Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
09-02-2024 01:16
General
-
Target
fpsFIX.exe
-
Size
534KB
-
MD5
68e20c59e6398f9fe522cc509d440698
-
SHA1
5259db943f684f654c66ca277b28c410877494ad
-
SHA256
6542a4adb925c38ae9fd6ddd0d5f838ac60b90e2db1e71ed71916fd6a988feb6
-
SHA512
c25860340c9fd2b60a61490837febbe87d7912487cf6fbed0d31bd943c561767302be89c0309bc6e19df391e25adff5c4f6186a1b7f7fd181732c95da9a1ad09
-
SSDEEP
6144:N8fGtiZAjx7ZgCUODKULTMMkbKGofLPRU9BZIbHtZLLLK1hI8MjXOZ3y7z2Qnp3Q:yexVgCUU5/MMdKB0Z/G1hyW3ApRa
Malware Config
Extracted
quasar
2.1.0.0
Office04
127.0.0.1:4782
4.tcp.us-cal-1.ngrok.io:12688
VNM_MUTEX_c2q7y2ayYutZ2XaYe7
-
encryption_key
JuBNDSQCyglnSfq0cvJE
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/308-0-0x0000000000010000-0x000000000009C000-memory.dmp disable_win_def behavioral1/files/0x000700000001ac01-10.dat disable_win_def -
Processes:
fpsFIX.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" fpsFIX.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" fpsFIX.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" fpsFIX.exe -
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/308-0-0x0000000000010000-0x000000000009C000-memory.dmp family_quasar behavioral1/files/0x000700000001ac01-10.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 5116 Client.exe -
Processes:
fpsFIX.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features fpsFIX.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" fpsFIX.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Drops file in System32 directory 3 IoCs
Processes:
fpsFIX.exedescription ioc Process File created C:\Windows\SysWOW64\SubDir\Client.exe fpsFIX.exe File opened for modification C:\Windows\SysWOW64\SubDir\Client.exe fpsFIX.exe File created C:\Windows\SysWOW64\SubDir\r77-x64.dll fpsFIX.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exefpsFIX.exepid Process 3332 powershell.exe 3332 powershell.exe 3332 powershell.exe 308 fpsFIX.exe 308 fpsFIX.exe 308 fpsFIX.exe 308 fpsFIX.exe 308 fpsFIX.exe 308 fpsFIX.exe 308 fpsFIX.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
fpsFIX.exepowershell.exeClient.exedescription pid Process Token: SeDebugPrivilege 308 fpsFIX.exe Token: SeDebugPrivilege 3332 powershell.exe Token: SeDebugPrivilege 5116 Client.exe Token: SeDebugPrivilege 5116 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid Process 5116 Client.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
fpsFIX.execmd.exedescription pid Process procid_target PID 308 wrote to memory of 5116 308 fpsFIX.exe 75 PID 308 wrote to memory of 5116 308 fpsFIX.exe 75 PID 308 wrote to memory of 5116 308 fpsFIX.exe 75 PID 308 wrote to memory of 3332 308 fpsFIX.exe 76 PID 308 wrote to memory of 3332 308 fpsFIX.exe 76 PID 308 wrote to memory of 3332 308 fpsFIX.exe 76 PID 308 wrote to memory of 4900 308 fpsFIX.exe 78 PID 308 wrote to memory of 4900 308 fpsFIX.exe 78 PID 308 wrote to memory of 4900 308 fpsFIX.exe 78 PID 4900 wrote to memory of 2432 4900 cmd.exe 80 PID 4900 wrote to memory of 2432 4900 cmd.exe 80 PID 4900 wrote to memory of 2432 4900 cmd.exe 80 PID 308 wrote to memory of 2888 308 fpsFIX.exe 81 PID 308 wrote to memory of 2888 308 fpsFIX.exe 81 PID 308 wrote to memory of 2888 308 fpsFIX.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\fpsFIX.exe"C:\Users\Admin\AppData\Local\Temp\fpsFIX.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security modification
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\SysWOW64\SubDir\Client.exe"C:\Windows\SysWOW64\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5116
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:2432
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vY3Wj2jqdlG5.bat" "2⤵PID:2888
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
203B
MD5d932327cae7312e343c3395bc75e3954
SHA1290a502b3cba4b76858660ba63bdba5057afe47d
SHA256984b93f8d1b5fbbeeea2d52b1184aedcbaba5b8e587bf1ff51b72cfa4b054b2c
SHA512b9956815f9f4c3ecf3060a0e85f62b4f4ea5b9296082d64d66670d6488f1f30fce6b4b4630911924148fa5bec96c3511126307f39701aae4e14d421b6ba1b11c
-
Filesize
534KB
MD568e20c59e6398f9fe522cc509d440698
SHA15259db943f684f654c66ca277b28c410877494ad
SHA2566542a4adb925c38ae9fd6ddd0d5f838ac60b90e2db1e71ed71916fd6a988feb6
SHA512c25860340c9fd2b60a61490837febbe87d7912487cf6fbed0d31bd943c561767302be89c0309bc6e19df391e25adff5c4f6186a1b7f7fd181732c95da9a1ad09