Analysis

  • max time kernel
    137s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    07-07-2021 16:39

General

  • Target

    Avast-install.exe

  • Size

    3.1MB

  • MD5

    c0096c0b89bd0f639eda7ac0c2ace030

  • SHA1

    e470692a6e9fe2533edfacc9646b8b85a63e39a8

  • SHA256

    a90d8742974ccf9df7d736eed7b071aa280c614368dd18114edd8384d9506621

  • SHA512

    a0e53925fb081937130f1d6fb60f448edde4d6e4fa80c88167459931eae023699b3d2e593b41a22f2d6dd93f51056c0925dc0f3b91d086f23c4d9bef060d4651

Malware Config

Extracted

Family

warzonerat

C2

msteelwar.ddns.net:47680

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Avast-install.exe
    "C:\Users\Admin\AppData\Local\Temp\Avast-install.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1760
    • C:\ProgramData\images.exe
      "C:\ProgramData\images.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2012
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2000

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\images.exe
      MD5

      c0096c0b89bd0f639eda7ac0c2ace030

      SHA1

      e470692a6e9fe2533edfacc9646b8b85a63e39a8

      SHA256

      a90d8742974ccf9df7d736eed7b071aa280c614368dd18114edd8384d9506621

      SHA512

      a0e53925fb081937130f1d6fb60f448edde4d6e4fa80c88167459931eae023699b3d2e593b41a22f2d6dd93f51056c0925dc0f3b91d086f23c4d9bef060d4651

    • C:\ProgramData\images.exe
      MD5

      c0096c0b89bd0f639eda7ac0c2ace030

      SHA1

      e470692a6e9fe2533edfacc9646b8b85a63e39a8

      SHA256

      a90d8742974ccf9df7d736eed7b071aa280c614368dd18114edd8384d9506621

      SHA512

      a0e53925fb081937130f1d6fb60f448edde4d6e4fa80c88167459931eae023699b3d2e593b41a22f2d6dd93f51056c0925dc0f3b91d086f23c4d9bef060d4651

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_10a2719f-ab19-452c-9537-375fecbe5f96
      MD5

      df44874327d79bd75e4264cb8dc01811

      SHA1

      1396b06debed65ea93c24998d244edebd3c0209d

      SHA256

      55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

      SHA512

      95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1349a71e-f9a3-40dd-82db-b30203a87a58
      MD5

      354b8209f647a42e2ce36d8cf326cc92

      SHA1

      98c3117f797df69935f8b09fc9e95accfe3d8346

      SHA256

      feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

      SHA512

      420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1abda922-9e0e-4200-89d0-60796083afcc
      MD5

      be4d72095faf84233ac17b94744f7084

      SHA1

      cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

      SHA256

      b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

      SHA512

      43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5729a1d2-edd0-4914-b155-e62a7ad46e88
      MD5

      a70ee38af4bb2b5ed3eeb7cbd1a12fa3

      SHA1

      81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

      SHA256

      dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

      SHA512

      8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5c9be8f2-d5cb-440c-99b4-ac4172e228b6
      MD5

      7f79b990cb5ed648f9e583fe35527aa7

      SHA1

      71b177b48c8bd745ef02c2affad79ca222da7c33

      SHA256

      080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

      SHA512

      20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_60554f64-a36e-4439-8748-76f202d7cb75
      MD5

      02ff38ac870de39782aeee04d7b48231

      SHA1

      0390d39fa216c9b0ecdb38238304e518fb2b5095

      SHA256

      fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

      SHA512

      24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6ccb18ff-7a22-469e-90e7-ccc861e1432b
      MD5

      b6d38f250ccc9003dd70efd3b778117f

      SHA1

      d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

      SHA256

      4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

      SHA512

      67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7bc5ca8a-50eb-4a28-856a-31595e01418a
      MD5

      597009ea0430a463753e0f5b1d1a249e

      SHA1

      4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

      SHA256

      3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

      SHA512

      5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bd47eb21-a96b-4ccd-99d7-0d9f3f6c10b6
      MD5

      75a8da7754349b38d64c87c938545b1b

      SHA1

      5c28c257d51f1c1587e29164cc03ea880c21b417

      SHA256

      bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

      SHA512

      798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c9b427a0-6073-4eb8-9b09-f8e4712d7ab5
      MD5

      5e3c7184a75d42dda1a83606a45001d8

      SHA1

      94ca15637721d88f30eb4b6220b805c5be0360ed

      SHA256

      8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

      SHA512

      fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd010225-9997-4630-aad0-49a25274bc2c
      MD5

      d89968acfbd0cd60b51df04860d99896

      SHA1

      b3c29916ccb81ce98f95bbf3aa8a73de16298b29

      SHA256

      1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

      SHA512

      b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      164f717f8c7b9ed4ac32e2744e1deb19

      SHA1

      e7dec81ddb91ae0386210a4a5db658a430eaffb2

      SHA256

      be95c3eac48fb405e0235228697b7e3372fc71979ec907daee23e22a86ccf96d

      SHA512

      eb25666b6a3646caf0a4abdba32f817479656ce6feeda4dab17156d841e74f65be9a3a66bc81591c1b2527980d1432a0d8cc181c047786171d698b6c3fba496e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      2ee4d05848af58ecd04f2b7f6f902d17

      SHA1

      e32dc0807b29f8d0621dac7f133f3f181a1e0590

      SHA256

      f023b984d2ff3df7b7dcf429403d15922b388db30a25273824166f90208e7afd

      SHA512

      2d093615e11bde930e8d41050b43cdbd9f663de3a0c67d2940a9b21b94078962eb2958d3a19af39c9cbfa3f3b4056ea74d4b821d7d051a4bcedbd2bb3d536faf

    • \ProgramData\images.exe
      MD5

      c0096c0b89bd0f639eda7ac0c2ace030

      SHA1

      e470692a6e9fe2533edfacc9646b8b85a63e39a8

      SHA256

      a90d8742974ccf9df7d736eed7b071aa280c614368dd18114edd8384d9506621

      SHA512

      a0e53925fb081937130f1d6fb60f448edde4d6e4fa80c88167459931eae023699b3d2e593b41a22f2d6dd93f51056c0925dc0f3b91d086f23c4d9bef060d4651

    • \Users\Admin\AppData\Local\Temp\freebl3.dll
      MD5

      ef12ab9d0b231b8f898067b2114b1bc0

      SHA1

      6d90f27b2105945f9bb77039e8b892070a5f9442

      SHA256

      2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

      SHA512

      2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

    • \Users\Admin\AppData\Local\Temp\mozglue.dll
      MD5

      75f8cc548cabf0cc800c25047e4d3124

      SHA1

      602676768f9faecd35b48c38a0632781dfbde10c

      SHA256

      fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

      SHA512

      ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

    • \Users\Admin\AppData\Local\Temp\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \Users\Admin\AppData\Local\Temp\nss3.dll
      MD5

      d7858e8449004e21b01d468e9fd04b82

      SHA1

      9524352071ede21c167e7e4f106e9526dc23ef4e

      SHA256

      78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

      SHA512

      1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

    • \Users\Admin\AppData\Local\Temp\softokn3.dll
      MD5

      471c983513694ac3002590345f2be0da

      SHA1

      6612b9af4ff6830fa9b7d4193078434ef72f775b

      SHA256

      bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

      SHA512

      a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

    • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • memory/1232-143-0x00000000054E0000-0x0000000005564000-memory.dmp
      Filesize

      528KB

    • memory/1232-112-0x0000000002C60000-0x0000000002DB4000-memory.dmp
      Filesize

      1.3MB

    • memory/1232-142-0x0000000004090000-0x0000000004190000-memory.dmp
      Filesize

      1024KB

    • memory/1232-69-0x0000000000000000-mapping.dmp
    • memory/1232-150-0x0000000004E00000-0x0000000004E84000-memory.dmp
      Filesize

      528KB

    • memory/1608-60-0x0000000075801000-0x0000000075803000-memory.dmp
      Filesize

      8KB

    • memory/1608-66-0x00000000022F0000-0x0000000002DF0000-memory.dmp
      Filesize

      11.0MB

    • memory/1608-61-0x0000000000A40000-0x0000000000B94000-memory.dmp
      Filesize

      1.3MB

    • memory/1760-81-0x0000000005650000-0x0000000005651000-memory.dmp
      Filesize

      4KB

    • memory/1760-78-0x0000000005250000-0x0000000005251000-memory.dmp
      Filesize

      4KB

    • memory/1760-67-0x0000000000000000-mapping.dmp
    • memory/1760-73-0x0000000000D10000-0x0000000000D11000-memory.dmp
      Filesize

      4KB

    • memory/1760-74-0x00000000047E0000-0x00000000047E1000-memory.dmp
      Filesize

      4KB

    • memory/1760-76-0x0000000000902000-0x0000000000903000-memory.dmp
      Filesize

      4KB

    • memory/1760-75-0x0000000000900000-0x0000000000901000-memory.dmp
      Filesize

      4KB

    • memory/1760-77-0x0000000002580000-0x0000000002581000-memory.dmp
      Filesize

      4KB

    • memory/1760-86-0x00000000056B0000-0x00000000056B1000-memory.dmp
      Filesize

      4KB

    • memory/1760-111-0x0000000006310000-0x0000000006311000-memory.dmp
      Filesize

      4KB

    • memory/1760-110-0x0000000006300000-0x0000000006301000-memory.dmp
      Filesize

      4KB

    • memory/1760-96-0x0000000005610000-0x0000000005611000-memory.dmp
      Filesize

      4KB

    • memory/1760-95-0x0000000006280000-0x0000000006281000-memory.dmp
      Filesize

      4KB

    • memory/1760-88-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/1760-87-0x0000000006120000-0x0000000006121000-memory.dmp
      Filesize

      4KB

    • memory/2000-120-0x0000000000000000-mapping.dmp
    • memory/2012-119-0x0000000000000000-mapping.dmp
    • memory/2012-128-0x0000000004850000-0x0000000004851000-memory.dmp
      Filesize

      4KB

    • memory/2012-123-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
      Filesize

      4KB

    • memory/2012-124-0x00000000048D0000-0x00000000048D1000-memory.dmp
      Filesize

      4KB

    • memory/2012-126-0x00000000048D2000-0x00000000048D3000-memory.dmp
      Filesize

      4KB

    • memory/2012-125-0x0000000004910000-0x0000000004911000-memory.dmp
      Filesize

      4KB

    • memory/2012-127-0x0000000002590000-0x0000000002591000-memory.dmp
      Filesize

      4KB