Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-01-2021 15:57

General

  • Target

    decoded-1.exe

  • Size

    152KB

  • MD5

    5d49b53ae5acb1bf240d07a476725e8e

  • SHA1

    6aa1e6da21a513f989a819b29889a005604f3153

  • SHA256

    561e01008bd45fa4233aff08700b9d1dd4fda7fb24d68925ad0ef3f77dc96163

  • SHA512

    a4fb6d703a6aa60bf3747cd98604eb22ad491fd53f80d702c74c43018abc7f5e0f5c073fd1f48b5828614e10e56fe9b852231bd51bec49a36e5af244c38a9813

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1268
      • C:\Users\Admin\AppData\Local\Temp\decoded-1.exe
        "C:\Users\Admin\AppData\Local\Temp\decoded-1.exe"
        2⤵
        • Drops startup file
        • Loads dropped DLL
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1532
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\$wz$images.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1760
          • C:\Windows\SysWOW64\reg.exe
            REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\$wz$images.exe"
            4⤵
              PID:768
          • C:\ProgramData\$wz$images.exe
            "C:\ProgramData\$wz$images.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:796
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell Add-MpPreference -ExclusionPath C:\
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1492
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:1956

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • C:\ProgramData\$wz$images.exe
          MD5

          5d49b53ae5acb1bf240d07a476725e8e

          SHA1

          6aa1e6da21a513f989a819b29889a005604f3153

          SHA256

          561e01008bd45fa4233aff08700b9d1dd4fda7fb24d68925ad0ef3f77dc96163

          SHA512

          a4fb6d703a6aa60bf3747cd98604eb22ad491fd53f80d702c74c43018abc7f5e0f5c073fd1f48b5828614e10e56fe9b852231bd51bec49a36e5af244c38a9813

        • C:\ProgramData\$wz$images.exe
          MD5

          5d49b53ae5acb1bf240d07a476725e8e

          SHA1

          6aa1e6da21a513f989a819b29889a005604f3153

          SHA256

          561e01008bd45fa4233aff08700b9d1dd4fda7fb24d68925ad0ef3f77dc96163

          SHA512

          a4fb6d703a6aa60bf3747cd98604eb22ad491fd53f80d702c74c43018abc7f5e0f5c073fd1f48b5828614e10e56fe9b852231bd51bec49a36e5af244c38a9813

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_03bfaf74-c48a-406b-812c-2684df821d22
          MD5

          597009ea0430a463753e0f5b1d1a249e

          SHA1

          4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

          SHA256

          3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

          SHA512

          5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1b0b2f5a-4fa9-4284-9780-9a1da7b14a47
          MD5

          02ff38ac870de39782aeee04d7b48231

          SHA1

          0390d39fa216c9b0ecdb38238304e518fb2b5095

          SHA256

          fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

          SHA512

          24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_78cc22e9-51c7-4245-9a66-dd482b98d111
          MD5

          a70ee38af4bb2b5ed3eeb7cbd1a12fa3

          SHA1

          81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

          SHA256

          dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

          SHA512

          8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_85c7c16f-de6b-4cda-bf8a-ede9c5910d3d
          MD5

          df44874327d79bd75e4264cb8dc01811

          SHA1

          1396b06debed65ea93c24998d244edebd3c0209d

          SHA256

          55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

          SHA512

          95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_89143e2c-8ce8-4a26-9b83-0815a2a5ad2e
          MD5

          7f79b990cb5ed648f9e583fe35527aa7

          SHA1

          71b177b48c8bd745ef02c2affad79ca222da7c33

          SHA256

          080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

          SHA512

          20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_8e85defa-9fac-4434-afc9-3be91d7392ff
          MD5

          354b8209f647a42e2ce36d8cf326cc92

          SHA1

          98c3117f797df69935f8b09fc9e95accfe3d8346

          SHA256

          feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

          SHA512

          420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_93439c0c-e5ba-4f84-b678-7afff81fa689
          MD5

          d89968acfbd0cd60b51df04860d99896

          SHA1

          b3c29916ccb81ce98f95bbf3aa8a73de16298b29

          SHA256

          1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

          SHA512

          b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a02197da-f9c8-43e6-9ff1-846e01d2d404
          MD5

          75a8da7754349b38d64c87c938545b1b

          SHA1

          5c28c257d51f1c1587e29164cc03ea880c21b417

          SHA256

          bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

          SHA512

          798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b771b377-145f-49e9-bf64-45e69646f7b9
          MD5

          5e3c7184a75d42dda1a83606a45001d8

          SHA1

          94ca15637721d88f30eb4b6220b805c5be0360ed

          SHA256

          8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

          SHA512

          fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c356f451-13b2-41fc-8d4c-54a293efa6e1
          MD5

          b6d38f250ccc9003dd70efd3b778117f

          SHA1

          d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

          SHA256

          4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

          SHA512

          67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ce569c42-07bf-442e-b377-8e9695c9383c
          MD5

          be4d72095faf84233ac17b94744f7084

          SHA1

          cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

          SHA256

          b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

          SHA512

          43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dadf780e-0f00-49bb-86e1-35585efd8a97
          MD5

          a725bb9fafcf91f3c6b7861a2bde6db2

          SHA1

          8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

          SHA256

          51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

          SHA512

          1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          MD5

          5d5d0a0367dde489c61584454fee5e8c

          SHA1

          9a7e9c03671919a061fd6b28877c3a5c5dc9edd5

          SHA256

          eb4ffc683367fd618f89a4efbd62645848e128b31ee7bedd1d472251fac7a9a3

          SHA512

          18b9ed93277cf41b51f4bdc7dceb6849501eff2144e925443aa0dde31553436d0072cbcb10ac67632b76a4afe968aba4c2b92da0d53707ae0838948bd4d237e0

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          MD5

          07679cc6a3efb8427a5e136d714ccab4

          SHA1

          d17c078d8d98aed243195b0fb316fa59ae4a6197

          SHA256

          9ba55dca4ecd98c4e7b4c6226604ea35cbdccce2c8ac3e6899a0777eb20746c6

          SHA512

          c76ca6436fd532c912a6064fd5ee8d34b8992c7b78a983087fbadf44c4560c9a3ad1f65d490d2c9add1ff0eb39099048db04235258fc091d947cbea752e4f9c2

        • \ProgramData\$wz$images.exe
          MD5

          5d49b53ae5acb1bf240d07a476725e8e

          SHA1

          6aa1e6da21a513f989a819b29889a005604f3153

          SHA256

          561e01008bd45fa4233aff08700b9d1dd4fda7fb24d68925ad0ef3f77dc96163

          SHA512

          a4fb6d703a6aa60bf3747cd98604eb22ad491fd53f80d702c74c43018abc7f5e0f5c073fd1f48b5828614e10e56fe9b852231bd51bec49a36e5af244c38a9813

        • \ProgramData\$wz$images.exe
          MD5

          5d49b53ae5acb1bf240d07a476725e8e

          SHA1

          6aa1e6da21a513f989a819b29889a005604f3153

          SHA256

          561e01008bd45fa4233aff08700b9d1dd4fda7fb24d68925ad0ef3f77dc96163

          SHA512

          a4fb6d703a6aa60bf3747cd98604eb22ad491fd53f80d702c74c43018abc7f5e0f5c073fd1f48b5828614e10e56fe9b852231bd51bec49a36e5af244c38a9813

        • memory/768-9-0x0000000000000000-mapping.dmp
        • memory/796-7-0x0000000000000000-mapping.dmp
        • memory/1492-54-0x0000000002660000-0x0000000002661000-memory.dmp
          Filesize

          4KB

        • memory/1492-48-0x0000000000000000-mapping.dmp
        • memory/1492-55-0x0000000004B10000-0x0000000004B11000-memory.dmp
          Filesize

          4KB

        • memory/1492-51-0x00000000739E0000-0x00000000740CE000-memory.dmp
          Filesize

          6.9MB

        • memory/1492-53-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
          Filesize

          4KB

        • memory/1492-52-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/1532-13-0x0000000002610000-0x0000000002611000-memory.dmp
          Filesize

          4KB

        • memory/1532-22-0x00000000060E0000-0x00000000060E1000-memory.dmp
          Filesize

          4KB

        • memory/1532-10-0x00000000739E0000-0x00000000740CE000-memory.dmp
          Filesize

          6.9MB

        • memory/1532-11-0x00000000022D0000-0x00000000022D1000-memory.dmp
          Filesize

          4KB

        • memory/1532-47-0x0000000006310000-0x0000000006311000-memory.dmp
          Filesize

          4KB

        • memory/1532-45-0x0000000006300000-0x0000000006301000-memory.dmp
          Filesize

          4KB

        • memory/1532-31-0x0000000005610000-0x0000000005611000-memory.dmp
          Filesize

          4KB

        • memory/1532-30-0x0000000006280000-0x0000000006281000-memory.dmp
          Filesize

          4KB

        • memory/1532-23-0x0000000006120000-0x0000000006121000-memory.dmp
          Filesize

          4KB

        • memory/1532-12-0x00000000047A0000-0x00000000047A1000-memory.dmp
          Filesize

          4KB

        • memory/1532-17-0x00000000056F0000-0x00000000056F1000-memory.dmp
          Filesize

          4KB

        • memory/1532-14-0x0000000005280000-0x0000000005281000-memory.dmp
          Filesize

          4KB

        • memory/1532-2-0x0000000000000000-mapping.dmp
        • memory/1760-4-0x0000000000000000-mapping.dmp
        • memory/1956-49-0x0000000000000000-mapping.dmp
        • memory/1956-57-0x00000000000F0000-0x00000000000F1000-memory.dmp
          Filesize

          4KB

        • memory/1956-56-0x0000000000100000-0x0000000000101000-memory.dmp
          Filesize

          4KB