Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    12-09-2021 15:05

General

  • Target

    d38a592a34803dd43fec1722a4467822.exe

  • Size

    438KB

  • MD5

    d38a592a34803dd43fec1722a4467822

  • SHA1

    2fa62ad88fe9ed8ff915087692020ea0b84f56ae

  • SHA256

    d01e5dc3618708c0affe1be008e9d356fe7d113289dc68bc832d556788adeba1

  • SHA512

    d85d6783fbc10399f808b1667848c4d46571da9b271dfa7deebff08703d3a90d2eba2e932a692a672aa4d9809f39bb73ab8b44dc7e12bb6afe4065da04a120a3

Malware Config

Extracted

Family

warzonerat

C2

pubg.ddns.net:5201

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

x1x1x1x1x1

C2

pubg.ddns.net:147

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Warzone RAT Payload 4 IoCs
  • Executes dropped EXE 5 IoCs
  • Drops startup file 4 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d38a592a34803dd43fec1722a4467822.exe
    "C:\Users\Admin\AppData\Local\Temp\d38a592a34803dd43fec1722a4467822.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\win.exe
      "C:\Windows\win.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Users\Admin\AppData\Roaming\FixWindowsUpdate.exe
        "C:\Users\Admin\AppData\Roaming\FixWindowsUpdate.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:3584
    • C:\Windows\windll.exe
      "C:\Windows\windll.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2700
      • C:\ProgramData\imagesghr.exe
        "C:\ProgramData\imagesghr.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3940
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3560
    • C:\Windows\TVTools_AlterID.exe
      "C:\Windows\TVTools_AlterID.exe"
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1592

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\imagesghr.exe
    MD5

    fb71890d51bc97d78aa496135d570c0d

    SHA1

    3990c26cd19057f5adf7096a8eb140bb76264945

    SHA256

    320d6dcf82a4e24763691ad53989ea12a68c3e97eb2ba822807eea377895a058

    SHA512

    e42c4fb03075d9448238606900874cdc4898154e887be3e580551bd017d650533685ac07ac574e9746ee5d4c2e7e8001d2573b1c5d4c9876733044aad56eb196

  • C:\ProgramData\imagesghr.exe
    MD5

    fb71890d51bc97d78aa496135d570c0d

    SHA1

    3990c26cd19057f5adf7096a8eb140bb76264945

    SHA256

    320d6dcf82a4e24763691ad53989ea12a68c3e97eb2ba822807eea377895a058

    SHA512

    e42c4fb03075d9448238606900874cdc4898154e887be3e580551bd017d650533685ac07ac574e9746ee5d4c2e7e8001d2573b1c5d4c9876733044aad56eb196

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    MD5

    1c19c16e21c97ed42d5beabc93391fc5

    SHA1

    8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

    SHA256

    1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

    SHA512

    7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
    MD5

    7247129cd0644457905b7d6bf17fd078

    SHA1

    dbf9139b5a1b72141f170d2eae911bbbe7e128c8

    SHA256

    dfa6e0d79449f29310b2a0400dc7fa5a3a6b08182233147a81902d1f80a0f8e4

    SHA512

    9b1ebd7fe485811f10ec02778d90a7f7eccafa0231027b640b94eaed8408107051da7fcc4f17a9aa0eef900fa2595f44be7fd115331fb6da9b10076f5fcf87e0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    71a8c845c367f33fcf00ab10333a4e6c

    SHA1

    73d14cc56aa81f760959c078aacbd246e8e9c41a

    SHA256

    c10e4873f4a206db8d382f6372da8c28bf9827c2881c291674ce77904c052144

    SHA512

    83627bd182d8aa39228cb49427f4089b4b009204909fb3861305c65afc61ac1d0c574fb11907bbfc67b49cc807a94a4adc8c635daec90d336eee092784acc601

  • C:\Users\Admin\AppData\Roaming\FixWindowsUpdate.exe
    MD5

    bc4fd52445b7f27f293790e7f04aa289

    SHA1

    12d6a1e9306634298c8e38339946015dfb3ad36d

    SHA256

    94ac5551c02b9ccc42aef28922a1045f6a5411852a464087ca1cb98a7b835c51

    SHA512

    9caf521dbc1c6ce300909d34d6544ee4493d9773196554c4bec3f9ceab04293ec37f7d30fd6012fee4e6c5292f76efd0f07955eb9ce7f564f39c37c55a8e9ed5

  • C:\Users\Admin\AppData\Roaming\FixWindowsUpdate.exe
    MD5

    bc4fd52445b7f27f293790e7f04aa289

    SHA1

    12d6a1e9306634298c8e38339946015dfb3ad36d

    SHA256

    94ac5551c02b9ccc42aef28922a1045f6a5411852a464087ca1cb98a7b835c51

    SHA512

    9caf521dbc1c6ce300909d34d6544ee4493d9773196554c4bec3f9ceab04293ec37f7d30fd6012fee4e6c5292f76efd0f07955eb9ce7f564f39c37c55a8e9ed5

  • C:\Windows\TVTools_AlterID.exe
    MD5

    290d2267039a01322b590592cbf0c13c

    SHA1

    188996bfb808374f09a6f5a087d47f4fc450d668

    SHA256

    16fdf499c06543dedab6f17279fdf1fabb29779f54cb1f4cc2e61fdb6961ed33

    SHA512

    cc17869703a6c875b507bf6bb4d7a11d4ee1ebdff8a0c2e7aa0483a89f03252904c596d92be75ccacc40ac025d9d8917d3ec9a7d4546e54bfca3c3816a5fafd4

  • C:\Windows\TVTools_AlterID.exe
    MD5

    290d2267039a01322b590592cbf0c13c

    SHA1

    188996bfb808374f09a6f5a087d47f4fc450d668

    SHA256

    16fdf499c06543dedab6f17279fdf1fabb29779f54cb1f4cc2e61fdb6961ed33

    SHA512

    cc17869703a6c875b507bf6bb4d7a11d4ee1ebdff8a0c2e7aa0483a89f03252904c596d92be75ccacc40ac025d9d8917d3ec9a7d4546e54bfca3c3816a5fafd4

  • C:\Windows\win.exe
    MD5

    bc4fd52445b7f27f293790e7f04aa289

    SHA1

    12d6a1e9306634298c8e38339946015dfb3ad36d

    SHA256

    94ac5551c02b9ccc42aef28922a1045f6a5411852a464087ca1cb98a7b835c51

    SHA512

    9caf521dbc1c6ce300909d34d6544ee4493d9773196554c4bec3f9ceab04293ec37f7d30fd6012fee4e6c5292f76efd0f07955eb9ce7f564f39c37c55a8e9ed5

  • C:\Windows\win.exe
    MD5

    bc4fd52445b7f27f293790e7f04aa289

    SHA1

    12d6a1e9306634298c8e38339946015dfb3ad36d

    SHA256

    94ac5551c02b9ccc42aef28922a1045f6a5411852a464087ca1cb98a7b835c51

    SHA512

    9caf521dbc1c6ce300909d34d6544ee4493d9773196554c4bec3f9ceab04293ec37f7d30fd6012fee4e6c5292f76efd0f07955eb9ce7f564f39c37c55a8e9ed5

  • C:\Windows\windll.exe
    MD5

    fb71890d51bc97d78aa496135d570c0d

    SHA1

    3990c26cd19057f5adf7096a8eb140bb76264945

    SHA256

    320d6dcf82a4e24763691ad53989ea12a68c3e97eb2ba822807eea377895a058

    SHA512

    e42c4fb03075d9448238606900874cdc4898154e887be3e580551bd017d650533685ac07ac574e9746ee5d4c2e7e8001d2573b1c5d4c9876733044aad56eb196

  • C:\Windows\windll.exe
    MD5

    fb71890d51bc97d78aa496135d570c0d

    SHA1

    3990c26cd19057f5adf7096a8eb140bb76264945

    SHA256

    320d6dcf82a4e24763691ad53989ea12a68c3e97eb2ba822807eea377895a058

    SHA512

    e42c4fb03075d9448238606900874cdc4898154e887be3e580551bd017d650533685ac07ac574e9746ee5d4c2e7e8001d2573b1c5d4c9876733044aad56eb196

  • memory/1292-127-0x0000000000BC0000-0x0000000000BCB000-memory.dmp
    Filesize

    44KB

  • memory/1292-122-0x0000000000300000-0x0000000000301000-memory.dmp
    Filesize

    4KB

  • memory/1292-130-0x0000000002470000-0x0000000002472000-memory.dmp
    Filesize

    8KB

  • memory/1292-116-0x0000000000000000-mapping.dmp
  • memory/1592-124-0x0000000000000000-mapping.dmp
  • memory/1788-119-0x0000000000000000-mapping.dmp
  • memory/2700-178-0x0000000009620000-0x0000000009653000-memory.dmp
    Filesize

    204KB

  • memory/2700-207-0x0000000009750000-0x0000000009751000-memory.dmp
    Filesize

    4KB

  • memory/2700-128-0x0000000000000000-mapping.dmp
  • memory/2700-610-0x0000000009A20000-0x0000000009A21000-memory.dmp
    Filesize

    4KB

  • memory/2700-135-0x0000000004D80000-0x0000000004D81000-memory.dmp
    Filesize

    4KB

  • memory/2700-211-0x0000000004F13000-0x0000000004F14000-memory.dmp
    Filesize

    4KB

  • memory/2700-150-0x0000000007EE0000-0x0000000007EE1000-memory.dmp
    Filesize

    4KB

  • memory/2700-152-0x00000000081B0000-0x00000000081B1000-memory.dmp
    Filesize

    4KB

  • memory/2700-143-0x0000000004F12000-0x0000000004F13000-memory.dmp
    Filesize

    4KB

  • memory/2700-156-0x00000000089F0000-0x00000000089F1000-memory.dmp
    Filesize

    4KB

  • memory/2700-158-0x0000000008860000-0x0000000008861000-memory.dmp
    Filesize

    4KB

  • memory/2700-194-0x0000000008900000-0x0000000008901000-memory.dmp
    Filesize

    4KB

  • memory/2700-142-0x0000000004F10000-0x0000000004F11000-memory.dmp
    Filesize

    4KB

  • memory/2700-191-0x000000007E4F0000-0x000000007E4F1000-memory.dmp
    Filesize

    4KB

  • memory/2700-136-0x00000000078B0000-0x00000000078B1000-memory.dmp
    Filesize

    4KB

  • memory/3560-598-0x0000000008E80000-0x0000000008E81000-memory.dmp
    Filesize

    4KB

  • memory/3560-193-0x000000007F220000-0x000000007F221000-memory.dmp
    Filesize

    4KB

  • memory/3560-154-0x00000000074E0000-0x00000000074E1000-memory.dmp
    Filesize

    4KB

  • memory/3560-209-0x0000000008F90000-0x0000000008F91000-memory.dmp
    Filesize

    4KB

  • memory/3560-148-0x0000000007510000-0x0000000007511000-memory.dmp
    Filesize

    4KB

  • memory/3560-212-0x0000000000CF3000-0x0000000000CF4000-memory.dmp
    Filesize

    4KB

  • memory/3560-146-0x0000000006C20000-0x0000000006C21000-memory.dmp
    Filesize

    4KB

  • memory/3560-137-0x0000000000000000-mapping.dmp
  • memory/3560-145-0x0000000000CF2000-0x0000000000CF3000-memory.dmp
    Filesize

    4KB

  • memory/3560-144-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
    Filesize

    4KB

  • memory/3584-164-0x0000000000000000-mapping.dmp
  • memory/3584-197-0x0000000001110000-0x0000000001112000-memory.dmp
    Filesize

    8KB

  • memory/3940-129-0x0000000000000000-mapping.dmp