Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-07-2021 10:08

General

  • Target

    Statement SKBMT 01578.exe

  • Size

    1.1MB

  • MD5

    b2cd4e8f0a79d8953255bef56fb15bb1

  • SHA1

    38f857bbc3bb63418fad5474b5b315ec8688144e

  • SHA256

    857dd518ef3c65847d22cec214d81cc0e2ca2259915a7308c0b2ff2c58023082

  • SHA512

    771a158731332e72c848a10ad87b928317cdc83026813e6651ffa173875182059580f1092d953f417974be18252ee7de19016ee9a65f6fbf16392ad0515ee010

Malware Config

Extracted

Family

warzonerat

C2

103.133.109.176:7600

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Statement SKBMT 01578.exe
    "C:\Users\Admin\AppData\Local\Temp\Statement SKBMT 01578.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Statement SKBMT 01578.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:528
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TEzhNHNZpEt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3168
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TEzhNHNZpEt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF260.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2580
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TEzhNHNZpEt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1576
    • C:\Users\Admin\AppData\Local\Temp\Statement SKBMT 01578.exe
      "C:\Users\Admin\AppData\Local\Temp\Statement SKBMT 01578.exe"
      2⤵
        PID:3180
      • C:\Users\Admin\AppData\Local\Temp\Statement SKBMT 01578.exe
        "C:\Users\Admin\AppData\Local\Temp\Statement SKBMT 01578.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2312
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:3084

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        MD5

        889bc6cd8355d1add22fda1f35d8b489

        SHA1

        8d48ca2d47a54638961cf5a22c79baed83a98dcf

        SHA256

        1bc42ac582d205e518f444dec686375d6e6b8ae35086b8ffaacb33dac63278a2

        SHA512

        0239e8bbfbb4e54040bc35481fb26f1bc205f95ba33e557d7b5f94f92c2622aa70ab9f53a0427dab699b0c9092b89aa6c2f5269927b8d1b27f05a1f41dcb0bdd

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        MD5

        54a81d1e605e6c763d58c5ece6601edb

        SHA1

        b31d3e35c85a52462f2d761c955a05474a2654f5

        SHA256

        17a8c9d623461c763f5b498ced493c8b7fff85f501d035f1d29a67dad1b24ce6

        SHA512

        4790fb3f6885cf0f1923c0d1085a55b8b2a1e450f76a27a8ac0501a2ac6e613e055e6913d34bdfa08f2929f57a3cea00179735a34a9b943ab4b3bcfe9a07aae8

      • C:\Users\Admin\AppData\Local\Temp\tmpF260.tmp
        MD5

        27acce631d97ff37473eaa26d6684a80

        SHA1

        7a6de6f3092524195a39cfd4096b099b5728dbfc

        SHA256

        2ffc3bc4629b9d06e3b70a6f963abca635e9db170ae56c01dd8ac895e19cb0a8

        SHA512

        241eec0da39b602a675924ede55522a63260d43c7e5d7269d4b14007dbca89519c7a21e73cdaaa5381f22cafa28d4432f81d54f942792c2713fbefe62b51b2f5

      • \Users\Admin\AppData\Local\Temp\freebl3.dll
        MD5

        ef12ab9d0b231b8f898067b2114b1bc0

        SHA1

        6d90f27b2105945f9bb77039e8b892070a5f9442

        SHA256

        2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

        SHA512

        2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

      • \Users\Admin\AppData\Local\Temp\mozglue.dll
        MD5

        75f8cc548cabf0cc800c25047e4d3124

        SHA1

        602676768f9faecd35b48c38a0632781dfbde10c

        SHA256

        fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

        SHA512

        ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

      • \Users\Admin\AppData\Local\Temp\msvcp140.dll
        MD5

        109f0f02fd37c84bfc7508d4227d7ed5

        SHA1

        ef7420141bb15ac334d3964082361a460bfdb975

        SHA256

        334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

        SHA512

        46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

      • \Users\Admin\AppData\Local\Temp\nss3.dll
        MD5

        d7858e8449004e21b01d468e9fd04b82

        SHA1

        9524352071ede21c167e7e4f106e9526dc23ef4e

        SHA256

        78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

        SHA512

        1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

      • \Users\Admin\AppData\Local\Temp\softokn3.dll
        MD5

        471c983513694ac3002590345f2be0da

        SHA1

        6612b9af4ff6830fa9b7d4193078434ef72f775b

        SHA256

        bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

        SHA512

        a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

      • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
        MD5

        7587bf9cb4147022cd5681b015183046

        SHA1

        f2106306a8f6f0da5afb7fc765cfa0757ad5a628

        SHA256

        c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

        SHA512

        0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

      • memory/528-166-0x0000000008320000-0x0000000008321000-memory.dmp
        Filesize

        4KB

      • memory/528-125-0x0000000000000000-mapping.dmp
      • memory/528-128-0x0000000004E20000-0x0000000004E21000-memory.dmp
        Filesize

        4KB

      • memory/528-129-0x0000000004A70000-0x0000000004A71000-memory.dmp
        Filesize

        4KB

      • memory/528-152-0x0000000007F10000-0x0000000007F11000-memory.dmp
        Filesize

        4KB

      • memory/528-130-0x0000000007800000-0x0000000007801000-memory.dmp
        Filesize

        4KB

      • memory/528-163-0x00000000076A0000-0x00000000076A1000-memory.dmp
        Filesize

        4KB

      • memory/528-151-0x0000000004E22000-0x0000000004E23000-memory.dmp
        Filesize

        4KB

      • memory/528-241-0x0000000004E23000-0x0000000004E24000-memory.dmp
        Filesize

        4KB

      • memory/528-216-0x0000000009340000-0x0000000009341000-memory.dmp
        Filesize

        4KB

      • memory/528-217-0x000000007F590000-0x000000007F591000-memory.dmp
        Filesize

        4KB

      • memory/528-141-0x0000000007500000-0x0000000007501000-memory.dmp
        Filesize

        4KB

      • memory/912-118-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
        Filesize

        4KB

      • memory/912-121-0x0000000004CD0000-0x00000000051CE000-memory.dmp
        Filesize

        5.0MB

      • memory/912-122-0x0000000004E70000-0x0000000004E9D000-memory.dmp
        Filesize

        180KB

      • memory/912-123-0x0000000012850000-0x00000000128C1000-memory.dmp
        Filesize

        452KB

      • memory/912-114-0x0000000000280000-0x0000000000281000-memory.dmp
        Filesize

        4KB

      • memory/912-117-0x00000000051D0000-0x00000000051D1000-memory.dmp
        Filesize

        4KB

      • memory/912-116-0x0000000004C30000-0x0000000004C31000-memory.dmp
        Filesize

        4KB

      • memory/912-124-0x0000000000CA0000-0x0000000000CCC000-memory.dmp
        Filesize

        176KB

      • memory/912-119-0x0000000002750000-0x0000000002751000-memory.dmp
        Filesize

        4KB

      • memory/912-120-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
        Filesize

        4KB

      • memory/1576-157-0x0000000002D50000-0x0000000002E9A000-memory.dmp
        Filesize

        1.3MB

      • memory/1576-169-0x0000000008400000-0x0000000008401000-memory.dmp
        Filesize

        4KB

      • memory/1576-243-0x0000000002D50000-0x0000000002E9A000-memory.dmp
        Filesize

        1.3MB

      • memory/1576-194-0x0000000009310000-0x0000000009343000-memory.dmp
        Filesize

        204KB

      • memory/1576-158-0x0000000002D50000-0x0000000002E9A000-memory.dmp
        Filesize

        1.3MB

      • memory/1576-214-0x000000007EF90000-0x000000007EF91000-memory.dmp
        Filesize

        4KB

      • memory/1576-138-0x0000000000000000-mapping.dmp
      • memory/2312-156-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/2312-140-0x0000000000405E28-mapping.dmp
      • memory/2312-240-0x0000000003EF0000-0x000000000402C000-memory.dmp
        Filesize

        1.2MB

      • memory/2312-368-0x0000000004390000-0x0000000004414000-memory.dmp
        Filesize

        528KB

      • memory/2312-139-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/2580-132-0x0000000000000000-mapping.dmp
      • memory/3084-210-0x0000000000100000-0x0000000000101000-memory.dmp
        Filesize

        4KB

      • memory/3084-172-0x0000000000000000-mapping.dmp
      • memory/3168-155-0x0000000006A82000-0x0000000006A83000-memory.dmp
        Filesize

        4KB

      • memory/3168-149-0x0000000007940000-0x0000000007941000-memory.dmp
        Filesize

        4KB

      • memory/3168-145-0x00000000076F0000-0x00000000076F1000-memory.dmp
        Filesize

        4KB

      • memory/3168-154-0x0000000006A80000-0x0000000006A81000-memory.dmp
        Filesize

        4KB

      • memory/3168-220-0x000000007E500000-0x000000007E501000-memory.dmp
        Filesize

        4KB

      • memory/3168-242-0x0000000006A83000-0x0000000006A84000-memory.dmp
        Filesize

        4KB

      • memory/3168-131-0x0000000000000000-mapping.dmp