Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    13-06-2024 01:50

General

  • Target

    WINDOWS SECURITY.EXE.exe

  • Size

    534KB

  • MD5

    9e14775490cee79c73cb45c2f24f7a73

  • SHA1

    ddd6c7485a5e64a66a0a7598777abdafa7a63950

  • SHA256

    d53df5b6b080ba24773ca16c7a8b70eeb783ead278712e0c5b44abc84805e60e

  • SHA512

    1c0aec61a64400bcf18f6f0e5a950c68b7a25492b07290e3793a759f616c1b361ed6472d260d0f379b691567216a1f9e53af53b2dc89711df618a4463c8d0317

  • SSDEEP

    12288:ijxIhDXIsMzz2ze1gejMd3mD88i2i3PdjfAag06:i9+IsM55O3glgPO

Malware Config

Extracted

Family

quasar

Version

2.1.0.0

Botnet

windows security

C2

quasarrat220-24487.portmap.io:24487

Mutex

VNM_MUTEX_mOPqShedZxvAqgLrWL

Attributes
  • encryption_key

    7mvA2TfKjvMIY0zZeMKF

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Venom Client Startup

  • subdirectory

    SubDir

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • VenomRAT

    VenomRAT is a modified version of QuasarRAT with some added features, such as rootkit and stealer capabilites.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\WINDOWS SECURITY.EXE.exe
    "C:\Users\Admin\AppData\Local\Temp\WINDOWS SECURITY.EXE.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\WINDOWS SECURITY.EXE.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2632
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\8PQM7BX4hSHP.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:2724
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 10 localhost
          3⤵
          • Runs ping.exe
          PID:2704
        • C:\Users\Admin\AppData\Local\Temp\WINDOWS SECURITY.EXE.exe
          "C:\Users\Admin\AppData\Local\Temp\WINDOWS SECURITY.EXE.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2840
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 1432
        2⤵
        • Program crash
        PID:2688

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\8PQM7BX4hSHP.bat
      Filesize

      217B

      MD5

      a9d82e3266ea6b66e6f9e57c8aad17ff

      SHA1

      1a01fb71858fba525a3c7ee31dd13c5317d92ab6

      SHA256

      4024f58141259550abb94ff31a87c308258e348aa8783b8f6e5050412c8363a0

      SHA512

      2f53676abe80893d6bae92111db3bfabd777b45a2c3557b432e01ecc6c7c3bb475ee9cb485b4be7d636822b7b47d2c05b6b63c9d688c9ba464903a4d7d84b2b3

    • memory/2080-0-0x00000000742CE000-0x00000000742CF000-memory.dmp
      Filesize

      4KB

    • memory/2080-1-0x00000000002A0000-0x000000000032C000-memory.dmp
      Filesize

      560KB

    • memory/2080-2-0x00000000742C0000-0x00000000749AE000-memory.dmp
      Filesize

      6.9MB

    • memory/2080-13-0x00000000742CE000-0x00000000742CF000-memory.dmp
      Filesize

      4KB

    • memory/2080-14-0x00000000742C0000-0x00000000749AE000-memory.dmp
      Filesize

      6.9MB