Analysis
-
max time kernel
169s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20220331-en -
submitted
14-04-2022 13:35
Static task
static1
Behavioral task
behavioral1
Sample
34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe
Resource
win7-20220310-en
Behavioral task
behavioral2
Sample
34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe
Resource
win10v2004-20220331-en
General
-
Target
34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe
-
Size
1.2MB
-
MD5
a7850e7c98d51d8143fac5ea73a8b7c1
-
SHA1
d983449e7e47fd7abd80ebcd7e00941bcfe59c50
-
SHA256
34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e
-
SHA512
a8c91d8f41e57cb3e6e5247a17a4e9e103d64f7b53a4e2b8da7e9d1ee7c4578f9c191fd25a9f422d175034e59492535ee8d19045a1ac2ec836959527d23c48b9
Malware Config
Extracted
quasar
2.1.0.0
shooter00hrs
185.219.134.245:4782
VNM_MUTEX_ZFDh9LaTbTmwqFwo3L
-
encryption_key
wGYjrQIx5abERLvzC8Zu
-
install_name
windows chrome.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
chrome Startup
-
subdirectory
SubDir
Extracted
warzonerat
185.219.134.245:5200
Signatures
-
Contains code to disable Windows Defender 6 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/files/0x0006000000021e13-130.dat disable_win_def behavioral2/files/0x0006000000021e13-132.dat disable_win_def behavioral2/memory/4112-134-0x0000000000DF0000-0x0000000000E7C000-memory.dmp disable_win_def behavioral2/files/0x0006000000021e1b-145.dat disable_win_def behavioral2/files/0x0006000000021e1b-146.dat disable_win_def behavioral2/files/0x0006000000021e13-174.dat disable_win_def -
Quasar Payload 6 IoCs
resource yara_rule behavioral2/files/0x0006000000021e13-130.dat family_quasar behavioral2/files/0x0006000000021e13-132.dat family_quasar behavioral2/memory/4112-134-0x0000000000DF0000-0x0000000000E7C000-memory.dmp family_quasar behavioral2/files/0x0006000000021e1b-145.dat family_quasar behavioral2/files/0x0006000000021e1b-146.dat family_quasar behavioral2/files/0x0006000000021e13-174.dat family_quasar -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
suricata: ET MALWARE W32/Quasar 1.3/Venom RAT Connectivity Check 3
suricata: ET MALWARE W32/Quasar 1.3/Venom RAT Connectivity Check 3
-
Warzone RAT Payload 3 IoCs
resource yara_rule behavioral2/memory/4060-136-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/4060-139-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/4060-140-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Executes dropped EXE 3 IoCs
pid Process 4112 $77-Venom.exe 2344 windows chrome.exe 1852 $77-Venom.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Control Panel\International\Geo\Nation 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe Key value queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Control Panel\International\Geo\Nation $77-Venom.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features $77-Venom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" $77-Venom.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\chrome Startup = "\"C:\\Users\\Admin\\AppData\\Roaming\\SubDir\\windows chrome.exe\"" windows chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vlc = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\VideoLAN\\vlc.exe\"" 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\Users\\Admin\\AppData\\Local\\Temp\\34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe" 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 50 ip-api.com 63 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3012 set thread context of 4060 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2108 schtasks.exe 4104 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000_Classes\Local Settings 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3948 PING.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 3868 powershell.exe 3868 powershell.exe 4112 $77-Venom.exe 4112 $77-Venom.exe 4112 $77-Venom.exe 4112 $77-Venom.exe 4112 $77-Venom.exe 4112 $77-Venom.exe 4112 $77-Venom.exe 1852 $77-Venom.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe Token: SeDebugPrivilege 4112 $77-Venom.exe Token: SeDebugPrivilege 3868 powershell.exe Token: SeDebugPrivilege 2344 windows chrome.exe Token: SeDebugPrivilege 2344 windows chrome.exe Token: SeDebugPrivilege 1852 $77-Venom.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2344 windows chrome.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 3012 wrote to memory of 4288 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 83 PID 3012 wrote to memory of 4288 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 83 PID 3012 wrote to memory of 4288 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 83 PID 4288 wrote to memory of 4112 4288 WScript.exe 84 PID 4288 wrote to memory of 4112 4288 WScript.exe 84 PID 4288 wrote to memory of 4112 4288 WScript.exe 84 PID 3012 wrote to memory of 4124 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 86 PID 3012 wrote to memory of 4124 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 86 PID 3012 wrote to memory of 4124 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 86 PID 3012 wrote to memory of 4060 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 85 PID 3012 wrote to memory of 4060 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 85 PID 3012 wrote to memory of 4060 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 85 PID 3012 wrote to memory of 4060 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 85 PID 3012 wrote to memory of 4060 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 85 PID 3012 wrote to memory of 4060 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 85 PID 3012 wrote to memory of 4060 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 85 PID 3012 wrote to memory of 4060 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 85 PID 3012 wrote to memory of 4060 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 85 PID 3012 wrote to memory of 4060 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 85 PID 3012 wrote to memory of 4060 3012 34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe 85 PID 4112 wrote to memory of 2108 4112 $77-Venom.exe 87 PID 4112 wrote to memory of 2108 4112 $77-Venom.exe 87 PID 4112 wrote to memory of 2108 4112 $77-Venom.exe 87 PID 4112 wrote to memory of 2344 4112 $77-Venom.exe 89 PID 4112 wrote to memory of 2344 4112 $77-Venom.exe 89 PID 4112 wrote to memory of 2344 4112 $77-Venom.exe 89 PID 4112 wrote to memory of 3868 4112 $77-Venom.exe 90 PID 4112 wrote to memory of 3868 4112 $77-Venom.exe 90 PID 4112 wrote to memory of 3868 4112 $77-Venom.exe 90 PID 2344 wrote to memory of 4104 2344 windows chrome.exe 92 PID 2344 wrote to memory of 4104 2344 windows chrome.exe 92 PID 2344 wrote to memory of 4104 2344 windows chrome.exe 92 PID 4112 wrote to memory of 1180 4112 $77-Venom.exe 106 PID 4112 wrote to memory of 1180 4112 $77-Venom.exe 106 PID 4112 wrote to memory of 1180 4112 $77-Venom.exe 106 PID 1180 wrote to memory of 1152 1180 cmd.exe 108 PID 1180 wrote to memory of 1152 1180 cmd.exe 108 PID 1180 wrote to memory of 1152 1180 cmd.exe 108 PID 4112 wrote to memory of 1300 4112 $77-Venom.exe 109 PID 4112 wrote to memory of 1300 4112 $77-Venom.exe 109 PID 4112 wrote to memory of 1300 4112 $77-Venom.exe 109 PID 1300 wrote to memory of 3764 1300 cmd.exe 111 PID 1300 wrote to memory of 3764 1300 cmd.exe 111 PID 1300 wrote to memory of 3764 1300 cmd.exe 111 PID 1300 wrote to memory of 3948 1300 cmd.exe 112 PID 1300 wrote to memory of 3948 1300 cmd.exe 112 PID 1300 wrote to memory of 3948 1300 cmd.exe 112 PID 1300 wrote to memory of 1852 1300 cmd.exe 113 PID 1300 wrote to memory of 1852 1300 cmd.exe 113 PID 1300 wrote to memory of 1852 1300 cmd.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe"C:\Users\Admin\AppData\Local\Temp\34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Pxjdcddn.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "chrome Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:2108
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows chrome.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows chrome.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "chrome Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows chrome.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:4104
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3868
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*5⤵PID:1152
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dYTPdSoxliTn.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:3764
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:3948
-
-
C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe"C:\Users\Admin\AppData\Local\Temp\34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe"2⤵
- Adds Run key to start application
PID:4060
-
-
C:\Users\Admin\AppData\Local\Temp\34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe"C:\Users\Admin\AppData\Local\Temp\34e12b6ed242c02d15dca535ad869485e2ac55491e46181ce08ede26957bd94e.exe"2⤵PID:4124
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58013ca45a4b68a281377f2c7b517ac8a
SHA1aff79b7c8f408e5ae6f00cf9d83e2fd95d9affc3
SHA256234381ea204c431d0936c4141a38381629938e4f5d40dd0ef01de6a282abbae7
SHA512428305df713c12d2165303a9b0433c83a0e3f3088a9551deb6403e9351814c38c2377e7c22ede57bcd23ca764e02fce431c52aba6bf4b998b89a518129fda2d6
-
Filesize
534KB
MD53702c2b44a1d4877f4d1187be6c33958
SHA14755c7d9fb0582f94b8feb44be9d3c70031a0f33
SHA256295277e76cfe8b80f6a2a9db2c69fdd2b36b4866b35fdec4cd7d6c67faecceb6
SHA51211d073f0a6120a3fc874fed5162810c780f52adfb21f8c9cf2720991c7ea6236a0bb5be28b40f35819c21db354dda52b818479104d50be9bd89b3d901c209aca
-
Filesize
534KB
MD53702c2b44a1d4877f4d1187be6c33958
SHA14755c7d9fb0582f94b8feb44be9d3c70031a0f33
SHA256295277e76cfe8b80f6a2a9db2c69fdd2b36b4866b35fdec4cd7d6c67faecceb6
SHA51211d073f0a6120a3fc874fed5162810c780f52adfb21f8c9cf2720991c7ea6236a0bb5be28b40f35819c21db354dda52b818479104d50be9bd89b3d901c209aca
-
Filesize
534KB
MD53702c2b44a1d4877f4d1187be6c33958
SHA14755c7d9fb0582f94b8feb44be9d3c70031a0f33
SHA256295277e76cfe8b80f6a2a9db2c69fdd2b36b4866b35fdec4cd7d6c67faecceb6
SHA51211d073f0a6120a3fc874fed5162810c780f52adfb21f8c9cf2720991c7ea6236a0bb5be28b40f35819c21db354dda52b818479104d50be9bd89b3d901c209aca
-
Filesize
97B
MD521cf56d4b0a76046820523108fb676e0
SHA19535221712c50c9a3fa7e06efe5e1efc016f715d
SHA2562f931374cab0f3601d1698f4943f8e4f83cbfc3efb478bf518091ab23642dbc3
SHA5125c2238aece0a82b63a541142dcee3527e3d1baad206d3fb7c3d226fd99c26c1c2d5d4113584be08118316fd5d78c3f7aca2f3d0e957c87f76b92615a24601cd5
-
Filesize
206B
MD5d045daa5fdb8107cbfab2fcc28e79bd5
SHA14fb8742b20bef4f1b542ea7b04e1e113affd4db8
SHA256622a13ceda43477f905c6308f23c3d80b6a690ab179e6005c86e82859c033ad1
SHA5120389093d6c9341ac0eb365b0edee7b6c70009510be16cfa56910ad56190a80a284db579a5da6510e3f57ffe8650694951262d6d2bfc697e5be15027ef535c582
-
Filesize
534KB
MD53702c2b44a1d4877f4d1187be6c33958
SHA14755c7d9fb0582f94b8feb44be9d3c70031a0f33
SHA256295277e76cfe8b80f6a2a9db2c69fdd2b36b4866b35fdec4cd7d6c67faecceb6
SHA51211d073f0a6120a3fc874fed5162810c780f52adfb21f8c9cf2720991c7ea6236a0bb5be28b40f35819c21db354dda52b818479104d50be9bd89b3d901c209aca
-
Filesize
534KB
MD53702c2b44a1d4877f4d1187be6c33958
SHA14755c7d9fb0582f94b8feb44be9d3c70031a0f33
SHA256295277e76cfe8b80f6a2a9db2c69fdd2b36b4866b35fdec4cd7d6c67faecceb6
SHA51211d073f0a6120a3fc874fed5162810c780f52adfb21f8c9cf2720991c7ea6236a0bb5be28b40f35819c21db354dda52b818479104d50be9bd89b3d901c209aca