Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2023 02:41

General

  • Target

    payload.exe

  • Size

    3.5MB

  • MD5

    80225e6fc6a1c15d38a7c924641fdb84

  • SHA1

    68fd0f6dd5cef4e94a2d745baa50d0d295b8acf9

  • SHA256

    71d8447b0d646903db508314cdc59708855c914ec4a3a72d7f06f487177e11fc

  • SHA512

    de2eb790e856a14be6905e8e0e8dd6fcf108bcd7effa5f749760272ef8fe88addcdc18336b8cb5b6eac24a9536d3559bb9f27e6bb50942840deb25e3df819952

  • SSDEEP

    49152:MdqAeYMZsc+Jf+1Z1yDMj7z//DXhdDHGuYtwDNetxQmoDMBG:MQAeHZsc+Jf+1jIMjP9x9YSDNyxF

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

backupcraft.ddns.net:54984

127.0.0.1:54984

Mutex

96156e42-3e88-498a-83b0-34f138a87549

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65541

  • build_time

    2023-06-29T18:37:26.433436736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    54984

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.0485763e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    96156e42-3e88-498a-83b0-34f138a87549

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    backupcraft.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

quasar

Version

1.4.1

Botnet

Slave

C2

backupcraft.ddns.net:4782

Mutex

fbfe67fd-8086-4852-908c-75959d17c0c7

Attributes
  • encryption_key

    6550C5FD133683B3330870C778B7DB73E923F472

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Extracted

Family

warzonerat

C2

supercraft123.serveminecraft.net:5200

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 4 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 11 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payload.exe
    "C:\Users\Admin\AppData\Local\Temp\payload.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHAAagB6ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGMAcgB6ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGcAYwB0ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAegBxACMAPgA="
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2952
    • C:\Users\Admin\AppData\Local\Temp\nanocore_payload.exe
      "C:\Users\Admin\AppData\Local\Temp\nanocore_payload.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2556
    • C:\Users\Admin\AppData\Local\Temp\systemq.exe
      "C:\Users\Admin\AppData\Local\Temp\systemq.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2692
    • C:\Users\Admin\AppData\Local\Temp\wz_payload.exe
      "C:\Users\Admin\AppData\Local\Temp\wz_payload.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2448
      • C:\Users\Admin\Documents\svchost.exe
        "C:\Users\Admin\Documents\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: SetClipboardViewer
        • Suspicious use of WriteProcessMemory
        PID:568
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:532
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          4⤵
            PID:1920

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nanocore_payload.exe
      Filesize

      202KB

      MD5

      453bdc5af90ce17385bc4e0ca1cbe15d

      SHA1

      4047e7aea50df01ea1adf1d3c1354e3335e56429

      SHA256

      89e3d9bdab44323f4e95c7ed14859e36e87e39332b2c28c2038465eb1abbc602

      SHA512

      368c8374f7e1cbe351c952625ca43b541230edc14e8b9e3c3751fc126dc7507fd7260c523233ef8e82f2d7562ed0e03068d9158551069d8e70156610b60d58ba

    • C:\Users\Admin\AppData\Local\Temp\nanocore_payload.exe
      Filesize

      202KB

      MD5

      453bdc5af90ce17385bc4e0ca1cbe15d

      SHA1

      4047e7aea50df01ea1adf1d3c1354e3335e56429

      SHA256

      89e3d9bdab44323f4e95c7ed14859e36e87e39332b2c28c2038465eb1abbc602

      SHA512

      368c8374f7e1cbe351c952625ca43b541230edc14e8b9e3c3751fc126dc7507fd7260c523233ef8e82f2d7562ed0e03068d9158551069d8e70156610b60d58ba

    • C:\Users\Admin\AppData\Local\Temp\nanocore_payload.exe
      Filesize

      202KB

      MD5

      453bdc5af90ce17385bc4e0ca1cbe15d

      SHA1

      4047e7aea50df01ea1adf1d3c1354e3335e56429

      SHA256

      89e3d9bdab44323f4e95c7ed14859e36e87e39332b2c28c2038465eb1abbc602

      SHA512

      368c8374f7e1cbe351c952625ca43b541230edc14e8b9e3c3751fc126dc7507fd7260c523233ef8e82f2d7562ed0e03068d9158551069d8e70156610b60d58ba

    • C:\Users\Admin\AppData\Local\Temp\systemq.exe
      Filesize

      3.1MB

      MD5

      29853d6de2a6ea760788dbdbe601a4ab

      SHA1

      038ee578dca716ebb46d4a96105838d39122d7a0

      SHA256

      ad306c945a71d25faffefb7330f1563ceb100513a4c50fa29fb60b2d46fbd732

      SHA512

      a6c5822ac7899582b6f7b09670a4e8f0f7867d468aa0b321967ed25a8cea0c27e8357b81e3909b61f8ae70f69d4e50f2b68c31f64110c0e6a258efc39f2f9bf8

    • C:\Users\Admin\AppData\Local\Temp\systemq.exe
      Filesize

      3.1MB

      MD5

      29853d6de2a6ea760788dbdbe601a4ab

      SHA1

      038ee578dca716ebb46d4a96105838d39122d7a0

      SHA256

      ad306c945a71d25faffefb7330f1563ceb100513a4c50fa29fb60b2d46fbd732

      SHA512

      a6c5822ac7899582b6f7b09670a4e8f0f7867d468aa0b321967ed25a8cea0c27e8357b81e3909b61f8ae70f69d4e50f2b68c31f64110c0e6a258efc39f2f9bf8

    • C:\Users\Admin\AppData\Local\Temp\wz_payload.exe
      Filesize

      141KB

      MD5

      6dcd690c1dfe99f5ca7d7919dbc38295

      SHA1

      945aa4ef16fcddf718f06ef03fa00e1489f73d04

      SHA256

      ede6cba917445c8673017c2154e370a24fbc6a29c2c8e2d90e5a45d8624d837d

      SHA512

      1f2bbb98f2e439e4b09ba8e32053c212a747b58dac1eff4f2583d6a649d6974f5196876d7e8521717ab7932a84fe3882ac68c4d7ad7d193dc11022ecada584ba

    • C:\Users\Admin\AppData\Local\Temp\wz_payload.exe
      Filesize

      141KB

      MD5

      6dcd690c1dfe99f5ca7d7919dbc38295

      SHA1

      945aa4ef16fcddf718f06ef03fa00e1489f73d04

      SHA256

      ede6cba917445c8673017c2154e370a24fbc6a29c2c8e2d90e5a45d8624d837d

      SHA512

      1f2bbb98f2e439e4b09ba8e32053c212a747b58dac1eff4f2583d6a649d6974f5196876d7e8521717ab7932a84fe3882ac68c4d7ad7d193dc11022ecada584ba

    • C:\Users\Admin\AppData\Local\Temp\wz_payload.exe
      Filesize

      141KB

      MD5

      6dcd690c1dfe99f5ca7d7919dbc38295

      SHA1

      945aa4ef16fcddf718f06ef03fa00e1489f73d04

      SHA256

      ede6cba917445c8673017c2154e370a24fbc6a29c2c8e2d90e5a45d8624d837d

      SHA512

      1f2bbb98f2e439e4b09ba8e32053c212a747b58dac1eff4f2583d6a649d6974f5196876d7e8521717ab7932a84fe3882ac68c4d7ad7d193dc11022ecada584ba

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VXCA271SVXHRSCPA2D63.temp
      Filesize

      7KB

      MD5

      4446438c8f6cd9f2c1c1d1b1abaf0162

      SHA1

      1457c630ce20467d8b19dc0825c149735c082146

      SHA256

      0cab99f5b1ca52092d4c73f959e7130f0a404c0cdad0cf65ce10cfee03261de1

      SHA512

      1d4476d2d7b0e494ca8e27ac63fd2aad335eaf4e7decab7e88d5e47a8095e2aacad146c7c3546a93405e6a56df89c0fd7d167f3ea86407f731b264d18d401033

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      4446438c8f6cd9f2c1c1d1b1abaf0162

      SHA1

      1457c630ce20467d8b19dc0825c149735c082146

      SHA256

      0cab99f5b1ca52092d4c73f959e7130f0a404c0cdad0cf65ce10cfee03261de1

      SHA512

      1d4476d2d7b0e494ca8e27ac63fd2aad335eaf4e7decab7e88d5e47a8095e2aacad146c7c3546a93405e6a56df89c0fd7d167f3ea86407f731b264d18d401033

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      4446438c8f6cd9f2c1c1d1b1abaf0162

      SHA1

      1457c630ce20467d8b19dc0825c149735c082146

      SHA256

      0cab99f5b1ca52092d4c73f959e7130f0a404c0cdad0cf65ce10cfee03261de1

      SHA512

      1d4476d2d7b0e494ca8e27ac63fd2aad335eaf4e7decab7e88d5e47a8095e2aacad146c7c3546a93405e6a56df89c0fd7d167f3ea86407f731b264d18d401033

    • C:\Users\Admin\Documents\svchost.exe
      Filesize

      141KB

      MD5

      6dcd690c1dfe99f5ca7d7919dbc38295

      SHA1

      945aa4ef16fcddf718f06ef03fa00e1489f73d04

      SHA256

      ede6cba917445c8673017c2154e370a24fbc6a29c2c8e2d90e5a45d8624d837d

      SHA512

      1f2bbb98f2e439e4b09ba8e32053c212a747b58dac1eff4f2583d6a649d6974f5196876d7e8521717ab7932a84fe3882ac68c4d7ad7d193dc11022ecada584ba

    • C:\Users\Admin\Documents\svchost.exe
      Filesize

      141KB

      MD5

      6dcd690c1dfe99f5ca7d7919dbc38295

      SHA1

      945aa4ef16fcddf718f06ef03fa00e1489f73d04

      SHA256

      ede6cba917445c8673017c2154e370a24fbc6a29c2c8e2d90e5a45d8624d837d

      SHA512

      1f2bbb98f2e439e4b09ba8e32053c212a747b58dac1eff4f2583d6a649d6974f5196876d7e8521717ab7932a84fe3882ac68c4d7ad7d193dc11022ecada584ba

    • \Users\Admin\AppData\Local\Temp\nanocore_payload.exe
      Filesize

      202KB

      MD5

      453bdc5af90ce17385bc4e0ca1cbe15d

      SHA1

      4047e7aea50df01ea1adf1d3c1354e3335e56429

      SHA256

      89e3d9bdab44323f4e95c7ed14859e36e87e39332b2c28c2038465eb1abbc602

      SHA512

      368c8374f7e1cbe351c952625ca43b541230edc14e8b9e3c3751fc126dc7507fd7260c523233ef8e82f2d7562ed0e03068d9158551069d8e70156610b60d58ba

    • \Users\Admin\AppData\Local\Temp\nanocore_payload.exe
      Filesize

      202KB

      MD5

      453bdc5af90ce17385bc4e0ca1cbe15d

      SHA1

      4047e7aea50df01ea1adf1d3c1354e3335e56429

      SHA256

      89e3d9bdab44323f4e95c7ed14859e36e87e39332b2c28c2038465eb1abbc602

      SHA512

      368c8374f7e1cbe351c952625ca43b541230edc14e8b9e3c3751fc126dc7507fd7260c523233ef8e82f2d7562ed0e03068d9158551069d8e70156610b60d58ba

    • \Users\Admin\AppData\Local\Temp\systemq.exe
      Filesize

      3.1MB

      MD5

      29853d6de2a6ea760788dbdbe601a4ab

      SHA1

      038ee578dca716ebb46d4a96105838d39122d7a0

      SHA256

      ad306c945a71d25faffefb7330f1563ceb100513a4c50fa29fb60b2d46fbd732

      SHA512

      a6c5822ac7899582b6f7b09670a4e8f0f7867d468aa0b321967ed25a8cea0c27e8357b81e3909b61f8ae70f69d4e50f2b68c31f64110c0e6a258efc39f2f9bf8

    • \Users\Admin\AppData\Local\Temp\wz_payload.exe
      Filesize

      141KB

      MD5

      6dcd690c1dfe99f5ca7d7919dbc38295

      SHA1

      945aa4ef16fcddf718f06ef03fa00e1489f73d04

      SHA256

      ede6cba917445c8673017c2154e370a24fbc6a29c2c8e2d90e5a45d8624d837d

      SHA512

      1f2bbb98f2e439e4b09ba8e32053c212a747b58dac1eff4f2583d6a649d6974f5196876d7e8521717ab7932a84fe3882ac68c4d7ad7d193dc11022ecada584ba

    • \Users\Admin\AppData\Local\Temp\wz_payload.exe
      Filesize

      141KB

      MD5

      6dcd690c1dfe99f5ca7d7919dbc38295

      SHA1

      945aa4ef16fcddf718f06ef03fa00e1489f73d04

      SHA256

      ede6cba917445c8673017c2154e370a24fbc6a29c2c8e2d90e5a45d8624d837d

      SHA512

      1f2bbb98f2e439e4b09ba8e32053c212a747b58dac1eff4f2583d6a649d6974f5196876d7e8521717ab7932a84fe3882ac68c4d7ad7d193dc11022ecada584ba

    • \Users\Admin\Documents\svchost.exe
      Filesize

      141KB

      MD5

      6dcd690c1dfe99f5ca7d7919dbc38295

      SHA1

      945aa4ef16fcddf718f06ef03fa00e1489f73d04

      SHA256

      ede6cba917445c8673017c2154e370a24fbc6a29c2c8e2d90e5a45d8624d837d

      SHA512

      1f2bbb98f2e439e4b09ba8e32053c212a747b58dac1eff4f2583d6a649d6974f5196876d7e8521717ab7932a84fe3882ac68c4d7ad7d193dc11022ecada584ba

    • \Users\Admin\Documents\svchost.exe
      Filesize

      141KB

      MD5

      6dcd690c1dfe99f5ca7d7919dbc38295

      SHA1

      945aa4ef16fcddf718f06ef03fa00e1489f73d04

      SHA256

      ede6cba917445c8673017c2154e370a24fbc6a29c2c8e2d90e5a45d8624d837d

      SHA512

      1f2bbb98f2e439e4b09ba8e32053c212a747b58dac1eff4f2583d6a649d6974f5196876d7e8521717ab7932a84fe3882ac68c4d7ad7d193dc11022ecada584ba

    • memory/532-74-0x00000000747D0000-0x0000000074D7B000-memory.dmp
      Filesize

      5.7MB

    • memory/532-70-0x00000000747D0000-0x0000000074D7B000-memory.dmp
      Filesize

      5.7MB

    • memory/532-71-0x0000000002820000-0x0000000002860000-memory.dmp
      Filesize

      256KB

    • memory/532-69-0x00000000747D0000-0x0000000074D7B000-memory.dmp
      Filesize

      5.7MB

    • memory/532-72-0x0000000002820000-0x0000000002860000-memory.dmp
      Filesize

      256KB

    • memory/532-73-0x0000000002820000-0x0000000002860000-memory.dmp
      Filesize

      256KB

    • memory/1920-79-0x0000000000160000-0x0000000000161000-memory.dmp
      Filesize

      4KB

    • memory/1920-78-0x0000000000160000-0x0000000000161000-memory.dmp
      Filesize

      4KB

    • memory/2448-40-0x00000000747D0000-0x0000000074D7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2448-42-0x00000000747D0000-0x0000000074D7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2448-41-0x00000000028D0000-0x0000000002910000-memory.dmp
      Filesize

      256KB

    • memory/2448-60-0x00000000747D0000-0x0000000074D7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2556-43-0x0000000000A80000-0x0000000000AC0000-memory.dmp
      Filesize

      256KB

    • memory/2556-77-0x00000000747D0000-0x0000000074D7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2556-83-0x0000000000A80000-0x0000000000AC0000-memory.dmp
      Filesize

      256KB

    • memory/2556-25-0x00000000747D0000-0x0000000074D7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2556-26-0x00000000747D0000-0x0000000074D7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2692-47-0x000000001B2A0000-0x000000001B320000-memory.dmp
      Filesize

      512KB

    • memory/2692-84-0x000000001B2A0000-0x000000001B320000-memory.dmp
      Filesize

      512KB

    • memory/2692-36-0x000007FEF5BD0000-0x000007FEF65BC000-memory.dmp
      Filesize

      9.9MB

    • memory/2692-27-0x0000000000220000-0x0000000000544000-memory.dmp
      Filesize

      3.1MB

    • memory/2692-75-0x000007FEF5BD0000-0x000007FEF65BC000-memory.dmp
      Filesize

      9.9MB

    • memory/2952-63-0x00000000747D0000-0x0000000074D7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2952-37-0x0000000002470000-0x00000000024B0000-memory.dmp
      Filesize

      256KB

    • memory/2952-38-0x00000000747D0000-0x0000000074D7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2952-39-0x0000000002470000-0x00000000024B0000-memory.dmp
      Filesize

      256KB

    • memory/2952-44-0x00000000747D0000-0x0000000074D7B000-memory.dmp
      Filesize

      5.7MB