Analysis

  • max time kernel
    140s
  • max time network
    181s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-07-2021 19:03

General

  • Target

    svchost.exe

  • Size

    3.0MB

  • MD5

    91f690acfa88c901361ceeb29193b957

  • SHA1

    f65a8c9860f424598f6fe3e93ae8a05b182087f5

  • SHA256

    bc9f7802dd7825de6574c4eed585c53ab724a975d72b88f9871f477ea23a2716

  • SHA512

    9015d3e8e60f24e71fec3fcc37151d600adc7ac4503370efd0cba6033598cde59aecac6b9e7ba27150259ef18bd0e9bd95c625bd771130f39508880532294f96

Malware Config

Extracted

Family

warzonerat

C2

111.90.149.108:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:320
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:660
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"
        3⤵
          PID:1796
      • C:\ProgramData\images.exe
        "C:\ProgramData\images.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:544
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1960

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\images.exe
      MD5

      91f690acfa88c901361ceeb29193b957

      SHA1

      f65a8c9860f424598f6fe3e93ae8a05b182087f5

      SHA256

      bc9f7802dd7825de6574c4eed585c53ab724a975d72b88f9871f477ea23a2716

      SHA512

      9015d3e8e60f24e71fec3fcc37151d600adc7ac4503370efd0cba6033598cde59aecac6b9e7ba27150259ef18bd0e9bd95c625bd771130f39508880532294f96

    • C:\ProgramData\images.exe
      MD5

      91f690acfa88c901361ceeb29193b957

      SHA1

      f65a8c9860f424598f6fe3e93ae8a05b182087f5

      SHA256

      bc9f7802dd7825de6574c4eed585c53ab724a975d72b88f9871f477ea23a2716

      SHA512

      9015d3e8e60f24e71fec3fcc37151d600adc7ac4503370efd0cba6033598cde59aecac6b9e7ba27150259ef18bd0e9bd95c625bd771130f39508880532294f96

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
      MD5

      02ff38ac870de39782aeee04d7b48231

      SHA1

      0390d39fa216c9b0ecdb38238304e518fb2b5095

      SHA256

      fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

      SHA512

      24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
      MD5

      75a8da7754349b38d64c87c938545b1b

      SHA1

      5c28c257d51f1c1587e29164cc03ea880c21b417

      SHA256

      bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

      SHA512

      798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
      MD5

      be4d72095faf84233ac17b94744f7084

      SHA1

      cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

      SHA256

      b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

      SHA512

      43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_664c2816-e5de-4c6e-afd1-3637488e14f5
      MD5

      7f79b990cb5ed648f9e583fe35527aa7

      SHA1

      71b177b48c8bd745ef02c2affad79ca222da7c33

      SHA256

      080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

      SHA512

      20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
      MD5

      df44874327d79bd75e4264cb8dc01811

      SHA1

      1396b06debed65ea93c24998d244edebd3c0209d

      SHA256

      55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

      SHA512

      95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b9af0e61-361d-4a7e-858e-b8d28124a0bc
      MD5

      354b8209f647a42e2ce36d8cf326cc92

      SHA1

      98c3117f797df69935f8b09fc9e95accfe3d8346

      SHA256

      feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

      SHA512

      420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
      MD5

      597009ea0430a463753e0f5b1d1a249e

      SHA1

      4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

      SHA256

      3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

      SHA512

      5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c844b5d6-1e07-41fc-8d1d-166992f8bb7e
      MD5

      d89968acfbd0cd60b51df04860d99896

      SHA1

      b3c29916ccb81ce98f95bbf3aa8a73de16298b29

      SHA256

      1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

      SHA512

      b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d03a19ad-9cff-40c8-86ef-23aa50d9dcc3
      MD5

      a70ee38af4bb2b5ed3eeb7cbd1a12fa3

      SHA1

      81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

      SHA256

      dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

      SHA512

      8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
      MD5

      5e3c7184a75d42dda1a83606a45001d8

      SHA1

      94ca15637721d88f30eb4b6220b805c5be0360ed

      SHA256

      8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

      SHA512

      fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
      MD5

      b6d38f250ccc9003dd70efd3b778117f

      SHA1

      d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

      SHA256

      4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

      SHA512

      67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      7127e7d48f6ed98f42f8250a54f54a6e

      SHA1

      92a994ee446c50b262a093f908e3d7fb6f909779

      SHA256

      10772a2beffc179c0b6331d8fe1f8fdeeb8882fa2e348a0effe3e9f0deddb42c

      SHA512

      ffbfea37e04137d00df6d49fb6d86bfa28875f30de725c444ac06f0d6a24c4d66464a13010ceab7ea850591ea75ede6d3d4f6af9adb58492f5c4442b31bf595f

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      f15fb99239cda8d0ddb2b3e3e474195c

      SHA1

      45da2776e10ad9c189e09ae219116c817fce1622

      SHA256

      371233e74523744c57711dbdcc0c1cb1dc52c306e3453cc0190ce2de63a5388a

      SHA512

      a93ae16d3b1000e5706641482d2eaf8ca2a443de48bff68111fa7f13a62a73deed9129d6a808adecdef3bb722fe0a684a0179ee58e98727f7471d814673a2754

    • \ProgramData\images.exe
      MD5

      91f690acfa88c901361ceeb29193b957

      SHA1

      f65a8c9860f424598f6fe3e93ae8a05b182087f5

      SHA256

      bc9f7802dd7825de6574c4eed585c53ab724a975d72b88f9871f477ea23a2716

      SHA512

      9015d3e8e60f24e71fec3fcc37151d600adc7ac4503370efd0cba6033598cde59aecac6b9e7ba27150259ef18bd0e9bd95c625bd771130f39508880532294f96

    • memory/320-75-0x0000000002390000-0x0000000002391000-memory.dmp
      Filesize

      4KB

    • memory/320-87-0x0000000005730000-0x0000000005731000-memory.dmp
      Filesize

      4KB

    • memory/320-95-0x0000000006300000-0x0000000006301000-memory.dmp
      Filesize

      4KB

    • memory/320-96-0x0000000005690000-0x0000000005691000-memory.dmp
      Filesize

      4KB

    • memory/320-110-0x0000000006380000-0x0000000006381000-memory.dmp
      Filesize

      4KB

    • memory/320-111-0x0000000006390000-0x0000000006391000-memory.dmp
      Filesize

      4KB

    • memory/320-73-0x0000000001E50000-0x0000000001E51000-memory.dmp
      Filesize

      4KB

    • memory/320-81-0x00000000060F0000-0x00000000060F1000-memory.dmp
      Filesize

      4KB

    • memory/320-88-0x00000000061A0000-0x00000000061A1000-memory.dmp
      Filesize

      4KB

    • memory/320-86-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/320-74-0x0000000004B00000-0x0000000004B01000-memory.dmp
      Filesize

      4KB

    • memory/320-77-0x0000000004AC2000-0x0000000004AC3000-memory.dmp
      Filesize

      4KB

    • memory/320-65-0x0000000000000000-mapping.dmp
    • memory/320-76-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
      Filesize

      4KB

    • memory/320-78-0x0000000002790000-0x0000000002791000-memory.dmp
      Filesize

      4KB

    • memory/544-112-0x0000000000AC0000-0x0000000000C1D000-memory.dmp
      Filesize

      1.4MB

    • memory/544-68-0x0000000000000000-mapping.dmp
    • memory/660-66-0x0000000000000000-mapping.dmp
    • memory/1260-64-0x0000000002490000-0x0000000002F90000-memory.dmp
      Filesize

      11.0MB

    • memory/1260-59-0x0000000076281000-0x0000000076283000-memory.dmp
      Filesize

      8KB

    • memory/1260-60-0x0000000000BB0000-0x0000000000D0D000-memory.dmp
      Filesize

      1.4MB

    • memory/1796-71-0x0000000000000000-mapping.dmp
    • memory/1960-117-0x0000000000000000-mapping.dmp
    • memory/1960-125-0x0000000002440000-0x000000000308A000-memory.dmp
      Filesize

      12.3MB

    • memory/1960-124-0x0000000002440000-0x000000000308A000-memory.dmp
      Filesize

      12.3MB

    • memory/1960-123-0x0000000005300000-0x0000000005301000-memory.dmp
      Filesize

      4KB

    • memory/1960-122-0x00000000026C0000-0x00000000026C1000-memory.dmp
      Filesize

      4KB

    • memory/1960-121-0x0000000004800000-0x0000000004801000-memory.dmp
      Filesize

      4KB

    • memory/1960-120-0x0000000000F80000-0x0000000000F81000-memory.dmp
      Filesize

      4KB