Analysis

  • max time kernel
    149s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-07-2021 07:38

General

  • Target

    sample & list.exe

  • Size

    675KB

  • MD5

    e5d9171fcddcb7ad12ba356039f961ae

  • SHA1

    a093a11278a11d9db0d648fec160ad1b8217ffe4

  • SHA256

    52477714f4d4870a73c7ea42a240b4191e895860f0268ef16b5f0c49d338447d

  • SHA512

    dfe707354f4c8bac9f9190e04f6775ddaeb9ac1e04baf54f341617cb56e4b10fee63a0df746cff0d1f8b6380e7bb7c097f1235e0779f28d9f17dbb83d649e975

Malware Config

Extracted

Family

warzonerat

C2

msteel1759.ddns.net:47680

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample & list.exe
    "C:\Users\Admin\AppData\Local\Temp\sample & list.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\sample & list.exe
      "C:\Users\Admin\AppData\Local\Temp\sample & list.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1252
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:748
      • C:\ProgramData\images.exe
        "C:\ProgramData\images.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1088
        • C:\ProgramData\images.exe
          "C:\ProgramData\images.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1112
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell Add-MpPreference -ExclusionPath C:\
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1840
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            5⤵
              PID:1196

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\images.exe
      MD5

      e5d9171fcddcb7ad12ba356039f961ae

      SHA1

      a093a11278a11d9db0d648fec160ad1b8217ffe4

      SHA256

      52477714f4d4870a73c7ea42a240b4191e895860f0268ef16b5f0c49d338447d

      SHA512

      dfe707354f4c8bac9f9190e04f6775ddaeb9ac1e04baf54f341617cb56e4b10fee63a0df746cff0d1f8b6380e7bb7c097f1235e0779f28d9f17dbb83d649e975

    • C:\ProgramData\images.exe
      MD5

      e5d9171fcddcb7ad12ba356039f961ae

      SHA1

      a093a11278a11d9db0d648fec160ad1b8217ffe4

      SHA256

      52477714f4d4870a73c7ea42a240b4191e895860f0268ef16b5f0c49d338447d

      SHA512

      dfe707354f4c8bac9f9190e04f6775ddaeb9ac1e04baf54f341617cb56e4b10fee63a0df746cff0d1f8b6380e7bb7c097f1235e0779f28d9f17dbb83d649e975

    • C:\ProgramData\images.exe
      MD5

      e5d9171fcddcb7ad12ba356039f961ae

      SHA1

      a093a11278a11d9db0d648fec160ad1b8217ffe4

      SHA256

      52477714f4d4870a73c7ea42a240b4191e895860f0268ef16b5f0c49d338447d

      SHA512

      dfe707354f4c8bac9f9190e04f6775ddaeb9ac1e04baf54f341617cb56e4b10fee63a0df746cff0d1f8b6380e7bb7c097f1235e0779f28d9f17dbb83d649e975

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
      MD5

      02ff38ac870de39782aeee04d7b48231

      SHA1

      0390d39fa216c9b0ecdb38238304e518fb2b5095

      SHA256

      fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

      SHA512

      24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
      MD5

      75a8da7754349b38d64c87c938545b1b

      SHA1

      5c28c257d51f1c1587e29164cc03ea880c21b417

      SHA256

      bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

      SHA512

      798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_30b669ac-caba-4285-b35d-bc167eb61402
      MD5

      a70ee38af4bb2b5ed3eeb7cbd1a12fa3

      SHA1

      81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

      SHA256

      dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

      SHA512

      8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3dc249e3-5f67-4c14-9f15-338a1061cbe0
      MD5

      d89968acfbd0cd60b51df04860d99896

      SHA1

      b3c29916ccb81ce98f95bbf3aa8a73de16298b29

      SHA256

      1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

      SHA512

      b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
      MD5

      be4d72095faf84233ac17b94744f7084

      SHA1

      cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

      SHA256

      b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

      SHA512

      43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
      MD5

      df44874327d79bd75e4264cb8dc01811

      SHA1

      1396b06debed65ea93c24998d244edebd3c0209d

      SHA256

      55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

      SHA512

      95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_73e714a8-59a8-420d-acb4-829989097094
      MD5

      354b8209f647a42e2ce36d8cf326cc92

      SHA1

      98c3117f797df69935f8b09fc9e95accfe3d8346

      SHA256

      feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

      SHA512

      420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_80dd642d-aec9-45fc-9c2e-eaf53406d386
      MD5

      7f79b990cb5ed648f9e583fe35527aa7

      SHA1

      71b177b48c8bd745ef02c2affad79ca222da7c33

      SHA256

      080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

      SHA512

      20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
      MD5

      597009ea0430a463753e0f5b1d1a249e

      SHA1

      4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

      SHA256

      3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

      SHA512

      5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
      MD5

      5e3c7184a75d42dda1a83606a45001d8

      SHA1

      94ca15637721d88f30eb4b6220b805c5be0360ed

      SHA256

      8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

      SHA512

      fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
      MD5

      b6d38f250ccc9003dd70efd3b778117f

      SHA1

      d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

      SHA256

      4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

      SHA512

      67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      b4235552a734b6001fe47b398fba9ef3

      SHA1

      359f17180087b6ea0864d060233bb6dc879db62c

      SHA256

      947b5d9cbca0e499378210ee7d45a9ea77f16516f592611dbd07711719c14d43

      SHA512

      1addc613a4cc1e52ba28da851c5e9973ab2da55276a461950ba53d97e9a931360be3ca814cd65d4d545b7a285a49f10f81739c8ae28588e151efe4bf07fc455f

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      ed57345aca1858a377e64b458e7228df

      SHA1

      506917b75dc3ddeda929df1b9897105e28ecd8ec

      SHA256

      0bc4261512d1d0e21e2fd07e8529396b80d1e2bf2ff0afcef590dfd4a5063f8e

      SHA512

      53ed32740c618b5d3bad9e02d87129f22323779cfa5ee0549a20b19d3af513cdc930051c225ae78909c4f10212a66738df3d0346d6bcdb9b7d7cbfa20b330793

    • \ProgramData\images.exe
      MD5

      e5d9171fcddcb7ad12ba356039f961ae

      SHA1

      a093a11278a11d9db0d648fec160ad1b8217ffe4

      SHA256

      52477714f4d4870a73c7ea42a240b4191e895860f0268ef16b5f0c49d338447d

      SHA512

      dfe707354f4c8bac9f9190e04f6775ddaeb9ac1e04baf54f341617cb56e4b10fee63a0df746cff0d1f8b6380e7bb7c097f1235e0779f28d9f17dbb83d649e975

    • memory/748-68-0x0000000000000000-mapping.dmp
    • memory/748-85-0x0000000004990000-0x0000000004991000-memory.dmp
      Filesize

      4KB

    • memory/748-86-0x0000000000E90000-0x0000000000E91000-memory.dmp
      Filesize

      4KB

    • memory/748-87-0x0000000004950000-0x0000000004951000-memory.dmp
      Filesize

      4KB

    • memory/748-88-0x0000000004952000-0x0000000004953000-memory.dmp
      Filesize

      4KB

    • memory/748-89-0x0000000004790000-0x0000000004791000-memory.dmp
      Filesize

      4KB

    • memory/748-92-0x0000000005670000-0x0000000005671000-memory.dmp
      Filesize

      4KB

    • memory/748-97-0x0000000005750000-0x0000000005751000-memory.dmp
      Filesize

      4KB

    • memory/748-98-0x00000000061E0000-0x00000000061E1000-memory.dmp
      Filesize

      4KB

    • memory/748-102-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/748-106-0x0000000006280000-0x0000000006281000-memory.dmp
      Filesize

      4KB

    • memory/748-107-0x00000000055D0000-0x00000000055D1000-memory.dmp
      Filesize

      4KB

    • memory/748-121-0x0000000006300000-0x0000000006301000-memory.dmp
      Filesize

      4KB

    • memory/748-122-0x0000000006310000-0x0000000006311000-memory.dmp
      Filesize

      4KB

    • memory/748-84-0x0000000000920000-0x0000000000921000-memory.dmp
      Filesize

      4KB

    • memory/1088-73-0x0000000000A70000-0x0000000000A71000-memory.dmp
      Filesize

      4KB

    • memory/1088-70-0x0000000000000000-mapping.dmp
    • memory/1088-82-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1112-83-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1112-79-0x0000000000405CE2-mapping.dmp
    • memory/1196-146-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/1196-124-0x0000000000000000-mapping.dmp
    • memory/1252-65-0x0000000000405CE2-mapping.dmp
    • memory/1252-64-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1252-66-0x00000000765F1000-0x00000000765F3000-memory.dmp
      Filesize

      8KB

    • memory/1252-67-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1840-130-0x0000000004B02000-0x0000000004B03000-memory.dmp
      Filesize

      4KB

    • memory/1840-129-0x0000000004B00000-0x0000000004B01000-memory.dmp
      Filesize

      4KB

    • memory/1840-131-0x0000000002600000-0x0000000002601000-memory.dmp
      Filesize

      4KB

    • memory/1840-132-0x00000000028D0000-0x00000000028D1000-memory.dmp
      Filesize

      4KB

    • memory/1840-128-0x0000000004B40000-0x0000000004B41000-memory.dmp
      Filesize

      4KB

    • memory/1840-123-0x0000000000000000-mapping.dmp
    • memory/1840-127-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
      Filesize

      4KB

    • memory/2012-59-0x00000000002D0000-0x00000000002D1000-memory.dmp
      Filesize

      4KB

    • memory/2012-63-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2012-62-0x0000000000280000-0x00000000002C8000-memory.dmp
      Filesize

      288KB

    • memory/2012-61-0x0000000002040000-0x0000000002041000-memory.dmp
      Filesize

      4KB