Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
14-06-2024 02:02
Behavioral task
behavioral1
Sample
d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe
Resource
win7-20231129-en
General
-
Target
d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe
-
Size
534KB
-
MD5
9e14775490cee79c73cb45c2f24f7a73
-
SHA1
ddd6c7485a5e64a66a0a7598777abdafa7a63950
-
SHA256
d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e
-
SHA512
1c0aec61a64400bcf18f6f0e5a950c68b7a25492b07290e3793a759f616c1b361ed6472d260d0f379b691567216a1f9e53af53b2dc89711df618a4463c8d0317
-
SSDEEP
12288:ijxIhDXIsMzz2ze1gejMd3mD88i2i3PdjfAag06:i9+IsM55O3glgPO
Malware Config
Extracted
quasar
2.1.0.0
windows security
quasarrat220-24487.portmap.io:24487
VNM_MUTEX_mOPqShedZxvAqgLrWL
-
encryption_key
7mvA2TfKjvMIY0zZeMKF
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/1920-1-0x0000000001180000-0x000000000120C000-memory.dmp disable_win_def -
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1920-1-0x0000000001180000-0x000000000120C000-memory.dmp family_quasar -
Detects Windows executables referencing non-Windows User-Agents 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1920-1-0x0000000001180000-0x000000000120C000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA -
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1920-1-0x0000000001180000-0x000000000120C000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects executables containing artifacts associated with disabling Widnows Defender 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1920-1-0x0000000001180000-0x000000000120C000-memory.dmp INDICATOR_SUSPICIOUS_DisableWinDefender -
Detects executables embedding registry key / value combination indicative of disabling Windows Defender features 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1920-1-0x0000000001180000-0x000000000120C000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2860 1920 WerFault.exe 27 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exepid Process 2492 d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exed53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exedescription pid Process Token: SeDebugPrivilege 1920 d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe Token: SeDebugPrivilege 1920 d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe Token: SeDebugPrivilege 2492 d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exepid Process 1920 d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.execmd.exedescription pid Process procid_target PID 1920 wrote to memory of 1428 1920 d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe 29 PID 1920 wrote to memory of 1428 1920 d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe 29 PID 1920 wrote to memory of 1428 1920 d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe 29 PID 1920 wrote to memory of 1428 1920 d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe 29 PID 1920 wrote to memory of 2692 1920 d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe 31 PID 1920 wrote to memory of 2692 1920 d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe 31 PID 1920 wrote to memory of 2692 1920 d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe 31 PID 1920 wrote to memory of 2692 1920 d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe 31 PID 1920 wrote to memory of 2860 1920 d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe 33 PID 1920 wrote to memory of 2860 1920 d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe 33 PID 1920 wrote to memory of 2860 1920 d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe 33 PID 1920 wrote to memory of 2860 1920 d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe 33 PID 2692 wrote to memory of 2668 2692 cmd.exe 34 PID 2692 wrote to memory of 2668 2692 cmd.exe 34 PID 2692 wrote to memory of 2668 2692 cmd.exe 34 PID 2692 wrote to memory of 2668 2692 cmd.exe 34 PID 2692 wrote to memory of 1184 2692 cmd.exe 35 PID 2692 wrote to memory of 1184 2692 cmd.exe 35 PID 2692 wrote to memory of 1184 2692 cmd.exe 35 PID 2692 wrote to memory of 1184 2692 cmd.exe 35 PID 2692 wrote to memory of 2492 2692 cmd.exe 36 PID 2692 wrote to memory of 2492 2692 cmd.exe 36 PID 2692 wrote to memory of 2492 2692 cmd.exe 36 PID 2692 wrote to memory of 2492 2692 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe"C:\Users\Admin\AppData\Local\Temp\d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1428
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xv5zDqIJ4cZX.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2668
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:1184
-
-
C:\Users\Admin\AppData\Local\Temp\d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe"C:\Users\Admin\AppData\Local\Temp\d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1920 -s 14322⤵
- Program crash
PID:2860
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
261B
MD50f8c5ab7cba2905b8fa14764f402eea1
SHA121354c57e47da18a4947d2e0db10016409e0036c
SHA25608d3438ca69c35ac7b30ccb372c0cdf31363d87bcd21f5dc064c5789c7751591
SHA512a5555b46c91ddfd165cfa83a8595d7ca90253ca15dd0d451a7a9f0b22727876d2de57d05b2ee950f82ca38c467c2e7c11a4fd1d970327139310169452152feb1