Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2023 07:50
Static task
static1
Behavioral task
behavioral1
Sample
payload.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
payload.exe
Resource
win10v2004-20230915-en
General
-
Target
payload.exe
-
Size
3.5MB
-
MD5
80225e6fc6a1c15d38a7c924641fdb84
-
SHA1
68fd0f6dd5cef4e94a2d745baa50d0d295b8acf9
-
SHA256
71d8447b0d646903db508314cdc59708855c914ec4a3a72d7f06f487177e11fc
-
SHA512
de2eb790e856a14be6905e8e0e8dd6fcf108bcd7effa5f749760272ef8fe88addcdc18336b8cb5b6eac24a9536d3559bb9f27e6bb50942840deb25e3df819952
-
SSDEEP
49152:MdqAeYMZsc+Jf+1Z1yDMj7z//DXhdDHGuYtwDNetxQmoDMBG:MQAeHZsc+Jf+1jIMjP9x9YSDNyxF
Malware Config
Extracted
nanocore
1.2.2.0
backupcraft.ddns.net:54984
127.0.0.1:54984
96156e42-3e88-498a-83b0-34f138a87549
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65541
-
build_time
2023-06-29T18:37:26.433436736Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
54984
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.0485763e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
96156e42-3e88-498a-83b0-34f138a87549
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
backupcraft.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Extracted
quasar
1.4.1
Slave
backupcraft.ddns.net:4782
fbfe67fd-8086-4852-908c-75959d17c0c7
-
encryption_key
6550C5FD133683B3330870C778B7DB73E923F472
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Extracted
warzonerat
supercraft123.serveminecraft.net:5200
Signatures
-
Quasar payload 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\systemq.exe family_quasar C:\Users\Admin\AppData\Local\Temp\systemq.exe family_quasar C:\Users\Admin\AppData\Local\Temp\systemq.exe family_quasar behavioral2/memory/364-22-0x0000000000D40000-0x0000000001064000-memory.dmp family_quasar -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 5 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\wz_payload.exe warzonerat C:\Users\Admin\AppData\Local\Temp\wz_payload.exe warzonerat C:\Users\Admin\AppData\Local\Temp\wz_payload.exe warzonerat C:\Users\Admin\Documents\svchost.exe warzonerat C:\Users\Admin\Documents\svchost.exe warzonerat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
payload.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation payload.exe -
Drops startup file 2 IoCs
Processes:
wz_payload.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat wz_payload.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start wz_payload.exe -
Executes dropped EXE 4 IoCs
Processes:
nanocore_payload.exesystemq.exewz_payload.exesvchost.exepid process 1432 nanocore_payload.exe 364 systemq.exe 3128 wz_payload.exe 1288 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wz_payload.exenanocore_payload.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\Users\\Admin\\Documents\\svchost.exe" wz_payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WPA Host = "C:\\Program Files (x86)\\WPA Host\\wpahost.exe" nanocore_payload.exe -
Processes:
nanocore_payload.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA nanocore_payload.exe -
Drops file in Program Files directory 2 IoCs
Processes:
nanocore_payload.exedescription ioc process File created C:\Program Files (x86)\WPA Host\wpahost.exe nanocore_payload.exe File opened for modification C:\Program Files (x86)\WPA Host\wpahost.exe nanocore_payload.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 1 IoCs
Processes:
wz_payload.exedescription ioc process File created C:\Users\Admin\Documents\Documents:ApplicationData wz_payload.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
powershell.exepowershell.exenanocore_payload.exepowershell.exepid process 3632 powershell.exe 552 powershell.exe 1432 nanocore_payload.exe 1432 nanocore_payload.exe 1432 nanocore_payload.exe 3632 powershell.exe 552 powershell.exe 1432 nanocore_payload.exe 1432 nanocore_payload.exe 1432 nanocore_payload.exe 988 powershell.exe 988 powershell.exe 988 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
nanocore_payload.exepid process 1432 nanocore_payload.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
systemq.exepowershell.exepowershell.exenanocore_payload.exepowershell.exeAUDIODG.EXEdescription pid process Token: SeDebugPrivilege 364 systemq.exe Token: SeDebugPrivilege 3632 powershell.exe Token: SeDebugPrivilege 552 powershell.exe Token: SeDebugPrivilege 1432 nanocore_payload.exe Token: SeDebugPrivilege 988 powershell.exe Token: 33 2780 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2780 AUDIODG.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
systemq.exepid process 364 systemq.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
payload.exewz_payload.exesvchost.exedescription pid process target process PID 1132 wrote to memory of 3632 1132 payload.exe powershell.exe PID 1132 wrote to memory of 3632 1132 payload.exe powershell.exe PID 1132 wrote to memory of 3632 1132 payload.exe powershell.exe PID 1132 wrote to memory of 1432 1132 payload.exe nanocore_payload.exe PID 1132 wrote to memory of 1432 1132 payload.exe nanocore_payload.exe PID 1132 wrote to memory of 1432 1132 payload.exe nanocore_payload.exe PID 1132 wrote to memory of 364 1132 payload.exe systemq.exe PID 1132 wrote to memory of 364 1132 payload.exe systemq.exe PID 1132 wrote to memory of 3128 1132 payload.exe wz_payload.exe PID 1132 wrote to memory of 3128 1132 payload.exe wz_payload.exe PID 1132 wrote to memory of 3128 1132 payload.exe wz_payload.exe PID 3128 wrote to memory of 552 3128 wz_payload.exe powershell.exe PID 3128 wrote to memory of 552 3128 wz_payload.exe powershell.exe PID 3128 wrote to memory of 552 3128 wz_payload.exe powershell.exe PID 3128 wrote to memory of 1288 3128 wz_payload.exe svchost.exe PID 3128 wrote to memory of 1288 3128 wz_payload.exe svchost.exe PID 3128 wrote to memory of 1288 3128 wz_payload.exe svchost.exe PID 1288 wrote to memory of 988 1288 svchost.exe powershell.exe PID 1288 wrote to memory of 988 1288 svchost.exe powershell.exe PID 1288 wrote to memory of 988 1288 svchost.exe powershell.exe PID 1288 wrote to memory of 1012 1288 svchost.exe cmd.exe PID 1288 wrote to memory of 1012 1288 svchost.exe cmd.exe PID 1288 wrote to memory of 1012 1288 svchost.exe cmd.exe PID 1288 wrote to memory of 1012 1288 svchost.exe cmd.exe PID 1288 wrote to memory of 1012 1288 svchost.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\payload.exe"C:\Users\Admin\AppData\Local\Temp\payload.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHAAagB6ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGMAcgB6ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGcAYwB0ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAegBxACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3632
-
-
C:\Users\Admin\AppData\Local\Temp\nanocore_payload.exe"C:\Users\Admin\AppData\Local\Temp\nanocore_payload.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Users\Admin\AppData\Local\Temp\systemq.exe"C:\Users\Admin\AppData\Local\Temp\systemq.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:364
-
-
C:\Users\Admin\AppData\Local\Temp\wz_payload.exe"C:\Users\Admin\AppData\Local\Temp\wz_payload.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Users\Admin\Documents\svchost.exe"C:\Users\Admin\Documents\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1012
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x510 0x5081⤵
- Suspicious use of AdjustPrivilegeToken
PID:2780
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD58deba571571ed9166989835e1345c966
SHA11fe429ac878ba29b7c6aef9f7832f464fbde7483
SHA2560d165a37d1920f4edd2ce8dcde1483f4005e179b783ce85c50e3122e78c36e39
SHA512c3b500545bc64dad750f6c283c32675378fd16ef3ed28196942767e6285a0ec9c578af9cc922f9f22d865437137f19b707983acefe49df27b08aa7a005a6489e
-
Filesize
18KB
MD58b5d7bb5d0bc1dfba46579fd8ad33131
SHA12782ccec228bb3a60364dc374635ebf440cf12b3
SHA2560a4f8dbdac708b659a7bf3ce4e0b2f0089af958b081e6d119fca1d43627813b7
SHA512b707ac9c85c7da19e2696088ad57d7c5e9c8f1fdf427ac6bd811fee01a4102a353392d23bf9c57c86901737eec78f344b570d1cbdbdcd696882a24663b2f68da
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
202KB
MD5453bdc5af90ce17385bc4e0ca1cbe15d
SHA14047e7aea50df01ea1adf1d3c1354e3335e56429
SHA25689e3d9bdab44323f4e95c7ed14859e36e87e39332b2c28c2038465eb1abbc602
SHA512368c8374f7e1cbe351c952625ca43b541230edc14e8b9e3c3751fc126dc7507fd7260c523233ef8e82f2d7562ed0e03068d9158551069d8e70156610b60d58ba
-
Filesize
202KB
MD5453bdc5af90ce17385bc4e0ca1cbe15d
SHA14047e7aea50df01ea1adf1d3c1354e3335e56429
SHA25689e3d9bdab44323f4e95c7ed14859e36e87e39332b2c28c2038465eb1abbc602
SHA512368c8374f7e1cbe351c952625ca43b541230edc14e8b9e3c3751fc126dc7507fd7260c523233ef8e82f2d7562ed0e03068d9158551069d8e70156610b60d58ba
-
Filesize
202KB
MD5453bdc5af90ce17385bc4e0ca1cbe15d
SHA14047e7aea50df01ea1adf1d3c1354e3335e56429
SHA25689e3d9bdab44323f4e95c7ed14859e36e87e39332b2c28c2038465eb1abbc602
SHA512368c8374f7e1cbe351c952625ca43b541230edc14e8b9e3c3751fc126dc7507fd7260c523233ef8e82f2d7562ed0e03068d9158551069d8e70156610b60d58ba
-
Filesize
3.1MB
MD529853d6de2a6ea760788dbdbe601a4ab
SHA1038ee578dca716ebb46d4a96105838d39122d7a0
SHA256ad306c945a71d25faffefb7330f1563ceb100513a4c50fa29fb60b2d46fbd732
SHA512a6c5822ac7899582b6f7b09670a4e8f0f7867d468aa0b321967ed25a8cea0c27e8357b81e3909b61f8ae70f69d4e50f2b68c31f64110c0e6a258efc39f2f9bf8
-
Filesize
3.1MB
MD529853d6de2a6ea760788dbdbe601a4ab
SHA1038ee578dca716ebb46d4a96105838d39122d7a0
SHA256ad306c945a71d25faffefb7330f1563ceb100513a4c50fa29fb60b2d46fbd732
SHA512a6c5822ac7899582b6f7b09670a4e8f0f7867d468aa0b321967ed25a8cea0c27e8357b81e3909b61f8ae70f69d4e50f2b68c31f64110c0e6a258efc39f2f9bf8
-
Filesize
3.1MB
MD529853d6de2a6ea760788dbdbe601a4ab
SHA1038ee578dca716ebb46d4a96105838d39122d7a0
SHA256ad306c945a71d25faffefb7330f1563ceb100513a4c50fa29fb60b2d46fbd732
SHA512a6c5822ac7899582b6f7b09670a4e8f0f7867d468aa0b321967ed25a8cea0c27e8357b81e3909b61f8ae70f69d4e50f2b68c31f64110c0e6a258efc39f2f9bf8
-
Filesize
141KB
MD56dcd690c1dfe99f5ca7d7919dbc38295
SHA1945aa4ef16fcddf718f06ef03fa00e1489f73d04
SHA256ede6cba917445c8673017c2154e370a24fbc6a29c2c8e2d90e5a45d8624d837d
SHA5121f2bbb98f2e439e4b09ba8e32053c212a747b58dac1eff4f2583d6a649d6974f5196876d7e8521717ab7932a84fe3882ac68c4d7ad7d193dc11022ecada584ba
-
Filesize
141KB
MD56dcd690c1dfe99f5ca7d7919dbc38295
SHA1945aa4ef16fcddf718f06ef03fa00e1489f73d04
SHA256ede6cba917445c8673017c2154e370a24fbc6a29c2c8e2d90e5a45d8624d837d
SHA5121f2bbb98f2e439e4b09ba8e32053c212a747b58dac1eff4f2583d6a649d6974f5196876d7e8521717ab7932a84fe3882ac68c4d7ad7d193dc11022ecada584ba
-
Filesize
141KB
MD56dcd690c1dfe99f5ca7d7919dbc38295
SHA1945aa4ef16fcddf718f06ef03fa00e1489f73d04
SHA256ede6cba917445c8673017c2154e370a24fbc6a29c2c8e2d90e5a45d8624d837d
SHA5121f2bbb98f2e439e4b09ba8e32053c212a747b58dac1eff4f2583d6a649d6974f5196876d7e8521717ab7932a84fe3882ac68c4d7ad7d193dc11022ecada584ba
-
Filesize
141KB
MD56dcd690c1dfe99f5ca7d7919dbc38295
SHA1945aa4ef16fcddf718f06ef03fa00e1489f73d04
SHA256ede6cba917445c8673017c2154e370a24fbc6a29c2c8e2d90e5a45d8624d837d
SHA5121f2bbb98f2e439e4b09ba8e32053c212a747b58dac1eff4f2583d6a649d6974f5196876d7e8521717ab7932a84fe3882ac68c4d7ad7d193dc11022ecada584ba
-
Filesize
141KB
MD56dcd690c1dfe99f5ca7d7919dbc38295
SHA1945aa4ef16fcddf718f06ef03fa00e1489f73d04
SHA256ede6cba917445c8673017c2154e370a24fbc6a29c2c8e2d90e5a45d8624d837d
SHA5121f2bbb98f2e439e4b09ba8e32053c212a747b58dac1eff4f2583d6a649d6974f5196876d7e8521717ab7932a84fe3882ac68c4d7ad7d193dc11022ecada584ba