Analysis

  • max time kernel
    95s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-06-2021 08:55

General

  • Target

    Scan_9281027361782_Swift_copy.exe

  • Size

    19KB

  • MD5

    d77a90d2fa369af90578e17feb4275ca

  • SHA1

    349d9d02476721f6b89a721c523820e504918614

  • SHA256

    2083d868972386aa9b3b423b6bba7ba92c65323b1d4dfea6f4cfa19435f26a4c

  • SHA512

    c64b3663ed93fe8cd41ffd25ea4d8cff9d2e4e0845e60aa894d06c7679a662dfaac34c8d6d6e5dd3a106a20bf4b076826a840d7a28878e32c5cda270fe6bfc10

Malware Config

Extracted

Family

warzonerat

C2

136.144.41.4:4771

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Scan_9281027361782_Swift_copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Scan_9281027361782_Swift_copy.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Users\Admin\AppData\Local\Temp\Wsvicesss.exe
      "C:\Users\Admin\AppData\Local\Temp\Wsvicesss.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:660
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:824
        • C:\ProgramData\Nexus1.exe
          "C:\ProgramData\Nexus1.exe"
          4⤵
          • Executes dropped EXE
          PID:1012

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Nexus1.exe

    MD5

    0e06054beb13192588e745ee63a84173

    SHA1

    30b7d4d1277bafd04a83779fd566a1f834a8d113

    SHA256

    c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

    SHA512

    251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

  • C:\ProgramData\Nexus1.exe

    MD5

    0e06054beb13192588e745ee63a84173

    SHA1

    30b7d4d1277bafd04a83779fd566a1f834a8d113

    SHA256

    c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

    SHA512

    251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

  • C:\Users\Admin\AppData\Local\Temp\Wsvicesss.exe

    MD5

    02c8672818a779913d9b6a471695c293

    SHA1

    82cbe1fb837e2e2c7428f4de537dc83aef23a7fb

    SHA256

    f03fc074a84b772598d69da16f2d8df348a1428c5cd0b012cf60b29914872e32

    SHA512

    6dd17e889ed8d3ef87e90d382ac9e366070ad87094073984bbcf317c637933808b332bde233e05e3e4fbea7a11719bc993f6f85cec46857e4b6458f99faad0e4

  • C:\Users\Admin\AppData\Local\Temp\Wsvicesss.exe

    MD5

    02c8672818a779913d9b6a471695c293

    SHA1

    82cbe1fb837e2e2c7428f4de537dc83aef23a7fb

    SHA256

    f03fc074a84b772598d69da16f2d8df348a1428c5cd0b012cf60b29914872e32

    SHA512

    6dd17e889ed8d3ef87e90d382ac9e366070ad87094073984bbcf317c637933808b332bde233e05e3e4fbea7a11719bc993f6f85cec46857e4b6458f99faad0e4

  • \ProgramData\Nexus1.exe

    MD5

    0e06054beb13192588e745ee63a84173

    SHA1

    30b7d4d1277bafd04a83779fd566a1f834a8d113

    SHA256

    c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

    SHA512

    251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

  • \Users\Admin\AppData\Local\Temp\Wsvicesss.exe

    MD5

    02c8672818a779913d9b6a471695c293

    SHA1

    82cbe1fb837e2e2c7428f4de537dc83aef23a7fb

    SHA256

    f03fc074a84b772598d69da16f2d8df348a1428c5cd0b012cf60b29914872e32

    SHA512

    6dd17e889ed8d3ef87e90d382ac9e366070ad87094073984bbcf317c637933808b332bde233e05e3e4fbea7a11719bc993f6f85cec46857e4b6458f99faad0e4

  • memory/308-60-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/308-62-0x00000000048B0000-0x00000000048B1000-memory.dmp

    Filesize

    4KB

  • memory/660-70-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/660-74-0x0000000000400000-0x000000000055E000-memory.dmp

    Filesize

    1.4MB

  • memory/660-72-0x0000000075A31000-0x0000000075A33000-memory.dmp

    Filesize

    8KB

  • memory/660-71-0x0000000000405E28-mapping.dmp

  • memory/824-96-0x00000000056F0000-0x00000000056F1000-memory.dmp

    Filesize

    4KB

  • memory/824-97-0x00000000060E0000-0x00000000060E1000-memory.dmp

    Filesize

    4KB

  • memory/824-121-0x0000000006310000-0x0000000006311000-memory.dmp

    Filesize

    4KB

  • memory/824-120-0x0000000006300000-0x0000000006301000-memory.dmp

    Filesize

    4KB

  • memory/824-106-0x0000000005610000-0x0000000005611000-memory.dmp

    Filesize

    4KB

  • memory/824-105-0x0000000006280000-0x0000000006281000-memory.dmp

    Filesize

    4KB

  • memory/824-98-0x000000007EF30000-0x000000007EF31000-memory.dmp

    Filesize

    4KB

  • memory/824-75-0x0000000000000000-mapping.dmp

  • memory/824-83-0x0000000000ED0000-0x0000000000ED1000-memory.dmp

    Filesize

    4KB

  • memory/824-84-0x0000000004920000-0x0000000004921000-memory.dmp

    Filesize

    4KB

  • memory/824-85-0x00000000048E0000-0x00000000048E1000-memory.dmp

    Filesize

    4KB

  • memory/824-86-0x00000000048E2000-0x00000000048E3000-memory.dmp

    Filesize

    4KB

  • memory/824-87-0x00000000012C0000-0x00000000012C1000-memory.dmp

    Filesize

    4KB

  • memory/824-88-0x00000000052C0000-0x00000000052C1000-memory.dmp

    Filesize

    4KB

  • memory/824-91-0x0000000005690000-0x0000000005691000-memory.dmp

    Filesize

    4KB

  • memory/1012-82-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB

  • memory/1012-81-0x0000000001370000-0x0000000001371000-memory.dmp

    Filesize

    4KB

  • memory/1012-77-0x0000000000000000-mapping.dmp

  • memory/1536-73-0x0000000000450000-0x0000000000451000-memory.dmp

    Filesize

    4KB

  • memory/1536-64-0x0000000000000000-mapping.dmp

  • memory/1536-67-0x00000000008B0000-0x00000000008B1000-memory.dmp

    Filesize

    4KB

  • memory/1536-69-0x00000000002F0000-0x00000000002FC000-memory.dmp

    Filesize

    48KB