Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 07:20

General

  • Target

    EFT_REMITTANCE_ADVICE.exe

  • Size

    975KB

  • MD5

    518c314827a6d5fca576e1a1dda788e9

  • SHA1

    4eae33a11a49f4e67cc81195226cb24411a9285e

  • SHA256

    9fa98d845147978f040107c6d725a2b12ba15c204c54ed6d726c0780b40c68c3

  • SHA512

    8b443b00578e6ef1337f539be6be388a2b7dc325f1c8b1dfb6154770cda70bdb7d6ca70fbabfc647cb4fa0e7b0620f9e9bf0edbe04b972cbde1d6bfe1490ec90

Malware Config

Extracted

Family

warzonerat

C2

vigo147.duckdns.org:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EFT_REMITTANCE_ADVICE.exe
    "C:\Users\Admin\AppData\Local\Temp\EFT_REMITTANCE_ADVICE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uNiDrem" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7AE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1052
    • C:\Users\Admin\AppData\Local\Temp\EFT_REMITTANCE_ADVICE.exe
      "{path}"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:776
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1772
      • C:\ProgramData\images.exe
        "C:\ProgramData\images.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uNiDrem" /XML "C:\Users\Admin\AppData\Local\Temp\tmp91B5.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1660
        • C:\ProgramData\images.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2004
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell Add-MpPreference -ExclusionPath C:\
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1384

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\images.exe
    MD5

    518c314827a6d5fca576e1a1dda788e9

    SHA1

    4eae33a11a49f4e67cc81195226cb24411a9285e

    SHA256

    9fa98d845147978f040107c6d725a2b12ba15c204c54ed6d726c0780b40c68c3

    SHA512

    8b443b00578e6ef1337f539be6be388a2b7dc325f1c8b1dfb6154770cda70bdb7d6ca70fbabfc647cb4fa0e7b0620f9e9bf0edbe04b972cbde1d6bfe1490ec90

  • C:\ProgramData\images.exe
    MD5

    518c314827a6d5fca576e1a1dda788e9

    SHA1

    4eae33a11a49f4e67cc81195226cb24411a9285e

    SHA256

    9fa98d845147978f040107c6d725a2b12ba15c204c54ed6d726c0780b40c68c3

    SHA512

    8b443b00578e6ef1337f539be6be388a2b7dc325f1c8b1dfb6154770cda70bdb7d6ca70fbabfc647cb4fa0e7b0620f9e9bf0edbe04b972cbde1d6bfe1490ec90

  • C:\ProgramData\images.exe
    MD5

    518c314827a6d5fca576e1a1dda788e9

    SHA1

    4eae33a11a49f4e67cc81195226cb24411a9285e

    SHA256

    9fa98d845147978f040107c6d725a2b12ba15c204c54ed6d726c0780b40c68c3

    SHA512

    8b443b00578e6ef1337f539be6be388a2b7dc325f1c8b1dfb6154770cda70bdb7d6ca70fbabfc647cb4fa0e7b0620f9e9bf0edbe04b972cbde1d6bfe1490ec90

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_03bfaf74-c48a-406b-812c-2684df821d22
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1b0b2f5a-4fa9-4284-9780-9a1da7b14a47
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3e50d792-0f34-4098-b8b6-8537e7b74bbf
    MD5

    a70ee38af4bb2b5ed3eeb7cbd1a12fa3

    SHA1

    81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

    SHA256

    dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

    SHA512

    8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_81226050-74c9-4400-9da5-e020ad2c58a1
    MD5

    354b8209f647a42e2ce36d8cf326cc92

    SHA1

    98c3117f797df69935f8b09fc9e95accfe3d8346

    SHA256

    feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

    SHA512

    420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_85c7c16f-de6b-4cda-bf8a-ede9c5910d3d
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a02197da-f9c8-43e6-9ff1-846e01d2d404
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b6784513-ebac-4ac3-97cc-6a752665e36a
    MD5

    7f79b990cb5ed648f9e583fe35527aa7

    SHA1

    71b177b48c8bd745ef02c2affad79ca222da7c33

    SHA256

    080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

    SHA512

    20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b771b377-145f-49e9-bf64-45e69646f7b9
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c356f451-13b2-41fc-8d4c-54a293efa6e1
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ce569c42-07bf-442e-b377-8e9695c9383c
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dadf780e-0f00-49bb-86e1-35585efd8a97
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_efc5fc7f-6aaa-431a-beb0-0173d37c0ec5
    MD5

    d89968acfbd0cd60b51df04860d99896

    SHA1

    b3c29916ccb81ce98f95bbf3aa8a73de16298b29

    SHA256

    1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

    SHA512

    b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    7b1afcd006df8c42ab4242770953cc25

    SHA1

    0a908f84d319699b434c2a83631c26277e341da0

    SHA256

    42d64896cbfb1493d449b5e6580bec9bb3e9728453bcf1c570bb0026a1e2c7b5

    SHA512

    0cb27957d0df31d855fda99295aba2cf8f51efc193e55c0abe3b22ff7a2cc643ff1e45f0a5f18a97dfccf82ced8d83eedd7492498f400353ab396464593bd076

  • C:\Users\Admin\AppData\Local\Temp\tmp7AE.tmp
    MD5

    b33960dd870c62c5b7a5fbbedab9fc7a

    SHA1

    115c3c372fed87cd5c6ee56ff9c7e6b771dea09f

    SHA256

    0c5099d0a5fb70256e88ae65f5bb15af3cd1b0e886ce7e934af4a1f8923c4d13

    SHA512

    1ef210e1a41b79b2ed5476f5486f57536c02e8ccd6d62d1ea36054a91d6e8e569bd93e923c388161caeeff81c9b97652bdc11307a142c84490840cf7490042b2

  • C:\Users\Admin\AppData\Local\Temp\tmp91B5.tmp
    MD5

    b33960dd870c62c5b7a5fbbedab9fc7a

    SHA1

    115c3c372fed87cd5c6ee56ff9c7e6b771dea09f

    SHA256

    0c5099d0a5fb70256e88ae65f5bb15af3cd1b0e886ce7e934af4a1f8923c4d13

    SHA512

    1ef210e1a41b79b2ed5476f5486f57536c02e8ccd6d62d1ea36054a91d6e8e569bd93e923c388161caeeff81c9b97652bdc11307a142c84490840cf7490042b2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    4ab6b24d95d7a1241a6a17a9689c1a56

    SHA1

    bdc83943d0ac3e38cf078446d67446aaa9d18093

    SHA256

    755b5e7937bed4ada5be7f9429750c69429d829af895b2963ff93c6b16981e3c

    SHA512

    a81a2313d2ecedde555c2c22155bac820413b1e1cf4dbafdeec59e74f74a52ffa88eefea50c0db348b1585e57c4c92b2d43ab402c27f7415c298d908e7a1f3e8

  • \ProgramData\images.exe
    MD5

    518c314827a6d5fca576e1a1dda788e9

    SHA1

    4eae33a11a49f4e67cc81195226cb24411a9285e

    SHA256

    9fa98d845147978f040107c6d725a2b12ba15c204c54ed6d726c0780b40c68c3

    SHA512

    8b443b00578e6ef1337f539be6be388a2b7dc325f1c8b1dfb6154770cda70bdb7d6ca70fbabfc647cb4fa0e7b0620f9e9bf0edbe04b972cbde1d6bfe1490ec90

  • memory/776-11-0x00000000004057A3-mapping.dmp
  • memory/776-22-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/776-12-0x0000000075571000-0x0000000075573000-memory.dmp
    Filesize

    8KB

  • memory/776-10-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1052-8-0x0000000000000000-mapping.dmp
  • memory/1384-82-0x00000000028D0000-0x00000000028D1000-memory.dmp
    Filesize

    4KB

  • memory/1384-81-0x0000000002690000-0x0000000002691000-memory.dmp
    Filesize

    4KB

  • memory/1384-79-0x0000000004940000-0x0000000004941000-memory.dmp
    Filesize

    4KB

  • memory/1384-80-0x00000000027E2000-0x00000000027E3000-memory.dmp
    Filesize

    4KB

  • memory/1384-78-0x00000000027E0000-0x00000000027E1000-memory.dmp
    Filesize

    4KB

  • memory/1384-77-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
    Filesize

    4KB

  • memory/1384-75-0x0000000073440000-0x0000000073B2E000-memory.dmp
    Filesize

    6.9MB

  • memory/1384-72-0x0000000000000000-mapping.dmp
  • memory/1644-19-0x0000000073DB0000-0x000000007449E000-memory.dmp
    Filesize

    6.9MB

  • memory/1644-15-0x0000000000000000-mapping.dmp
  • memory/1644-20-0x0000000000E30000-0x0000000000E31000-memory.dmp
    Filesize

    4KB

  • memory/1644-27-0x00000000004C0000-0x00000000004C1000-memory.dmp
    Filesize

    4KB

  • memory/1652-3-0x0000000000E10000-0x0000000000E11000-memory.dmp
    Filesize

    4KB

  • memory/1652-5-0x00000000045C0000-0x00000000045C1000-memory.dmp
    Filesize

    4KB

  • memory/1652-6-0x0000000000330000-0x000000000033E000-memory.dmp
    Filesize

    56KB

  • memory/1652-7-0x00000000003C0000-0x000000000042E000-memory.dmp
    Filesize

    440KB

  • memory/1652-2-0x0000000074710000-0x0000000074DFE000-memory.dmp
    Filesize

    6.9MB

  • memory/1660-66-0x0000000000000000-mapping.dmp
  • memory/1772-30-0x0000000002540000-0x0000000002541000-memory.dmp
    Filesize

    4KB

  • memory/1772-23-0x0000000073DB0000-0x000000007449E000-memory.dmp
    Filesize

    6.9MB

  • memory/1772-64-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/1772-34-0x0000000005650000-0x0000000005651000-memory.dmp
    Filesize

    4KB

  • memory/1772-29-0x00000000048C2000-0x00000000048C3000-memory.dmp
    Filesize

    4KB

  • memory/1772-28-0x00000000048C0000-0x00000000048C1000-memory.dmp
    Filesize

    4KB

  • memory/1772-39-0x0000000006100000-0x0000000006101000-memory.dmp
    Filesize

    4KB

  • memory/1772-26-0x0000000004900000-0x0000000004901000-memory.dmp
    Filesize

    4KB

  • memory/1772-25-0x0000000002380000-0x0000000002381000-memory.dmp
    Filesize

    4KB

  • memory/1772-31-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/1772-41-0x0000000006130000-0x0000000006131000-memory.dmp
    Filesize

    4KB

  • memory/1772-40-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1772-48-0x0000000006280000-0x0000000006281000-memory.dmp
    Filesize

    4KB

  • memory/1772-13-0x0000000000000000-mapping.dmp
  • memory/1772-49-0x0000000006220000-0x0000000006221000-memory.dmp
    Filesize

    4KB

  • memory/1772-63-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/2004-69-0x00000000004057A3-mapping.dmp
  • memory/2004-76-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB