Analysis
-
max time kernel
4294216s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20220310-en -
submitted
14-04-2022 13:35
Static task
static1
Behavioral task
behavioral1
Sample
34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe
Resource
win7-20220310-en
Behavioral task
behavioral2
Sample
34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe
Resource
win10v2004-20220331-en
General
-
Target
34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe
-
Size
1.2MB
-
MD5
a7850e7c98d51d8143fac5ea73a8b7c1
-
SHA1
d983449e7e47fd7abd80ebcd7e00941bcfe59c50
-
SHA256
34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e
-
SHA512
a8c91d8f41e57cb3e6e5247a17a4e9e103d64f7b53a4e2b8da7e9d1ee7c4578f9c191fd25a9f422d175034e59492535ee8d19045a1ac2ec836959527d23c48b9
Malware Config
Extracted
quasar
2.1.0.0
shooter00hrs
185.219.134.245:4782
VNM_MUTEX_ZFDh9LaTbTmwqFwo3L
-
encryption_key
wGYjrQIx5abERLvzC8Zu
-
install_name
windows chrome.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
chrome Startup
-
subdirectory
SubDir
Extracted
warzonerat
185.219.134.245:5200
Signatures
-
Contains code to disable Windows Defender 8 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/files/0x000a0000000122f4-60.dat disable_win_def behavioral1/files/0x000a0000000122f4-63.dat disable_win_def behavioral1/files/0x000a0000000122f4-61.dat disable_win_def behavioral1/memory/2032-64-0x0000000000AD0000-0x0000000000B5C000-memory.dmp disable_win_def behavioral1/files/0x00070000000126bd-82.dat disable_win_def behavioral1/files/0x00070000000126bd-84.dat disable_win_def behavioral1/files/0x00070000000126bd-85.dat disable_win_def behavioral1/memory/1236-86-0x00000000008A0000-0x000000000092C000-memory.dmp disable_win_def -
Quasar Payload 8 IoCs
resource yara_rule behavioral1/files/0x000a0000000122f4-60.dat family_quasar behavioral1/files/0x000a0000000122f4-63.dat family_quasar behavioral1/files/0x000a0000000122f4-61.dat family_quasar behavioral1/memory/2032-64-0x0000000000AD0000-0x0000000000B5C000-memory.dmp family_quasar behavioral1/files/0x00070000000126bd-82.dat family_quasar behavioral1/files/0x00070000000126bd-84.dat family_quasar behavioral1/files/0x00070000000126bd-85.dat family_quasar behavioral1/memory/1236-86-0x00000000008A0000-0x000000000092C000-memory.dmp family_quasar -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT Payload 9 IoCs
resource yara_rule behavioral1/memory/1468-70-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1468-71-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1468-73-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1468-74-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1468-76-0x0000000000405CE2-mapping.dmp warzonerat behavioral1/memory/1468-75-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1468-79-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1468-80-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/620-91-0x00000000022F0000-0x0000000002F3A000-memory.dmp warzonerat -
Executes dropped EXE 2 IoCs
pid Process 2032 $77-Venom.exe 1236 windows chrome.exe -
Loads dropped DLL 2 IoCs
pid Process 1880 WScript.exe 2032 $77-Venom.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" $77-Venom.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features $77-Venom.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\Users\\Admin\\AppData\\Local\\Temp\\34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe" 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000\Software\Microsoft\Windows\CurrentVersion\Run\chrome Startup = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\$77-Venom.exe\"" $77-Venom.exe Set value (str) \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000\Software\Microsoft\Windows\CurrentVersion\Run\vlc = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\VideoLAN\\vlc.exe\"" 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1032 set thread context of 1468 1032 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1544 schtasks.exe 1228 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 620 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1032 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe Token: SeDebugPrivilege 2032 $77-Venom.exe Token: SeDebugPrivilege 1236 windows chrome.exe Token: SeDebugPrivilege 1236 windows chrome.exe Token: SeDebugPrivilege 620 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1236 windows chrome.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1032 wrote to memory of 1880 1032 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 29 PID 1032 wrote to memory of 1880 1032 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 29 PID 1032 wrote to memory of 1880 1032 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 29 PID 1032 wrote to memory of 1880 1032 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 29 PID 1880 wrote to memory of 2032 1880 WScript.exe 30 PID 1880 wrote to memory of 2032 1880 WScript.exe 30 PID 1880 wrote to memory of 2032 1880 WScript.exe 30 PID 1880 wrote to memory of 2032 1880 WScript.exe 30 PID 1032 wrote to memory of 1468 1032 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 31 PID 1032 wrote to memory of 1468 1032 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 31 PID 1032 wrote to memory of 1468 1032 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 31 PID 1032 wrote to memory of 1468 1032 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 31 PID 1032 wrote to memory of 1468 1032 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 31 PID 1032 wrote to memory of 1468 1032 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 31 PID 1032 wrote to memory of 1468 1032 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 31 PID 1032 wrote to memory of 1468 1032 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 31 PID 1032 wrote to memory of 1468 1032 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 31 PID 1032 wrote to memory of 1468 1032 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 31 PID 1032 wrote to memory of 1468 1032 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 31 PID 1032 wrote to memory of 1468 1032 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 31 PID 2032 wrote to memory of 1544 2032 $77-Venom.exe 33 PID 2032 wrote to memory of 1544 2032 $77-Venom.exe 33 PID 2032 wrote to memory of 1544 2032 $77-Venom.exe 33 PID 2032 wrote to memory of 1544 2032 $77-Venom.exe 33 PID 2032 wrote to memory of 1236 2032 $77-Venom.exe 35 PID 2032 wrote to memory of 1236 2032 $77-Venom.exe 35 PID 2032 wrote to memory of 1236 2032 $77-Venom.exe 35 PID 2032 wrote to memory of 1236 2032 $77-Venom.exe 35 PID 2032 wrote to memory of 620 2032 $77-Venom.exe 36 PID 2032 wrote to memory of 620 2032 $77-Venom.exe 36 PID 2032 wrote to memory of 620 2032 $77-Venom.exe 36 PID 2032 wrote to memory of 620 2032 $77-Venom.exe 36 PID 1236 wrote to memory of 1228 1236 windows chrome.exe 38 PID 1236 wrote to memory of 1228 1236 windows chrome.exe 38 PID 1236 wrote to memory of 1228 1236 windows chrome.exe 38 PID 1236 wrote to memory of 1228 1236 windows chrome.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe"C:\Users\Admin\AppData\Local\Temp\34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Pxjdcddn.vbs"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "chrome Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1544
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows chrome.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows chrome.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "chrome Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows chrome.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1228
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:620
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe"C:\Users\Admin\AppData\Local\Temp\34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe"2⤵
- Adds Run key to start application
PID:1468
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
534KB
MD53702c2b44a1d4877f4d1187be6c33958
SHA14755c7d9fb0582f94b8feb44be9d3c70031a0f33
SHA256295277e76cfe8b80f6a2a9db2c69fdd2b36b4866b35fdec4cd7d6c67faecceb6
SHA51211d073f0a6120a3fc874fed5162810c780f52adfb21f8c9cf2720991c7ea6236a0bb5be28b40f35819c21db354dda52b818479104d50be9bd89b3d901c209aca
-
Filesize
534KB
MD53702c2b44a1d4877f4d1187be6c33958
SHA14755c7d9fb0582f94b8feb44be9d3c70031a0f33
SHA256295277e76cfe8b80f6a2a9db2c69fdd2b36b4866b35fdec4cd7d6c67faecceb6
SHA51211d073f0a6120a3fc874fed5162810c780f52adfb21f8c9cf2720991c7ea6236a0bb5be28b40f35819c21db354dda52b818479104d50be9bd89b3d901c209aca
-
Filesize
97B
MD521cf56d4b0a76046820523108fb676e0
SHA19535221712c50c9a3fa7e06efe5e1efc016f715d
SHA2562f931374cab0f3601d1698f4943f8e4f83cbfc3efb478bf518091ab23642dbc3
SHA5125c2238aece0a82b63a541142dcee3527e3d1baad206d3fb7c3d226fd99c26c1c2d5d4113584be08118316fd5d78c3f7aca2f3d0e957c87f76b92615a24601cd5
-
Filesize
534KB
MD53702c2b44a1d4877f4d1187be6c33958
SHA14755c7d9fb0582f94b8feb44be9d3c70031a0f33
SHA256295277e76cfe8b80f6a2a9db2c69fdd2b36b4866b35fdec4cd7d6c67faecceb6
SHA51211d073f0a6120a3fc874fed5162810c780f52adfb21f8c9cf2720991c7ea6236a0bb5be28b40f35819c21db354dda52b818479104d50be9bd89b3d901c209aca
-
Filesize
534KB
MD53702c2b44a1d4877f4d1187be6c33958
SHA14755c7d9fb0582f94b8feb44be9d3c70031a0f33
SHA256295277e76cfe8b80f6a2a9db2c69fdd2b36b4866b35fdec4cd7d6c67faecceb6
SHA51211d073f0a6120a3fc874fed5162810c780f52adfb21f8c9cf2720991c7ea6236a0bb5be28b40f35819c21db354dda52b818479104d50be9bd89b3d901c209aca
-
Filesize
534KB
MD53702c2b44a1d4877f4d1187be6c33958
SHA14755c7d9fb0582f94b8feb44be9d3c70031a0f33
SHA256295277e76cfe8b80f6a2a9db2c69fdd2b36b4866b35fdec4cd7d6c67faecceb6
SHA51211d073f0a6120a3fc874fed5162810c780f52adfb21f8c9cf2720991c7ea6236a0bb5be28b40f35819c21db354dda52b818479104d50be9bd89b3d901c209aca
-
Filesize
534KB
MD53702c2b44a1d4877f4d1187be6c33958
SHA14755c7d9fb0582f94b8feb44be9d3c70031a0f33
SHA256295277e76cfe8b80f6a2a9db2c69fdd2b36b4866b35fdec4cd7d6c67faecceb6
SHA51211d073f0a6120a3fc874fed5162810c780f52adfb21f8c9cf2720991c7ea6236a0bb5be28b40f35819c21db354dda52b818479104d50be9bd89b3d901c209aca