Analysis

  • max time kernel
    119s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    17-07-2021 17:02

General

  • Target

    Q_007880.exe

  • Size

    840KB

  • MD5

    29d9976d73aabf191eafe0f8b045cc85

  • SHA1

    8332c39e496873afdc4fd89210e293204b085a63

  • SHA256

    dcf103b03ea1c41a8b40f788b2920177f0d39f27af47452b6a1b2c9fc345dd6a

  • SHA512

    3ff3b6bb06a8c0bfd2793460e197ab45559f6176998006d711ada313bc27a16f16ee873692640b6283b77cd6ae75a8f72479780705fbe5a02a03f5a275f40002

Malware Config

Extracted

Family

warzonerat

C2

194.5.97.168:3640

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 3 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Modifies WinLogon 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Q_007880.exe
    "C:\Users\Admin\AppData\Local\Temp\Q_007880.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4428
    • C:\Users\Admin\AppData\Local\Temp\Q_007880.exe
      "C:\Users\Admin\AppData\Local\Temp\Q_007880.exe"
      2⤵
        PID:3164
      • C:\Users\Admin\AppData\Local\Temp\Q_007880.exe
        "C:\Users\Admin\AppData\Local\Temp\Q_007880.exe"
        2⤵
        • Drops startup file
        • Loads dropped DLL
        • Modifies WinLogon
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • NTFS ADS
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4128
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4192
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:4204
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k networkservice -s TermService
        1⤵
          PID:2104
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k NetworkService -s TermService
          1⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4684

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Winlogon Helper DLL

        1
        T1004

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \??\c:\program files\microsoft dn1\rdpwrap.ini
          MD5

          6bc395161b04aa555d5a4e8eb8320020

          SHA1

          f18544faa4bd067f6773a373d580e111b0c8c300

          SHA256

          23390dfcda60f292ba1e52abb5ba2f829335351f4f9b1d33a9a6ad7a9bf5e2be

          SHA512

          679ac80c26422667ca5f2a6d9f0e022ef76bc9b09f97ad390b81f2e286446f0658524ccc8346a6e79d10e42131bc428f7c0ce4541d44d83af8134c499436daae

        • \??\c:\program files\microsoft dn1\sqlmap.dll
          MD5

          461ade40b800ae80a40985594e1ac236

          SHA1

          b3892eef846c044a2b0785d54a432b3e93a968c8

          SHA256

          798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

          SHA512

          421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

        • \Program Files\Microsoft DN1\sqlmap.dll
          MD5

          461ade40b800ae80a40985594e1ac236

          SHA1

          b3892eef846c044a2b0785d54a432b3e93a968c8

          SHA256

          798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

          SHA512

          421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

        • \Users\Admin\AppData\Local\Temp\freebl3.dll
          MD5

          ef12ab9d0b231b8f898067b2114b1bc0

          SHA1

          6d90f27b2105945f9bb77039e8b892070a5f9442

          SHA256

          2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

          SHA512

          2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

        • \Users\Admin\AppData\Local\Temp\mozglue.dll
          MD5

          75f8cc548cabf0cc800c25047e4d3124

          SHA1

          602676768f9faecd35b48c38a0632781dfbde10c

          SHA256

          fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

          SHA512

          ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

        • \Users\Admin\AppData\Local\Temp\msvcp140.dll
          MD5

          109f0f02fd37c84bfc7508d4227d7ed5

          SHA1

          ef7420141bb15ac334d3964082361a460bfdb975

          SHA256

          334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

          SHA512

          46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

        • \Users\Admin\AppData\Local\Temp\nss3.dll
          MD5

          d7858e8449004e21b01d468e9fd04b82

          SHA1

          9524352071ede21c167e7e4f106e9526dc23ef4e

          SHA256

          78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

          SHA512

          1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

        • \Users\Admin\AppData\Local\Temp\softokn3.dll
          MD5

          471c983513694ac3002590345f2be0da

          SHA1

          6612b9af4ff6830fa9b7d4193078434ef72f775b

          SHA256

          bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

          SHA512

          a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

        • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
          MD5

          7587bf9cb4147022cd5681b015183046

          SHA1

          f2106306a8f6f0da5afb7fc765cfa0757ad5a628

          SHA256

          c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

          SHA512

          0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

        • memory/4128-383-0x00000000043D0000-0x0000000004454000-memory.dmp
          Filesize

          528KB

        • memory/4128-124-0x0000000000400000-0x0000000000554000-memory.dmp
          Filesize

          1.3MB

        • memory/4128-125-0x0000000000405CE2-mapping.dmp
        • memory/4128-126-0x0000000000400000-0x0000000000554000-memory.dmp
          Filesize

          1.3MB

        • memory/4128-152-0x0000000004000000-0x000000000413C000-memory.dmp
          Filesize

          1.2MB

        • memory/4192-139-0x0000000006CF0000-0x0000000006CF1000-memory.dmp
          Filesize

          4KB

        • memory/4192-127-0x0000000000000000-mapping.dmp
        • memory/4192-133-0x0000000006B50000-0x0000000006B51000-memory.dmp
          Filesize

          4KB

        • memory/4192-134-0x0000000006BF0000-0x0000000006BF1000-memory.dmp
          Filesize

          4KB

        • memory/4192-135-0x0000000007530000-0x0000000007531000-memory.dmp
          Filesize

          4KB

        • memory/4192-136-0x00000000075A0000-0x00000000075A1000-memory.dmp
          Filesize

          4KB

        • memory/4192-137-0x0000000000C10000-0x0000000000C11000-memory.dmp
          Filesize

          4KB

        • memory/4192-138-0x0000000000C12000-0x0000000000C13000-memory.dmp
          Filesize

          4KB

        • memory/4192-132-0x0000000006D20000-0x0000000006D21000-memory.dmp
          Filesize

          4KB

        • memory/4192-140-0x0000000007D60000-0x0000000007D61000-memory.dmp
          Filesize

          4KB

        • memory/4192-141-0x0000000007BE0000-0x0000000007BE1000-memory.dmp
          Filesize

          4KB

        • memory/4192-365-0x0000000008E60000-0x0000000008E61000-memory.dmp
          Filesize

          4KB

        • memory/4192-150-0x00000000089B0000-0x00000000089E3000-memory.dmp
          Filesize

          204KB

        • memory/4192-131-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/4192-154-0x000000007F570000-0x000000007F571000-memory.dmp
          Filesize

          4KB

        • memory/4192-159-0x0000000008990000-0x0000000008991000-memory.dmp
          Filesize

          4KB

        • memory/4192-164-0x0000000008D40000-0x0000000008D41000-memory.dmp
          Filesize

          4KB

        • memory/4192-165-0x0000000008EC0000-0x0000000008EC1000-memory.dmp
          Filesize

          4KB

        • memory/4192-234-0x0000000000C13000-0x0000000000C14000-memory.dmp
          Filesize

          4KB

        • memory/4192-359-0x0000000008E70000-0x0000000008E71000-memory.dmp
          Filesize

          4KB

        • memory/4204-142-0x0000000002E00000-0x0000000002E01000-memory.dmp
          Filesize

          4KB

        • memory/4204-128-0x0000000000000000-mapping.dmp
        • memory/4428-114-0x0000000000900000-0x0000000000901000-memory.dmp
          Filesize

          4KB

        • memory/4428-123-0x0000000009730000-0x0000000009751000-memory.dmp
          Filesize

          132KB

        • memory/4428-122-0x00000000096B0000-0x0000000009711000-memory.dmp
          Filesize

          388KB

        • memory/4428-121-0x0000000004C10000-0x0000000004C21000-memory.dmp
          Filesize

          68KB

        • memory/4428-120-0x0000000005210000-0x000000000570E000-memory.dmp
          Filesize

          5.0MB

        • memory/4428-119-0x00000000051F0000-0x00000000051F1000-memory.dmp
          Filesize

          4KB

        • memory/4428-118-0x0000000005350000-0x0000000005351000-memory.dmp
          Filesize

          4KB

        • memory/4428-117-0x00000000052B0000-0x00000000052B1000-memory.dmp
          Filesize

          4KB

        • memory/4428-116-0x0000000005710000-0x0000000005711000-memory.dmp
          Filesize

          4KB