Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-04-2022 04:03
Static task
static1
Behavioral task
behavioral1
Sample
f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe
Resource
win10v2004-20220414-en
General
-
Target
f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe
-
Size
3.3MB
-
MD5
4ef58bf7cc5c16dd648a78ad891d93c5
-
SHA1
ca979396adf363f2674188dab632ec1aa73f2bcc
-
SHA256
f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de
-
SHA512
d83c5ca9e63f8fc98615ce808133dabb7501614818e1cef2f476f2a6a193d6d6dc3ed629c5df9c3e67a51317c147683d3e2249ca8f45a4b36470ef40ea7d792d
Malware Config
Extracted
quasar
2.1.0.0
Wraith00hrs
100.26.221.183:4782
VNM_MUTEX_kv7tSTHxhbSWaYVuIh
-
encryption_key
VyRhk9JpIqX4HHIRBxn8
-
install_name
windows chrome.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
chrome Startup
-
subdirectory
SubDir
Extracted
warzonerat
100.26.221.183:5200
Signatures
-
Contains code to disable Windows Defender 6 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/files/0x0007000000023159-134.dat disable_win_def behavioral2/files/0x0007000000023159-138.dat disable_win_def behavioral2/memory/2628-141-0x00000000006F0000-0x000000000077C000-memory.dmp disable_win_def behavioral2/files/0x0007000000023161-149.dat disable_win_def behavioral2/files/0x0007000000023161-150.dat disable_win_def behavioral2/files/0x0007000000023159-177.dat disable_win_def -
Quasar Payload 6 IoCs
Processes:
resource yara_rule behavioral2/files/0x0007000000023159-134.dat family_quasar behavioral2/files/0x0007000000023159-138.dat family_quasar behavioral2/memory/2628-141-0x00000000006F0000-0x000000000077C000-memory.dmp family_quasar behavioral2/files/0x0007000000023161-149.dat family_quasar behavioral2/files/0x0007000000023161-150.dat family_quasar behavioral2/files/0x0007000000023159-177.dat family_quasar -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3592-135-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3592-139-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3592-140-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Executes dropped EXE 3 IoCs
Processes:
$77-Venom.exewindows chrome.exe$77-Venom.exepid Process 2628 $77-Venom.exe 2148 windows chrome.exe 4216 $77-Venom.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exeWScript.exe$77-Venom.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation $77-Venom.exe -
Processes:
$77-Venom.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features $77-Venom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" $77-Venom.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exewindows chrome.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\Users\\Admin\\AppData\\Local\\Temp\\f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe" f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\chrome Startup = "\"C:\\Users\\Admin\\AppData\\Roaming\\SubDir\\windows chrome.exe\"" windows chrome.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exedescription pid Process procid_target PID 1380 set thread context of 3592 1380 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 80 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3840 schtasks.exe 2032 schtasks.exe -
Modifies registry class 1 IoCs
Processes:
f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000_Classes\Local Settings f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exe$77-Venom.exe$77-Venom.exepid Process 4800 powershell.exe 4800 powershell.exe 2628 $77-Venom.exe 2628 $77-Venom.exe 2628 $77-Venom.exe 2628 $77-Venom.exe 2628 $77-Venom.exe 2628 $77-Venom.exe 2628 $77-Venom.exe 4216 $77-Venom.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe$77-Venom.exepowershell.exewindows chrome.exe$77-Venom.exedescription pid Process Token: SeDebugPrivilege 1380 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe Token: SeDebugPrivilege 2628 $77-Venom.exe Token: SeDebugPrivilege 4800 powershell.exe Token: SeDebugPrivilege 2148 windows chrome.exe Token: SeDebugPrivilege 2148 windows chrome.exe Token: SeDebugPrivilege 4216 $77-Venom.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
windows chrome.exepid Process 2148 windows chrome.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exeWScript.exe$77-Venom.exewindows chrome.execmd.execmd.exedescription pid Process procid_target PID 1380 wrote to memory of 2064 1380 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 79 PID 1380 wrote to memory of 2064 1380 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 79 PID 1380 wrote to memory of 2064 1380 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 79 PID 1380 wrote to memory of 3592 1380 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 80 PID 1380 wrote to memory of 3592 1380 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 80 PID 1380 wrote to memory of 3592 1380 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 80 PID 1380 wrote to memory of 3592 1380 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 80 PID 1380 wrote to memory of 3592 1380 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 80 PID 1380 wrote to memory of 3592 1380 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 80 PID 1380 wrote to memory of 3592 1380 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 80 PID 1380 wrote to memory of 3592 1380 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 80 PID 1380 wrote to memory of 3592 1380 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 80 PID 1380 wrote to memory of 3592 1380 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 80 PID 1380 wrote to memory of 3592 1380 f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe 80 PID 2064 wrote to memory of 2628 2064 WScript.exe 81 PID 2064 wrote to memory of 2628 2064 WScript.exe 81 PID 2064 wrote to memory of 2628 2064 WScript.exe 81 PID 2628 wrote to memory of 3840 2628 $77-Venom.exe 82 PID 2628 wrote to memory of 3840 2628 $77-Venom.exe 82 PID 2628 wrote to memory of 3840 2628 $77-Venom.exe 82 PID 2628 wrote to memory of 2148 2628 $77-Venom.exe 84 PID 2628 wrote to memory of 2148 2628 $77-Venom.exe 84 PID 2628 wrote to memory of 2148 2628 $77-Venom.exe 84 PID 2628 wrote to memory of 4800 2628 $77-Venom.exe 85 PID 2628 wrote to memory of 4800 2628 $77-Venom.exe 85 PID 2628 wrote to memory of 4800 2628 $77-Venom.exe 85 PID 2148 wrote to memory of 2032 2148 windows chrome.exe 87 PID 2148 wrote to memory of 2032 2148 windows chrome.exe 87 PID 2148 wrote to memory of 2032 2148 windows chrome.exe 87 PID 2628 wrote to memory of 2288 2628 $77-Venom.exe 92 PID 2628 wrote to memory of 2288 2628 $77-Venom.exe 92 PID 2628 wrote to memory of 2288 2628 $77-Venom.exe 92 PID 2288 wrote to memory of 3144 2288 cmd.exe 94 PID 2288 wrote to memory of 3144 2288 cmd.exe 94 PID 2288 wrote to memory of 3144 2288 cmd.exe 94 PID 2628 wrote to memory of 2072 2628 $77-Venom.exe 95 PID 2628 wrote to memory of 2072 2628 $77-Venom.exe 95 PID 2628 wrote to memory of 2072 2628 $77-Venom.exe 95 PID 2072 wrote to memory of 1120 2072 cmd.exe 97 PID 2072 wrote to memory of 1120 2072 cmd.exe 97 PID 2072 wrote to memory of 1120 2072 cmd.exe 97 PID 2072 wrote to memory of 1692 2072 cmd.exe 98 PID 2072 wrote to memory of 1692 2072 cmd.exe 98 PID 2072 wrote to memory of 1692 2072 cmd.exe 98 PID 2072 wrote to memory of 4216 2072 cmd.exe 99 PID 2072 wrote to memory of 4216 2072 cmd.exe 99 PID 2072 wrote to memory of 4216 2072 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe"C:\Users\Admin\AppData\Local\Temp\f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Nrqdcmvywlsae.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "chrome Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:3840
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows chrome.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows chrome.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "chrome Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows chrome.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:2032
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*5⤵PID:3144
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UmjcrJRiavWv.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1120
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:1692
-
-
C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"C:\Users\Admin\AppData\Local\Temp\$77-Venom.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4216
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe"C:\Users\Admin\AppData\Local\Temp\f72b3d37eccda431076b6c55d02aab44f6ca4d3138026b2fd4031593bac4c2de.exe"2⤵
- Adds Run key to start application
PID:3592
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86
-
Filesize
97B
MD521cf56d4b0a76046820523108fb676e0
SHA19535221712c50c9a3fa7e06efe5e1efc016f715d
SHA2562f931374cab0f3601d1698f4943f8e4f83cbfc3efb478bf518091ab23642dbc3
SHA5125c2238aece0a82b63a541142dcee3527e3d1baad206d3fb7c3d226fd99c26c1c2d5d4113584be08118316fd5d78c3f7aca2f3d0e957c87f76b92615a24601cd5
-
Filesize
206B
MD51961318b20e43865cb91006451e41744
SHA1f3199a59d5abbfdb04010e3277be0a1f722823e2
SHA2566da35751f00ee29b6c0dc0fa0a5cf8604c3bef20f72ea35dfd28e3e7c378cbfe
SHA512b69e8d6b5b7b522ff27866d41248a3c4a970ac2f6d73482bcb89030608a7bf249ec83bd76f4399916c71c30cb1c8b255209476fc13b91cf1ec69a99a884086f3
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86
-
Filesize
534KB
MD54ad1c7279f350bad69cec245674fbdbd
SHA1af9cb6ea681d09f9c535d5bd55a9adcf5c9bc7f2
SHA2569505524dff86345befdf3ce0dba5a7a58abe57725badbe0aa19a16ac20579422
SHA512740190c6aceab1a81c37455cf86ae87908f77feb1dcff042c90ade2baeae730fdd0ade9f3921b56df6f55e726e2fb284909c62a0862147f6e679b7aa51f79d86