Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
15/04/2022, 00:47
Static task
static1
Behavioral task
behavioral1
Sample
afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe
Resource
win10v2004-20220414-en
General
-
Target
afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe
-
Size
1.3MB
-
MD5
911fba11f3c34d2e3d58b3a1686886ed
-
SHA1
579dd4231fc1dbbe109f3beb08a793ed02eff09e
-
SHA256
afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7
-
SHA512
49f99c8cf0812db0b88f691d532ddea4f2bc8ef9b4b6e99842f402bb370e53684e86dd3bd2b506785c13dcbb0745ff40c8129249989aaca7177a736b43076f9c
Malware Config
Extracted
quasar
2.1.0.0
Wraith00hrs
100.26.221.183:4782
VNM_MUTEX_kv7tSTHxhbSWaYVuIh
-
encryption_key
VyRhk9JpIqX4HHIRBxn8
-
install_name
windows chrome.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
chrome Startup
-
subdirectory
SubDir
Extracted
warzonerat
100.26.221.183:5200
Signatures
-
Contains code to disable Windows Defender 11 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/files/0x000b00000001232e-62.dat disable_win_def behavioral1/files/0x000b00000001232e-60.dat disable_win_def behavioral1/files/0x000b00000001232e-59.dat disable_win_def behavioral1/memory/1996-63-0x0000000000F40000-0x0000000000FCC000-memory.dmp disable_win_def behavioral1/files/0x000700000001276a-83.dat disable_win_def behavioral1/files/0x000700000001276a-85.dat disable_win_def behavioral1/files/0x000700000001276a-86.dat disable_win_def behavioral1/memory/1492-87-0x00000000002F0000-0x000000000037C000-memory.dmp disable_win_def behavioral1/files/0x000b00000001232e-99.dat disable_win_def behavioral1/files/0x000b00000001232e-101.dat disable_win_def behavioral1/memory/1044-102-0x00000000001F0000-0x000000000027C000-memory.dmp disable_win_def -
Quasar Payload 11 IoCs
resource yara_rule behavioral1/files/0x000b00000001232e-62.dat family_quasar behavioral1/files/0x000b00000001232e-60.dat family_quasar behavioral1/files/0x000b00000001232e-59.dat family_quasar behavioral1/memory/1996-63-0x0000000000F40000-0x0000000000FCC000-memory.dmp family_quasar behavioral1/files/0x000700000001276a-83.dat family_quasar behavioral1/files/0x000700000001276a-85.dat family_quasar behavioral1/files/0x000700000001276a-86.dat family_quasar behavioral1/memory/1492-87-0x00000000002F0000-0x000000000037C000-memory.dmp family_quasar behavioral1/files/0x000b00000001232e-99.dat family_quasar behavioral1/files/0x000b00000001232e-101.dat family_quasar behavioral1/memory/1044-102-0x00000000001F0000-0x000000000027C000-memory.dmp family_quasar -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT Payload 8 IoCs
resource yara_rule behavioral1/memory/2036-70-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2036-71-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2036-73-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2036-75-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2036-77-0x0000000000405CE2-mapping.dmp warzonerat behavioral1/memory/2036-76-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2036-80-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2036-81-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Executes dropped EXE 3 IoCs
pid Process 1996 $77-Venom.exe 1492 windows chrome.exe 1044 $77-Venom.exe -
Loads dropped DLL 3 IoCs
pid Process 1152 WScript.exe 1996 $77-Venom.exe 1464 cmd.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features $77-Venom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" $77-Venom.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\vlc = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\VideoLAN\\vlc.exe\"" afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\Users\\Admin\\AppData\\Local\\Temp\\afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe" afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1580 set thread context of 2036 1580 afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1516 schtasks.exe 1104 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2024 PING.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1988 powershell.exe 1996 $77-Venom.exe 1996 $77-Venom.exe 1996 $77-Venom.exe 1996 $77-Venom.exe 1996 $77-Venom.exe 1996 $77-Venom.exe 1996 $77-Venom.exe 1044 $77-Venom.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1580 afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe Token: SeDebugPrivilege 1996 $77-Venom.exe Token: SeDebugPrivilege 1492 windows chrome.exe Token: SeDebugPrivilege 1492 windows chrome.exe Token: SeDebugPrivilege 1988 powershell.exe Token: SeDebugPrivilege 1044 $77-Venom.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1492 windows chrome.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1580 wrote to memory of 1152 1580 afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe 27 PID 1580 wrote to memory of 1152 1580 afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe 27 PID 1580 wrote to memory of 1152 1580 afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe 27 PID 1580 wrote to memory of 1152 1580 afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe 27 PID 1152 wrote to memory of 1996 1152 WScript.exe 28 PID 1152 wrote to memory of 1996 1152 WScript.exe 28 PID 1152 wrote to memory of 1996 1152 WScript.exe 28 PID 1152 wrote to memory of 1996 1152 WScript.exe 28 PID 1580 wrote to memory of 2036 1580 afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe 29 PID 1580 wrote to memory of 2036 1580 afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe 29 PID 1580 wrote to memory of 2036 1580 afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe 29 PID 1580 wrote to memory of 2036 1580 afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe 29 PID 1580 wrote to memory of 2036 1580 afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe 29 PID 1580 wrote to memory of 2036 1580 afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe 29 PID 1580 wrote to memory of 2036 1580 afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe 29 PID 1580 wrote to memory of 2036 1580 afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe 29 PID 1580 wrote to memory of 2036 1580 afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe 29 PID 1580 wrote to memory of 2036 1580 afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe 29 PID 1580 wrote to memory of 2036 1580 afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe 29 PID 1580 wrote to memory of 2036 1580 afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe 29 PID 1996 wrote to memory of 1516 1996 $77-Venom.exe 31 PID 1996 wrote to memory of 1516 1996 $77-Venom.exe 31 PID 1996 wrote to memory of 1516 1996 $77-Venom.exe 31 PID 1996 wrote to memory of 1516 1996 $77-Venom.exe 31 PID 1996 wrote to memory of 1492 1996 $77-Venom.exe 33 PID 1996 wrote to memory of 1492 1996 $77-Venom.exe 33 PID 1996 wrote to memory of 1492 1996 $77-Venom.exe 33 PID 1996 wrote to memory of 1492 1996 $77-Venom.exe 33 PID 1996 wrote to memory of 1988 1996 $77-Venom.exe 34 PID 1996 wrote to memory of 1988 1996 $77-Venom.exe 34 PID 1996 wrote to memory of 1988 1996 $77-Venom.exe 34 PID 1996 wrote to memory of 1988 1996 $77-Venom.exe 34 PID 1492 wrote to memory of 1104 1492 windows chrome.exe 36 PID 1492 wrote to memory of 1104 1492 windows chrome.exe 36 PID 1492 wrote to memory of 1104 1492 windows chrome.exe 36 PID 1492 wrote to memory of 1104 1492 windows chrome.exe 36 PID 1996 wrote to memory of 948 1996 $77-Venom.exe 38 PID 1996 wrote to memory of 948 1996 $77-Venom.exe 38 PID 1996 wrote to memory of 948 1996 $77-Venom.exe 38 PID 1996 wrote to memory of 948 1996 $77-Venom.exe 38 PID 948 wrote to memory of 1564 948 cmd.exe 40 PID 948 wrote to memory of 1564 948 cmd.exe 40 PID 948 wrote to memory of 1564 948 cmd.exe 40 PID 948 wrote to memory of 1564 948 cmd.exe 40 PID 1996 wrote to memory of 1464 1996 $77-Venom.exe 41 PID 1996 wrote to memory of 1464 1996 $77-Venom.exe 41 PID 1996 wrote to memory of 1464 1996 $77-Venom.exe 41 PID 1996 wrote to memory of 1464 1996 $77-Venom.exe 41 PID 1464 wrote to memory of 1268 1464 cmd.exe 43 PID 1464 wrote to memory of 1268 1464 cmd.exe 43 PID 1464 wrote to memory of 1268 1464 cmd.exe 43 PID 1464 wrote to memory of 1268 1464 cmd.exe 43 PID 1464 wrote to memory of 2024 1464 cmd.exe 44 PID 1464 wrote to memory of 2024 1464 cmd.exe 44 PID 1464 wrote to memory of 2024 1464 cmd.exe 44 PID 1464 wrote to memory of 2024 1464 cmd.exe 44 PID 1464 wrote to memory of 1044 1464 cmd.exe 45 PID 1464 wrote to memory of 1044 1464 cmd.exe 45 PID 1464 wrote to memory of 1044 1464 cmd.exe 45 PID 1464 wrote to memory of 1044 1464 cmd.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe"C:\Users\Admin\AppData\Local\Temp\afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Jjlxrtnulqhzcd.vbs"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "chrome Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1516
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows chrome.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows chrome.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "chrome Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows chrome.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1104
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit4⤵
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*5⤵PID:1564
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\olaI1dgCPndH.bat" "4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1268
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:2024
-
-
C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe"C:\Users\Admin\AppData\Local\Temp\afe6ffe01133465cb36e3822a6a0583dc2041f405d82fe231d0ecc95ec05c7c7.exe"2⤵
- Adds Run key to start application
PID:2036
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86
-
Filesize
97B
MD521cf56d4b0a76046820523108fb676e0
SHA19535221712c50c9a3fa7e06efe5e1efc016f715d
SHA2562f931374cab0f3601d1698f4943f8e4f83cbfc3efb478bf518091ab23642dbc3
SHA5125c2238aece0a82b63a541142dcee3527e3d1baad206d3fb7c3d226fd99c26c1c2d5d4113584be08118316fd5d78c3f7aca2f3d0e957c87f76b92615a24601cd5
-
Filesize
206B
MD5a66be89448206efe13c6a3e4f5d85a64
SHA1d84eab302b968aad0babca4ca65bb600c96aa30d
SHA256ed56bd15dc514ca5ca19275d506168e1870df45915f41c75910aa89f3bd50a6b
SHA51224bfc9d957ebe90a37be6fa87dcdc4d6b214b68a00cfa50150c0d53e9c29fcf4175038d5ed62c96c86bd530ec9a84cc948188c49a7c543014d9fbecc2e4e5513
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86