Analysis
-
max time kernel
139s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-04-2022 04:03
Static task
static1
Behavioral task
behavioral1
Sample
f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe
Resource
win10v2004-20220414-en
General
-
Target
f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe
-
Size
3.3MB
-
MD5
4ef58bf7cc5c16dd648a78ad891d93c5
-
SHA1
ca979396adf363f2674188dab632ec1aa73f2bcc
-
SHA256
f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de
-
SHA512
d83c5ca9e63f8fc98615ce808133dabb7501614818e1cef2f476f2a6a193d6d6dc3ed629c5df9c3e67a51317c147683d3e2249ca8f45a4b36470ef40ea7d792d
Malware Config
Extracted
quasar
2.1.0.0
Wraith00hrs
100.26.221.183:4782
VNM_MUTEX_kv7tSTHxhbSWaYVuIh
-
encryption_key
VyRhk9JpIqX4HHIRBxn8
-
install_name
windows chrome.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
chrome Startup
-
subdirectory
SubDir
Extracted
warzonerat
100.26.221.183:5200
Signatures
-
Contains code to disable Windows Defender 11 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/files/0x0005000000004ed7-60.dat disable_win_def behavioral1/files/0x0005000000004ed7-59.dat disable_win_def behavioral1/files/0x0005000000004ed7-62.dat disable_win_def behavioral1/memory/1756-64-0x0000000000230000-0x00000000002BC000-memory.dmp disable_win_def behavioral1/files/0x000800000001314b-72.dat disable_win_def behavioral1/files/0x000800000001314b-74.dat disable_win_def behavioral1/files/0x000800000001314b-75.dat disable_win_def behavioral1/memory/1248-76-0x00000000000F0000-0x000000000017C000-memory.dmp disable_win_def behavioral1/files/0x0005000000004ed7-86.dat disable_win_def behavioral1/files/0x0005000000004ed7-85.dat disable_win_def behavioral1/memory/1100-87-0x0000000000A50000-0x0000000000ADC000-memory.dmp disable_win_def -
Quasar Payload 11 IoCs
Processes:
resource yara_rule behavioral1/files/0x0005000000004ed7-60.dat family_quasar behavioral1/files/0x0005000000004ed7-59.dat family_quasar behavioral1/files/0x0005000000004ed7-62.dat family_quasar behavioral1/memory/1756-64-0x0000000000230000-0x00000000002BC000-memory.dmp family_quasar behavioral1/files/0x000800000001314b-72.dat family_quasar behavioral1/files/0x000800000001314b-74.dat family_quasar behavioral1/files/0x000800000001314b-75.dat family_quasar behavioral1/memory/1248-76-0x00000000000F0000-0x000000000017C000-memory.dmp family_quasar behavioral1/files/0x0005000000004ed7-86.dat family_quasar behavioral1/files/0x0005000000004ed7-85.dat family_quasar behavioral1/memory/1100-87-0x0000000000A50000-0x0000000000ADC000-memory.dmp family_quasar -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT Payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/1760-89-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1760-90-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1760-92-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1760-93-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1760-94-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1760-95-0x0000000000405CE2-mapping.dmp warzonerat behavioral1/memory/1760-98-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1760-99-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Executes dropped EXE 3 IoCs
Processes:
$77-Venom.exewindows chrome.exe$77-Venom.exepid Process 1756 $77-Venom.exe 1248 windows chrome.exe 1100 $77-Venom.exe -
Loads dropped DLL 3 IoCs
Processes:
WScript.exe$77-Venom.execmd.exepid Process 552 WScript.exe 1756 $77-Venom.exe 928 cmd.exe -
Processes:
$77-Venom.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features $77-Venom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" $77-Venom.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\Users\\Admin\\AppData\\Local\\Temp\\f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe" f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exedescription pid Process procid_target PID 1352 set thread context of 1760 1352 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1740 schtasks.exe 1580 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exe$77-Venom.exe$77-Venom.exepid Process 1208 powershell.exe 1756 $77-Venom.exe 1756 $77-Venom.exe 1756 $77-Venom.exe 1756 $77-Venom.exe 1756 $77-Venom.exe 1756 $77-Venom.exe 1756 $77-Venom.exe 1100 $77-Venom.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe$77-Venom.exewindows chrome.exepowershell.exe$77-Venom.exedescription pid Process Token: SeDebugPrivilege 1352 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe Token: SeDebugPrivilege 1756 $77-Venom.exe Token: SeDebugPrivilege 1248 windows chrome.exe Token: SeDebugPrivilege 1248 windows chrome.exe Token: SeDebugPrivilege 1208 powershell.exe Token: SeDebugPrivilege 1100 $77-Venom.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
windows chrome.exepid Process 1248 windows chrome.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exeWScript.exe$77-Venom.exewindows chrome.execmd.exedescription pid Process procid_target PID 1352 wrote to memory of 552 1352 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 27 PID 1352 wrote to memory of 552 1352 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 27 PID 1352 wrote to memory of 552 1352 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 27 PID 1352 wrote to memory of 552 1352 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 27 PID 552 wrote to memory of 1756 552 WScript.exe 28 PID 552 wrote to memory of 1756 552 WScript.exe 28 PID 552 wrote to memory of 1756 552 WScript.exe 28 PID 552 wrote to memory of 1756 552 WScript.exe 28 PID 1352 wrote to memory of 1760 1352 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 29 PID 1352 wrote to memory of 1760 1352 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 29 PID 1352 wrote to memory of 1760 1352 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 29 PID 1352 wrote to memory of 1760 1352 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 29 PID 1352 wrote to memory of 1760 1352 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 29 PID 1352 wrote to memory of 1760 1352 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 29 PID 1756 wrote to memory of 1740 1756 $77-Venom.exe 31 PID 1756 wrote to memory of 1740 1756 $77-Venom.exe 31 PID 1756 wrote to memory of 1740 1756 $77-Venom.exe 31 PID 1756 wrote to memory of 1740 1756 $77-Venom.exe 31 PID 1756 wrote to memory of 1248 1756 $77-Venom.exe 33 PID 1756 wrote to memory of 1248 1756 $77-Venom.exe 33 PID 1756 wrote to memory of 1248 1756 $77-Venom.exe 33 PID 1756 wrote to memory of 1248 1756 $77-Venom.exe 33 PID 1756 wrote to memory of 1208 1756 $77-Venom.exe 34 PID 1756 wrote to memory of 1208 1756 $77-Venom.exe 34 PID 1756 wrote to memory of 1208 1756 $77-Venom.exe 34 PID 1756 wrote to memory of 1208 1756 $77-Venom.exe 34 PID 1248 wrote to memory of 1580 1248 windows chrome.exe 37 PID 1248 wrote to memory of 1580 1248 windows chrome.exe 37 PID 1248 wrote to memory of 1580 1248 windows chrome.exe 37 PID 1248 wrote to memory of 1580 1248 windows chrome.exe 37 PID 1756 wrote to memory of 1664 1756 $77-Venom.exe 38 PID 1756 wrote to memory of 1664 1756 $77-Venom.exe 38 PID 1756 wrote to memory of 1664 1756 $77-Venom.exe 38 PID 1756 wrote to memory of 1664 1756 $77-Venom.exe 38 PID 1664 wrote to memory of 1328 1664 cmd.exe 40 PID 1664 wrote to memory of 1328 1664 cmd.exe 40 PID 1664 wrote to memory of 1328 1664 cmd.exe 40 PID 1664 wrote to memory of 1328 1664 cmd.exe 40 PID 1756 wrote to memory of 928 1756 $77-Venom.exe 41 PID 1756 wrote to memory of 928 1756 $77-Venom.exe 41 PID 1756 wrote to memory of 928 1756 $77-Venom.exe 41 PID 1756 wrote to memory of 928 1756 $77-Venom.exe 41 PID 1352 wrote to memory of 1760 1352 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 29 PID 1352 wrote to memory of 1760 1352 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 29 PID 1352 wrote to memory of 1760 1352 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 29 PID 1352 wrote to memory of 1760 1352 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 29 PID 1352 wrote to memory of 1760 1352 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 29 PID 1352 wrote to memory of 1760 1352 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe"C:\Users\Admin\AppData\Local\Temp\f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Nrqdcmvywlsae.vbs"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "chrome Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1740
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows chrome.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows chrome.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "chrome Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows chrome.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1580
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*5⤵PID:1328
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\3mtS5A90YvRE.bat" "4⤵
- Loads dropped DLL
PID:928 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1728
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:1292
-
-
C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe"C:\Users\Admin\AppData\Local\Temp\f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe"2⤵
- Adds Run key to start application
PID:1760
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86
-
Filesize
97B
MD521cf56d4b0a76046820523108fb676e0
SHA19535221712c50c9a3fa7e06efe5e1efc016f715d
SHA2562f931374cab0f3601d1698f4943f8e4f83cbfc3efb478bf518091ab23642dbc3
SHA5125c2238aece0a82b63a541142dcee3527e3d1baad206d3fb7c3d226fd99c26c1c2d5d4113584be08118316fd5d78c3f7aca2f3d0e957c87f76b92615a24601cd5
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86