Overview
overview
10Static
static
107_zip_installer.exe
windows7-x64
8CHOCORAT.exe
windows7-x64
10ChrisMessage.exe
windows7-x64
1Free Porn.exe
windows7-x64
1Gay Porn Mailer.exe
windows7-x64
1GottaWork.exe
windows7-x64
PleaseWork.exe
windows7-x64
THING.exe
windows7-x64
7Technoturn...AT.exe
windows7-x64
1Verified by Visa.exe
windows7-x64
10abwsx1.exe
windows7-x64
7eee.exe
windows7-x64
1hypno.exe
windows7-x64
8mbam-setup...00.exe
windows7-x64
8molesto.exe
windows7-x64
1runme.exe
windows7-x64
7setup.exe
windows7-x64
3sevgi.exe
windows7-x64
6shrek.exe
windows7-x64
8upnp.exe
windows7-x64
7virus.exe
windows7-x64
10vmdestroyer.exe
windows7-x64
7Analysis
-
max time kernel
279s -
max time network
292s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
04-07-2024 17:59
Behavioral task
behavioral1
Sample
7_zip_installer.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
CHOCORAT.exe
Resource
win7-20240220-en
Behavioral task
behavioral3
Sample
ChrisMessage.exe
Resource
win7-20240611-en
Behavioral task
behavioral4
Sample
Free Porn.exe
Resource
win7-20231129-en
Behavioral task
behavioral5
Sample
Gay Porn Mailer.exe
Resource
win7-20240611-en
Behavioral task
behavioral6
Sample
GottaWork.exe
Resource
win7-20240220-en
Behavioral task
behavioral7
Sample
PleaseWork.exe
Resource
win7-20240419-en
Behavioral task
behavioral8
Sample
THING.exe
Resource
win7-20240221-en
Behavioral task
behavioral9
Sample
Technoturnover's RAT.exe
Resource
win7-20240508-en
Behavioral task
behavioral10
Sample
Verified by Visa.exe
Resource
win7-20240508-en
Behavioral task
behavioral11
Sample
abwsx1.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
eee.exe
Resource
win7-20240508-en
Behavioral task
behavioral13
Sample
hypno.exe
Resource
win7-20240611-en
Behavioral task
behavioral14
Sample
mbam-setup-1.75.0.1300.exe
Resource
win7-20240611-en
Behavioral task
behavioral15
Sample
molesto.exe
Resource
win7-20240508-en
Behavioral task
behavioral16
Sample
runme.exe
Resource
win7-20240221-en
Behavioral task
behavioral17
Sample
setup.exe
Resource
win7-20231129-en
Behavioral task
behavioral18
Sample
sevgi.exe
Resource
win7-20240419-en
Behavioral task
behavioral19
Sample
shrek.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
upnp.exe
Resource
win7-20240611-en
Behavioral task
behavioral21
Sample
virus.exe
Resource
win7-20240508-en
Behavioral task
behavioral22
Sample
vmdestroyer.exe
Resource
win7-20240220-en
General
-
Target
CHOCORAT.exe
-
Size
690KB
-
MD5
01eb0af08528a0ea0e9497a3b6152e06
-
SHA1
0ccc8c1d222c5b3975844155edebc34136704dbe
-
SHA256
576e11eee6d61199ea29fbb0106867913c2e4f22822eb3806df3076ebd15f7d6
-
SHA512
e30511c2c8fad9cb39ff43c6021ca8b0136c27bf1b0c08d5dad2b37e5268373b371a2965cab9cd86530a41862988b21aa28fc28ed201bf07c95012c5121f976c
-
SSDEEP
6144:CaaXMzUmOZoq2ZeiOwAbPQiMtCNeI8MyllmjbO:Rachq1wcQPtzM6snO
Malware Config
Signatures
-
Quasar payload 3 IoCs
resource yara_rule behavioral2/memory/1892-1-0x00000000002B0000-0x0000000000362000-memory.dmp family_quasar behavioral2/files/0x000c000000015cd2-5.dat family_quasar behavioral2/memory/2516-10-0x0000000000B30000-0x0000000000BE2000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2516 wininit.exe -
Loads dropped DLL 1 IoCs
pid Process 1892 CHOCORAT.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Initalizer = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\CHOCORAT.exe\"" CHOCORAT.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Initalizer = "\"C:\\Users\\Admin\\AppData\\Roaming\\wininit.exe\"" wininit.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 api.ipify.org -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1892 CHOCORAT.exe Token: SeDebugPrivilege 2516 wininit.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2516 wininit.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1892 wrote to memory of 2516 1892 CHOCORAT.exe 29 PID 1892 wrote to memory of 2516 1892 CHOCORAT.exe 29 PID 1892 wrote to memory of 2516 1892 CHOCORAT.exe 29 PID 1892 wrote to memory of 2516 1892 CHOCORAT.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\CHOCORAT.exe"C:\Users\Admin\AppData\Local\Temp\CHOCORAT.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\AppData\Roaming\wininit.exe"C:\Users\Admin\AppData\Roaming\wininit.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2516
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
690KB
MD501eb0af08528a0ea0e9497a3b6152e06
SHA10ccc8c1d222c5b3975844155edebc34136704dbe
SHA256576e11eee6d61199ea29fbb0106867913c2e4f22822eb3806df3076ebd15f7d6
SHA512e30511c2c8fad9cb39ff43c6021ca8b0136c27bf1b0c08d5dad2b37e5268373b371a2965cab9cd86530a41862988b21aa28fc28ed201bf07c95012c5121f976c