Analysis

  • max time kernel
    111s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    07-07-2021 16:39

General

  • Target

    Avast-install.exe

  • Size

    3.1MB

  • MD5

    c0096c0b89bd0f639eda7ac0c2ace030

  • SHA1

    e470692a6e9fe2533edfacc9646b8b85a63e39a8

  • SHA256

    a90d8742974ccf9df7d736eed7b071aa280c614368dd18114edd8384d9506621

  • SHA512

    a0e53925fb081937130f1d6fb60f448edde4d6e4fa80c88167459931eae023699b3d2e593b41a22f2d6dd93f51056c0925dc0f3b91d086f23c4d9bef060d4651

Malware Config

Extracted

Family

warzonerat

C2

msteelwar.ddns.net:47680

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Avast-install.exe
    "C:\Users\Admin\AppData\Local\Temp\Avast-install.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4020
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3804
    • C:\ProgramData\images.exe
      "C:\ProgramData\images.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3904
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2100

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\images.exe
      MD5

      c0096c0b89bd0f639eda7ac0c2ace030

      SHA1

      e470692a6e9fe2533edfacc9646b8b85a63e39a8

      SHA256

      a90d8742974ccf9df7d736eed7b071aa280c614368dd18114edd8384d9506621

      SHA512

      a0e53925fb081937130f1d6fb60f448edde4d6e4fa80c88167459931eae023699b3d2e593b41a22f2d6dd93f51056c0925dc0f3b91d086f23c4d9bef060d4651

    • C:\ProgramData\images.exe
      MD5

      c0096c0b89bd0f639eda7ac0c2ace030

      SHA1

      e470692a6e9fe2533edfacc9646b8b85a63e39a8

      SHA256

      a90d8742974ccf9df7d736eed7b071aa280c614368dd18114edd8384d9506621

      SHA512

      a0e53925fb081937130f1d6fb60f448edde4d6e4fa80c88167459931eae023699b3d2e593b41a22f2d6dd93f51056c0925dc0f3b91d086f23c4d9bef060d4651

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      MD5

      1c19c16e21c97ed42d5beabc93391fc5

      SHA1

      8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

      SHA256

      1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

      SHA512

      7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      MD5

      c2d518c5e14fd3a8d2475acc5f0411d2

      SHA1

      a07baabc2abdd48ee6832eb1e474022e401055b7

      SHA256

      d1ba3464c6693588ff8a3a6b2ea1f81315a61cb0c9599b106faecb1b2a0a4ccc

      SHA512

      572cfb12354d99af37456d5aadac46a4e989b71b33e07c377a9903e45cbb2f4a8b8797aafb1bfee2728db47269abdb4150bf6447eb99292e9f994a12e73b02af

    • \Users\Admin\AppData\Local\Temp\freebl3.dll
      MD5

      ef12ab9d0b231b8f898067b2114b1bc0

      SHA1

      6d90f27b2105945f9bb77039e8b892070a5f9442

      SHA256

      2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

      SHA512

      2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

    • \Users\Admin\AppData\Local\Temp\mozglue.dll
      MD5

      75f8cc548cabf0cc800c25047e4d3124

      SHA1

      602676768f9faecd35b48c38a0632781dfbde10c

      SHA256

      fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

      SHA512

      ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

    • \Users\Admin\AppData\Local\Temp\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \Users\Admin\AppData\Local\Temp\nss3.dll
      MD5

      d7858e8449004e21b01d468e9fd04b82

      SHA1

      9524352071ede21c167e7e4f106e9526dc23ef4e

      SHA256

      78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

      SHA512

      1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

    • \Users\Admin\AppData\Local\Temp\softokn3.dll
      MD5

      471c983513694ac3002590345f2be0da

      SHA1

      6612b9af4ff6830fa9b7d4193078434ef72f775b

      SHA256

      bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

      SHA512

      a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

    • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • memory/2100-189-0x0000000000000000-mapping.dmp
    • memory/3060-197-0x0000000006790000-0x0000000006814000-memory.dmp
      Filesize

      528KB

    • memory/3060-195-0x0000000005790000-0x00000000058CC000-memory.dmp
      Filesize

      1.2MB

    • memory/3060-121-0x0000000000000000-mapping.dmp
    • memory/3060-204-0x00000000068B0000-0x0000000006934000-memory.dmp
      Filesize

      528KB

    • memory/3804-130-0x0000000006E50000-0x0000000006E51000-memory.dmp
      Filesize

      4KB

    • memory/3804-129-0x00000000009B2000-0x00000000009B3000-memory.dmp
      Filesize

      4KB

    • memory/3804-144-0x0000000008ED0000-0x0000000008F03000-memory.dmp
      Filesize

      204KB

    • memory/3804-151-0x0000000008E90000-0x0000000008E91000-memory.dmp
      Filesize

      4KB

    • memory/3804-156-0x0000000009000000-0x0000000009001000-memory.dmp
      Filesize

      4KB

    • memory/3804-157-0x000000007F110000-0x000000007F111000-memory.dmp
      Filesize

      4KB

    • memory/3804-158-0x00000000009B3000-0x00000000009B4000-memory.dmp
      Filesize

      4KB

    • memory/3804-159-0x0000000009210000-0x0000000009211000-memory.dmp
      Filesize

      4KB

    • memory/3804-120-0x0000000000000000-mapping.dmp
    • memory/3804-135-0x0000000008040000-0x0000000008041000-memory.dmp
      Filesize

      4KB

    • memory/3804-134-0x0000000007780000-0x0000000007781000-memory.dmp
      Filesize

      4KB

    • memory/3804-133-0x00000000077B0000-0x00000000077B1000-memory.dmp
      Filesize

      4KB

    • memory/3804-126-0x0000000002B60000-0x0000000002B61000-memory.dmp
      Filesize

      4KB

    • memory/3804-127-0x0000000006E90000-0x0000000006E91000-memory.dmp
      Filesize

      4KB

    • memory/3804-128-0x00000000009B0000-0x00000000009B1000-memory.dmp
      Filesize

      4KB

    • memory/3804-132-0x00000000076A0000-0x00000000076A1000-memory.dmp
      Filesize

      4KB

    • memory/3804-136-0x0000000007EE0000-0x0000000007EE1000-memory.dmp
      Filesize

      4KB

    • memory/3804-131-0x0000000007710000-0x0000000007711000-memory.dmp
      Filesize

      4KB

    • memory/3904-196-0x0000000006A23000-0x0000000006A24000-memory.dmp
      Filesize

      4KB

    • memory/3904-194-0x000000007F3C0000-0x000000007F3C1000-memory.dmp
      Filesize

      4KB

    • memory/3904-193-0x0000000006A22000-0x0000000006A23000-memory.dmp
      Filesize

      4KB

    • memory/3904-192-0x0000000006A20000-0x0000000006A21000-memory.dmp
      Filesize

      4KB

    • memory/3904-188-0x0000000000000000-mapping.dmp
    • memory/4020-114-0x0000000002F10000-0x0000000003064000-memory.dmp
      Filesize

      1.3MB

    • memory/4020-119-0x00000000032A0000-0x0000000003DA0000-memory.dmp
      Filesize

      11.0MB