Analysis

  • max time kernel
    49s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-07-2021 19:05

General

  • Target

    60bb544289cfeb878cf212268ad90d9b.exe

  • Size

    113KB

  • MD5

    60bb544289cfeb878cf212268ad90d9b

  • SHA1

    894de031e4cd521c10739650d56d8527c66b6655

  • SHA256

    88172a45ab45c79f77b1a560dea8fcbb0ca7db792ca3d77e513e190dffc2a7f0

  • SHA512

    e39c040150665f18e2638436e62f2efd282e5c8945b18ae7ab5fb506db6178892525478e38a6269c2e0dead296eaaf189052e3b15743afedbd93eb71790134e6

Malware Config

Extracted

Family

warzonerat

C2

trenchesrelax.duckdns.org:302

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60bb544289cfeb878cf212268ad90d9b.exe
    "C:\Users\Admin\AppData\Local\Temp\60bb544289cfeb878cf212268ad90d9b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2448
    • C:\ProgramData\svcew.exe
      "C:\ProgramData\svcew.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1692
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:4008

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\svcew.exe
      MD5

      60bb544289cfeb878cf212268ad90d9b

      SHA1

      894de031e4cd521c10739650d56d8527c66b6655

      SHA256

      88172a45ab45c79f77b1a560dea8fcbb0ca7db792ca3d77e513e190dffc2a7f0

      SHA512

      e39c040150665f18e2638436e62f2efd282e5c8945b18ae7ab5fb506db6178892525478e38a6269c2e0dead296eaaf189052e3b15743afedbd93eb71790134e6

    • C:\ProgramData\svcew.exe
      MD5

      60bb544289cfeb878cf212268ad90d9b

      SHA1

      894de031e4cd521c10739650d56d8527c66b6655

      SHA256

      88172a45ab45c79f77b1a560dea8fcbb0ca7db792ca3d77e513e190dffc2a7f0

      SHA512

      e39c040150665f18e2638436e62f2efd282e5c8945b18ae7ab5fb506db6178892525478e38a6269c2e0dead296eaaf189052e3b15743afedbd93eb71790134e6

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      MD5

      1c19c16e21c97ed42d5beabc93391fc5

      SHA1

      8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

      SHA256

      1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

      SHA512

      7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      MD5

      4bbf1a241820dd242b3d5d18ec342cd6

      SHA1

      4f9547ba9316d662849b9d8a5595a8966829f127

      SHA256

      f27b586a968c787583c863d74d2273406357ed14c57f2946b6695d139d5d5645

      SHA512

      eaea9d1850fd7c7fa97a390e990a1370247b8ecfa61551aea777c17dcdfbe0f5b3baaf34937ef16143762b7297b86ddd5b913aeccef7a4ed9ad36ce11ad21372

    • \Users\Admin\AppData\Local\Temp\freebl3.dll
      MD5

      ef12ab9d0b231b8f898067b2114b1bc0

      SHA1

      6d90f27b2105945f9bb77039e8b892070a5f9442

      SHA256

      2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

      SHA512

      2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

    • \Users\Admin\AppData\Local\Temp\mozglue.dll
      MD5

      75f8cc548cabf0cc800c25047e4d3124

      SHA1

      602676768f9faecd35b48c38a0632781dfbde10c

      SHA256

      fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

      SHA512

      ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

    • \Users\Admin\AppData\Local\Temp\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \Users\Admin\AppData\Local\Temp\nss3.dll
      MD5

      d7858e8449004e21b01d468e9fd04b82

      SHA1

      9524352071ede21c167e7e4f106e9526dc23ef4e

      SHA256

      78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

      SHA512

      1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

    • \Users\Admin\AppData\Local\Temp\softokn3.dll
      MD5

      471c983513694ac3002590345f2be0da

      SHA1

      6612b9af4ff6830fa9b7d4193078434ef72f775b

      SHA256

      bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

      SHA512

      a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

    • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • memory/1692-141-0x00000000013A0000-0x00000000013A1000-memory.dmp
      Filesize

      4KB

    • memory/1692-597-0x0000000006B90000-0x0000000006B91000-memory.dmp
      Filesize

      4KB

    • memory/1692-212-0x00000000013A3000-0x00000000013A4000-memory.dmp
      Filesize

      4KB

    • memory/1692-206-0x000000007FC00000-0x000000007FC01000-memory.dmp
      Filesize

      4KB

    • memory/1692-188-0x00000000092B0000-0x00000000092B1000-memory.dmp
      Filesize

      4KB

    • memory/1692-130-0x0000000000000000-mapping.dmp
    • memory/1692-142-0x00000000013A2000-0x00000000013A3000-memory.dmp
      Filesize

      4KB

    • memory/2448-126-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
      Filesize

      4KB

    • memory/2448-128-0x0000000006E30000-0x0000000006E31000-memory.dmp
      Filesize

      4KB

    • memory/2448-120-0x0000000000D10000-0x0000000000D11000-memory.dmp
      Filesize

      4KB

    • memory/2448-121-0x0000000006E50000-0x0000000006E51000-memory.dmp
      Filesize

      4KB

    • memory/2448-157-0x0000000008C10000-0x0000000008C43000-memory.dmp
      Filesize

      204KB

    • memory/2448-164-0x0000000008BF0000-0x0000000008BF1000-memory.dmp
      Filesize

      4KB

    • memory/2448-175-0x0000000008D40000-0x0000000008D41000-memory.dmp
      Filesize

      4KB

    • memory/2448-585-0x0000000001360000-0x0000000001361000-memory.dmp
      Filesize

      4KB

    • memory/2448-129-0x0000000007D80000-0x0000000007D81000-memory.dmp
      Filesize

      4KB

    • memory/2448-202-0x000000007EEF0000-0x000000007EEF1000-memory.dmp
      Filesize

      4KB

    • memory/2448-209-0x0000000000CC3000-0x0000000000CC4000-memory.dmp
      Filesize

      4KB

    • memory/2448-136-0x0000000007C30000-0x0000000007C31000-memory.dmp
      Filesize

      4KB

    • memory/2448-122-0x0000000006B90000-0x0000000006B91000-memory.dmp
      Filesize

      4KB

    • memory/2448-127-0x0000000000CC2000-0x0000000000CC3000-memory.dmp
      Filesize

      4KB

    • memory/2448-114-0x0000000000000000-mapping.dmp
    • memory/2448-125-0x00000000074F0000-0x00000000074F1000-memory.dmp
      Filesize

      4KB

    • memory/2448-124-0x0000000006C30000-0x0000000006C31000-memory.dmp
      Filesize

      4KB

    • memory/2448-123-0x0000000007480000-0x0000000007481000-memory.dmp
      Filesize

      4KB

    • memory/2676-215-0x0000000004110000-0x0000000004194000-memory.dmp
      Filesize

      528KB

    • memory/2676-153-0x0000000003C70000-0x0000000003DAC000-memory.dmp
      Filesize

      1.2MB

    • memory/2676-115-0x0000000000000000-mapping.dmp
    • memory/4008-131-0x0000000000000000-mapping.dmp
    • memory/4008-152-0x0000000000730000-0x0000000000731000-memory.dmp
      Filesize

      4KB