Analysis
-
max time kernel
164s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
29-03-2022 20:26
Static task
static1
Behavioral task
behavioral1
Sample
97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe
Resource
win10v2004-en-20220113
General
-
Target
97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe
-
Size
1.1MB
-
MD5
1f27a3ecac5d0c549112fc03b10c552a
-
SHA1
28064a66a5743d932d92ba19af6f8a123372a070
-
SHA256
97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a
-
SHA512
b4c6003a7eb5ac9baad09f16d9531e842513dcd5e1c322e11cc7a5688b4359943a2af0b89ed7486bfbc02b75a9b25aed67642ec60614f8338b615f88e4a4962e
Malware Config
Extracted
warzonerat
185.219.134.245:5200
Extracted
quasar
2.1.0.0
shooter00hrs
185.219.134.245:4782
VNM_MUTEX_ZFDh9LaTbTmwqFwo3L
-
encryption_key
wGYjrQIx5abERLvzC8Zu
-
install_name
windows chrome.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
chrome Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 6 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/files/0x000400000001e7e8-136.dat disable_win_def behavioral2/files/0x000400000001e7e8-144.dat disable_win_def behavioral2/memory/4620-145-0x00000000009D0000-0x0000000000A5C000-memory.dmp disable_win_def behavioral2/files/0x000600000001e8c6-151.dat disable_win_def behavioral2/files/0x000600000001e8c6-152.dat disable_win_def behavioral2/files/0x000400000001e7e8-178.dat disable_win_def -
Quasar Payload 6 IoCs
Processes:
resource yara_rule behavioral2/files/0x000400000001e7e8-136.dat family_quasar behavioral2/files/0x000400000001e7e8-144.dat family_quasar behavioral2/memory/4620-145-0x00000000009D0000-0x0000000000A5C000-memory.dmp family_quasar behavioral2/files/0x000600000001e8c6-151.dat family_quasar behavioral2/files/0x000600000001e8c6-152.dat family_quasar behavioral2/files/0x000400000001e7e8-178.dat family_quasar -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1680-140-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/1680-143-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Executes dropped EXE 3 IoCs
Processes:
$77-Venom.exewindows chrome.exe$77-Venom.exepid Process 4620 $77-Venom.exe 3392 windows chrome.exe 512 $77-Venom.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exeWScript.exe$77-Venom.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation $77-Venom.exe -
Processes:
$77-Venom.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features $77-Venom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" $77-Venom.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exewindows chrome.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vlc = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\VideoLAN\\vlc.exe\"" 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\chrome Startup = "\"C:\\Users\\Admin\\AppData\\Roaming\\SubDir\\windows chrome.exe\"" windows chrome.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 28 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exedescription pid Process procid_target PID 384 set thread context of 1680 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 3760 1680 WerFault.exe 85 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4232 schtasks.exe 4352 schtasks.exe -
Modifies registry class 1 IoCs
Processes:
97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exepowershell.exe$77-Venom.exe$77-Venom.exepid Process 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 4808 powershell.exe 4808 powershell.exe 4620 $77-Venom.exe 4620 $77-Venom.exe 4620 $77-Venom.exe 4620 $77-Venom.exe 4620 $77-Venom.exe 4620 $77-Venom.exe 4620 $77-Venom.exe 512 $77-Venom.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe$77-Venom.exepowershell.exewindows chrome.exe$77-Venom.exedescription pid Process Token: SeDebugPrivilege 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe Token: SeDebugPrivilege 4620 $77-Venom.exe Token: SeDebugPrivilege 4808 powershell.exe Token: SeDebugPrivilege 3392 windows chrome.exe Token: SeDebugPrivilege 3392 windows chrome.exe Token: SeDebugPrivilege 512 $77-Venom.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
windows chrome.exepid Process 3392 windows chrome.exe -
Suspicious use of WriteProcessMemory 53 IoCs
Processes:
97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exeWScript.exe$77-Venom.exewindows chrome.execmd.execmd.exedescription pid Process procid_target PID 384 wrote to memory of 3340 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 82 PID 384 wrote to memory of 3340 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 82 PID 384 wrote to memory of 3340 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 82 PID 384 wrote to memory of 4748 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 83 PID 384 wrote to memory of 4748 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 83 PID 384 wrote to memory of 4748 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 83 PID 384 wrote to memory of 4732 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 84 PID 384 wrote to memory of 4732 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 84 PID 384 wrote to memory of 4732 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 84 PID 384 wrote to memory of 1680 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 85 PID 384 wrote to memory of 1680 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 85 PID 384 wrote to memory of 1680 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 85 PID 384 wrote to memory of 1680 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 85 PID 384 wrote to memory of 1680 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 85 PID 384 wrote to memory of 1680 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 85 PID 384 wrote to memory of 1680 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 85 PID 384 wrote to memory of 1680 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 85 PID 384 wrote to memory of 1680 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 85 PID 384 wrote to memory of 1680 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 85 PID 384 wrote to memory of 1680 384 97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe 85 PID 3340 wrote to memory of 4620 3340 WScript.exe 86 PID 3340 wrote to memory of 4620 3340 WScript.exe 86 PID 3340 wrote to memory of 4620 3340 WScript.exe 86 PID 4620 wrote to memory of 4232 4620 $77-Venom.exe 94 PID 4620 wrote to memory of 4232 4620 $77-Venom.exe 94 PID 4620 wrote to memory of 4232 4620 $77-Venom.exe 94 PID 4620 wrote to memory of 3392 4620 $77-Venom.exe 96 PID 4620 wrote to memory of 3392 4620 $77-Venom.exe 96 PID 4620 wrote to memory of 3392 4620 $77-Venom.exe 96 PID 4620 wrote to memory of 4808 4620 $77-Venom.exe 97 PID 4620 wrote to memory of 4808 4620 $77-Venom.exe 97 PID 4620 wrote to memory of 4808 4620 $77-Venom.exe 97 PID 3392 wrote to memory of 4352 3392 windows chrome.exe 101 PID 3392 wrote to memory of 4352 3392 windows chrome.exe 101 PID 3392 wrote to memory of 4352 3392 windows chrome.exe 101 PID 4620 wrote to memory of 516 4620 $77-Venom.exe 103 PID 4620 wrote to memory of 516 4620 $77-Venom.exe 103 PID 4620 wrote to memory of 516 4620 $77-Venom.exe 103 PID 516 wrote to memory of 5060 516 cmd.exe 105 PID 516 wrote to memory of 5060 516 cmd.exe 105 PID 516 wrote to memory of 5060 516 cmd.exe 105 PID 4620 wrote to memory of 2192 4620 $77-Venom.exe 106 PID 4620 wrote to memory of 2192 4620 $77-Venom.exe 106 PID 4620 wrote to memory of 2192 4620 $77-Venom.exe 106 PID 2192 wrote to memory of 4688 2192 cmd.exe 108 PID 2192 wrote to memory of 4688 2192 cmd.exe 108 PID 2192 wrote to memory of 4688 2192 cmd.exe 108 PID 2192 wrote to memory of 3684 2192 cmd.exe 109 PID 2192 wrote to memory of 3684 2192 cmd.exe 109 PID 2192 wrote to memory of 3684 2192 cmd.exe 109 PID 2192 wrote to memory of 512 2192 cmd.exe 110 PID 2192 wrote to memory of 512 2192 cmd.exe 110 PID 2192 wrote to memory of 512 2192 cmd.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe"C:\Users\Admin\AppData\Local\Temp\97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Xuemegng.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "chrome Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4232
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows chrome.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows chrome.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "chrome Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows chrome.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:4352
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit4⤵
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*5⤵PID:5060
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\a27IXjx7Obex.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4688
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:3684
-
-
C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:512
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe"C:\Users\Admin\AppData\Local\Temp\97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe"2⤵PID:4748
-
-
C:\Users\Admin\AppData\Local\Temp\97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe"C:\Users\Admin\AppData\Local\Temp\97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe"2⤵PID:4732
-
-
C:\Users\Admin\AppData\Local\Temp\97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe"C:\Users\Admin\AppData\Local\Temp\97e297691930f3a5fc04b5e46f4ffdac7b13a781f1629da71f38824ee935af9a.exe"2⤵PID:1680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1680 -s 5203⤵
- Program crash
PID:3760
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1680 -ip 16801⤵PID:4856
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
534KB
MD53702c2b44a1d4877f4d1187be6c33958
SHA14755c7d9fb0582f94b8feb44be9d3c70031a0f33
SHA256295277e76cfe8b80f6a2a9db2c69fdd2b36b4866b35fdec4cd7d6c67faecceb6
SHA51211d073f0a6120a3fc874fed5162810c780f52adfb21f8c9cf2720991c7ea6236a0bb5be28b40f35819c21db354dda52b818479104d50be9bd89b3d901c209aca
-
Filesize
534KB
MD53702c2b44a1d4877f4d1187be6c33958
SHA14755c7d9fb0582f94b8feb44be9d3c70031a0f33
SHA256295277e76cfe8b80f6a2a9db2c69fdd2b36b4866b35fdec4cd7d6c67faecceb6
SHA51211d073f0a6120a3fc874fed5162810c780f52adfb21f8c9cf2720991c7ea6236a0bb5be28b40f35819c21db354dda52b818479104d50be9bd89b3d901c209aca
-
Filesize
534KB
MD53702c2b44a1d4877f4d1187be6c33958
SHA14755c7d9fb0582f94b8feb44be9d3c70031a0f33
SHA256295277e76cfe8b80f6a2a9db2c69fdd2b36b4866b35fdec4cd7d6c67faecceb6
SHA51211d073f0a6120a3fc874fed5162810c780f52adfb21f8c9cf2720991c7ea6236a0bb5be28b40f35819c21db354dda52b818479104d50be9bd89b3d901c209aca
-
Filesize
97B
MD521cf56d4b0a76046820523108fb676e0
SHA19535221712c50c9a3fa7e06efe5e1efc016f715d
SHA2562f931374cab0f3601d1698f4943f8e4f83cbfc3efb478bf518091ab23642dbc3
SHA5125c2238aece0a82b63a541142dcee3527e3d1baad206d3fb7c3d226fd99c26c1c2d5d4113584be08118316fd5d78c3f7aca2f3d0e957c87f76b92615a24601cd5
-
Filesize
206B
MD5c5455375f3a60028f0f02aeeae3b1d8b
SHA1f97d638a00825b4eebb0c94fccb232681648f42a
SHA256c3998fb8e6fca2ecdfce8c9450e430374d713f552a86345e17bd842018d6fe8c
SHA512d6821a21e1ce31ea16b77a5e69e3b46b15f003699ac2d61486962c88318c96bf610766e8caedbc09676abcc6aae1e21c520249f7f9b79a6345c12c64a178d1e0
-
Filesize
534KB
MD53702c2b44a1d4877f4d1187be6c33958
SHA14755c7d9fb0582f94b8feb44be9d3c70031a0f33
SHA256295277e76cfe8b80f6a2a9db2c69fdd2b36b4866b35fdec4cd7d6c67faecceb6
SHA51211d073f0a6120a3fc874fed5162810c780f52adfb21f8c9cf2720991c7ea6236a0bb5be28b40f35819c21db354dda52b818479104d50be9bd89b3d901c209aca
-
Filesize
534KB
MD53702c2b44a1d4877f4d1187be6c33958
SHA14755c7d9fb0582f94b8feb44be9d3c70031a0f33
SHA256295277e76cfe8b80f6a2a9db2c69fdd2b36b4866b35fdec4cd7d6c67faecceb6
SHA51211d073f0a6120a3fc874fed5162810c780f52adfb21f8c9cf2720991c7ea6236a0bb5be28b40f35819c21db354dda52b818479104d50be9bd89b3d901c209aca