4dbba8f81d7de6f162facc523d67532ff60e7e0e83211bfd971c7a870d173498d354272eae17f3be067dd87cbf1ea
-
Filesize
206B
MD5fdd26239c7e395552fa0e38733e08ebc
SHA19e1424212b748c98bfc6af0dc534faa12a4519d7
SHA256f4da4742cbb7344a466082377808f6a69bfe2160ab05fc0d6cd571f5d75f6f6d
SHA512959181835fc85e22476ffa862170599d89328880dd56444459e82aa7c6b65a9a464ef0f1fdb1be7b25531e5fe955a203a216b360c415321edbdcedb0e9e34f53
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
534KB
MD5ac2e0dc8d409951c34e10105738c0819
SHA1644f9ecf7dd774bcf0ebd551344866f3311b4ddb
SHA256f2d6e1e9007b693c4ef5b7a8ee56c4bf24594620a43c16d752fe79dc60132270
SHA512a0c2c24375db71dd7617f52c24824f760a80a9a2e77fe0f3bcc1518fbf0cefc11e41aa9af65231e9bb1d1d91a0653aefb1bb650e701922152fc8844f0b56535a