Analysis

  • max time kernel
    49s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-07-2021 18:05

General

  • Target

    60bb544289cfeb878cf212268ad90d9b.exe

  • Size

    113KB

  • MD5

    60bb544289cfeb878cf212268ad90d9b

  • SHA1

    894de031e4cd521c10739650d56d8527c66b6655

  • SHA256

    88172a45ab45c79f77b1a560dea8fcbb0ca7db792ca3d77e513e190dffc2a7f0

  • SHA512

    e39c040150665f18e2638436e62f2efd282e5c8945b18ae7ab5fb506db6178892525478e38a6269c2e0dead296eaaf189052e3b15743afedbd93eb71790134e6

Malware Config

Extracted

Family

warzonerat

C2

trenchesrelax.duckdns.org:302

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60bb544289cfeb878cf212268ad90d9b.exe
    "C:\Users\Admin\AppData\Local\Temp\60bb544289cfeb878cf212268ad90d9b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2172
    • C:\ProgramData\svcew.exe
      "C:\ProgramData\svcew.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4020
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:3772

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\svcew.exe
      MD5

      60bb544289cfeb878cf212268ad90d9b

      SHA1

      894de031e4cd521c10739650d56d8527c66b6655

      SHA256

      88172a45ab45c79f77b1a560dea8fcbb0ca7db792ca3d77e513e190dffc2a7f0

      SHA512

      e39c040150665f18e2638436e62f2efd282e5c8945b18ae7ab5fb506db6178892525478e38a6269c2e0dead296eaaf189052e3b15743afedbd93eb71790134e6

    • C:\ProgramData\svcew.exe
      MD5

      60bb544289cfeb878cf212268ad90d9b

      SHA1

      894de031e4cd521c10739650d56d8527c66b6655

      SHA256

      88172a45ab45c79f77b1a560dea8fcbb0ca7db792ca3d77e513e190dffc2a7f0

      SHA512

      e39c040150665f18e2638436e62f2efd282e5c8945b18ae7ab5fb506db6178892525478e38a6269c2e0dead296eaaf189052e3b15743afedbd93eb71790134e6

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      MD5

      1c19c16e21c97ed42d5beabc93391fc5

      SHA1

      8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

      SHA256

      1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

      SHA512

      7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      MD5

      c148f114cf43c74e4204d83c665f0314

      SHA1

      0a4c2acdea17d4dc23b4e753231340745e97a57a

      SHA256

      507b8a62bf67d4c760747478e7ba943e9e054fc567d1e4471c700efb4e86f7a7

      SHA512

      68b0449cc874e5de45c1d4e919bcddd624a9208b3f9708128264830cbd4fc07ef1eb42fdf8f744467b4613ad7ca063bc9ff1623fc9f54f8ad1064196eac9624d

    • \Users\Admin\AppData\Local\Temp\freebl3.dll
      MD5

      ef12ab9d0b231b8f898067b2114b1bc0

      SHA1

      6d90f27b2105945f9bb77039e8b892070a5f9442

      SHA256

      2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

      SHA512

      2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

    • \Users\Admin\AppData\Local\Temp\mozglue.dll
      MD5

      75f8cc548cabf0cc800c25047e4d3124

      SHA1

      602676768f9faecd35b48c38a0632781dfbde10c

      SHA256

      fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

      SHA512

      ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

    • \Users\Admin\AppData\Local\Temp\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \Users\Admin\AppData\Local\Temp\nss3.dll
      MD5

      d7858e8449004e21b01d468e9fd04b82

      SHA1

      9524352071ede21c167e7e4f106e9526dc23ef4e

      SHA256

      78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

      SHA512

      1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

    • \Users\Admin\AppData\Local\Temp\softokn3.dll
      MD5

      471c983513694ac3002590345f2be0da

      SHA1

      6612b9af4ff6830fa9b7d4193078434ef72f775b

      SHA256

      bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

      SHA512

      a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

    • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • memory/1716-151-0x0000000003A40000-0x0000000003B7C000-memory.dmp
      Filesize

      1.2MB

    • memory/1716-183-0x0000000003EE0000-0x0000000003F64000-memory.dmp
      Filesize

      528KB

    • memory/1716-625-0x0000000004060000-0x00000000040E4000-memory.dmp
      Filesize

      528KB

    • memory/1716-115-0x0000000000000000-mapping.dmp
    • memory/2172-122-0x0000000006DA0000-0x0000000006DA1000-memory.dmp
      Filesize

      4KB

    • memory/2172-191-0x00000000094E0000-0x00000000094E1000-memory.dmp
      Filesize

      4KB

    • memory/2172-139-0x0000000008250000-0x0000000008251000-memory.dmp
      Filesize

      4KB

    • memory/2172-128-0x0000000007A40000-0x0000000007A41000-memory.dmp
      Filesize

      4KB

    • memory/2172-129-0x0000000008110000-0x0000000008111000-memory.dmp
      Filesize

      4KB

    • memory/2172-120-0x0000000004740000-0x0000000004741000-memory.dmp
      Filesize

      4KB

    • memory/2172-114-0x0000000000000000-mapping.dmp
    • memory/2172-157-0x0000000008FE0000-0x0000000009013000-memory.dmp
      Filesize

      204KB

    • memory/2172-164-0x0000000008FC0000-0x0000000008FC1000-memory.dmp
      Filesize

      4KB

    • memory/2172-174-0x0000000009350000-0x0000000009351000-memory.dmp
      Filesize

      4KB

    • memory/2172-597-0x0000000006DE0000-0x0000000006DE1000-memory.dmp
      Filesize

      4KB

    • memory/2172-182-0x000000007F620000-0x000000007F621000-memory.dmp
      Filesize

      4KB

    • memory/2172-585-0x0000000008330000-0x0000000008331000-memory.dmp
      Filesize

      4KB

    • memory/2172-231-0x0000000006DA3000-0x0000000006DA4000-memory.dmp
      Filesize

      4KB

    • memory/2172-126-0x0000000007210000-0x0000000007211000-memory.dmp
      Filesize

      4KB

    • memory/2172-125-0x0000000007A80000-0x0000000007A81000-memory.dmp
      Filesize

      4KB

    • memory/2172-124-0x0000000007170000-0x0000000007171000-memory.dmp
      Filesize

      4KB

    • memory/2172-123-0x0000000006DA2000-0x0000000006DA3000-memory.dmp
      Filesize

      4KB

    • memory/2172-127-0x0000000007AF0000-0x0000000007AF1000-memory.dmp
      Filesize

      4KB

    • memory/2172-121-0x00000000073E0000-0x00000000073E1000-memory.dmp
      Filesize

      4KB

    • memory/3772-131-0x0000000000000000-mapping.dmp
    • memory/3772-150-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
      Filesize

      4KB

    • memory/4020-130-0x0000000000000000-mapping.dmp
    • memory/4020-234-0x0000000004293000-0x0000000004294000-memory.dmp
      Filesize

      4KB

    • memory/4020-185-0x000000007E9C0000-0x000000007E9C1000-memory.dmp
      Filesize

      4KB

    • memory/4020-142-0x0000000004290000-0x0000000004291000-memory.dmp
      Filesize

      4KB

    • memory/4020-144-0x0000000004292000-0x0000000004293000-memory.dmp
      Filesize

      4KB