Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    17-07-2021 17:02

General

  • Target

    Q_007880.exe

  • Size

    840KB

  • MD5

    29d9976d73aabf191eafe0f8b045cc85

  • SHA1

    8332c39e496873afdc4fd89210e293204b085a63

  • SHA256

    dcf103b03ea1c41a8b40f788b2920177f0d39f27af47452b6a1b2c9fc345dd6a

  • SHA512

    3ff3b6bb06a8c0bfd2793460e197ab45559f6176998006d711ada313bc27a16f16ee873692640b6283b77cd6ae75a8f72479780705fbe5a02a03f5a275f40002

Malware Config

Extracted

Family

warzonerat

C2

194.5.97.168:3640

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 3 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies WinLogon 2 TTPs 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Q_007880.exe
    "C:\Users\Admin\AppData\Local\Temp\Q_007880.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Users\Admin\AppData\Local\Temp\Q_007880.exe
      "C:\Users\Admin\AppData\Local\Temp\Q_007880.exe"
      2⤵
      • Drops startup file
      • Modifies WinLogon
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1548
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:1232

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • \Program Files\Microsoft DN1\sqlmap.dll
      MD5

      461ade40b800ae80a40985594e1ac236

      SHA1

      b3892eef846c044a2b0785d54a432b3e93a968c8

      SHA256

      798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

      SHA512

      421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

    • \Program Files\Microsoft DN1\sqlmap.dll
      MD5

      461ade40b800ae80a40985594e1ac236

      SHA1

      b3892eef846c044a2b0785d54a432b3e93a968c8

      SHA256

      798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

      SHA512

      421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

    • memory/1232-72-0x0000000000000000-mapping.dmp
    • memory/1232-79-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/1548-98-0x0000000006280000-0x0000000006281000-memory.dmp
      Filesize

      4KB

    • memory/1548-74-0x0000000001E00000-0x0000000001E01000-memory.dmp
      Filesize

      4KB

    • memory/1548-115-0x0000000006310000-0x0000000006311000-memory.dmp
      Filesize

      4KB

    • memory/1548-114-0x0000000006300000-0x0000000006301000-memory.dmp
      Filesize

      4KB

    • memory/1548-70-0x0000000000000000-mapping.dmp
    • memory/1548-100-0x0000000005610000-0x0000000005611000-memory.dmp
      Filesize

      4KB

    • memory/1548-99-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/1548-84-0x0000000005FE0000-0x0000000005FE1000-memory.dmp
      Filesize

      4KB

    • memory/1548-75-0x0000000004850000-0x0000000004851000-memory.dmp
      Filesize

      4KB

    • memory/1548-76-0x0000000004810000-0x0000000004811000-memory.dmp
      Filesize

      4KB

    • memory/1548-77-0x0000000004812000-0x0000000004813000-memory.dmp
      Filesize

      4KB

    • memory/1548-78-0x0000000002540000-0x0000000002541000-memory.dmp
      Filesize

      4KB

    • memory/1548-90-0x00000000060A0000-0x00000000060A1000-memory.dmp
      Filesize

      4KB

    • memory/1548-89-0x0000000006040000-0x0000000006041000-memory.dmp
      Filesize

      4KB

    • memory/1548-81-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/1596-80-0x00000000037F0000-0x00000000038F0000-memory.dmp
      Filesize

      1024KB

    • memory/1596-66-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1596-67-0x0000000000405CE2-mapping.dmp
    • memory/1596-69-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1596-68-0x0000000075C31000-0x0000000075C33000-memory.dmp
      Filesize

      8KB

    • memory/1596-117-0x00000000045F0000-0x0000000004674000-memory.dmp
      Filesize

      528KB

    • memory/1596-118-0x0000000003090000-0x0000000003190000-memory.dmp
      Filesize

      1024KB

    • memory/1776-64-0x00000000058A0000-0x0000000005901000-memory.dmp
      Filesize

      388KB

    • memory/1776-63-0x0000000000500000-0x0000000000511000-memory.dmp
      Filesize

      68KB

    • memory/1776-60-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
      Filesize

      4KB

    • memory/1776-65-0x0000000000940000-0x0000000000961000-memory.dmp
      Filesize

      132KB

    • memory/1776-62-0x0000000004110000-0x0000000004111000-memory.dmp
      Filesize

      4KB