Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-01-2021 16:21

General

  • Target

    Acc Credentials.com.exe

  • Size

    209KB

  • MD5

    ad81d8d06828e2dc073ec600a761a1c2

  • SHA1

    dda67e41117b0dc2fd837380bdf6f29ebc01c001

  • SHA256

    67df8566558d9eab83c820ba7cc28cdcb92f1d9e4211a1205c80a5b63ef9cd54

  • SHA512

    67118971c10109ef89951f833c64610c08dedeecf16670bf3436352b1b4f45afb5cbaf99397cd6543e493719f9f0524b23677d54d266bc9bfb07c5368b3ddf14

Malware Config

Extracted

Family

warzonerat

C2

iphanyi.mywire.org:5552

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Acc Credentials.com.exe
    "C:\Users\Admin\AppData\Local\Temp\Acc Credentials.com.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • NTFS ADS
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\ProgramData\images.exe
      "C:\ProgramData\images.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:4044

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\ProgramData\images.exe
      MD5

      ad81d8d06828e2dc073ec600a761a1c2

      SHA1

      dda67e41117b0dc2fd837380bdf6f29ebc01c001

      SHA256

      67df8566558d9eab83c820ba7cc28cdcb92f1d9e4211a1205c80a5b63ef9cd54

      SHA512

      67118971c10109ef89951f833c64610c08dedeecf16670bf3436352b1b4f45afb5cbaf99397cd6543e493719f9f0524b23677d54d266bc9bfb07c5368b3ddf14

    • C:\ProgramData\images.exe
      MD5

      ad81d8d06828e2dc073ec600a761a1c2

      SHA1

      dda67e41117b0dc2fd837380bdf6f29ebc01c001

      SHA256

      67df8566558d9eab83c820ba7cc28cdcb92f1d9e4211a1205c80a5b63ef9cd54

      SHA512

      67118971c10109ef89951f833c64610c08dedeecf16670bf3436352b1b4f45afb5cbaf99397cd6543e493719f9f0524b23677d54d266bc9bfb07c5368b3ddf14

    • memory/1464-5-0x0000000000000000-mapping.dmp
    • memory/1464-9-0x0000000002D90000-0x0000000002D91000-memory.dmp
      Filesize

      4KB

    • memory/1464-11-0x000000007E3A0000-0x000000007E4F4000-memory.dmp
      Filesize

      1.3MB

    • memory/4044-12-0x0000000000000000-mapping.dmp
    • memory/4044-13-0x00000000001F0000-0x00000000001F1000-memory.dmp
      Filesize

      4KB

    • memory/4092-2-0x00000000030B0000-0x00000000030B1000-memory.dmp
      Filesize

      4KB

    • memory/4092-4-0x000000007F640000-0x000000007F794000-memory.dmp
      Filesize

      1.3MB

    • memory/4092-3-0x000000007F7A0000-0x000000007F7A1000-memory.dmp
      Filesize

      4KB