Analysis

  • max time kernel
    148s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    07-10-2021 04:57

General

  • Target

    Scan-2021-10-06-89388399008827829020287278299276678292026368298.exe

  • Size

    349KB

  • MD5

    393057b6f48539e0e740349a43b13a6a

  • SHA1

    96824dcbce0bcd6ae3298b1eeb425381f93267a7

  • SHA256

    a219440a18c85fe668a060a26192f359b7b881bae02e6871baadd89b7019da9c

  • SHA512

    d05059a2c422093a722ffd8f5de53c40b0343ecfd21322a3a692146bbb5aaaa72a7cb434d6941f01812e98ccf01c16d1226bf4a767476de9ca751b8dff79e11c

Malware Config

Extracted

Family

warzonerat

C2

176.126.86.243:2021

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Scan-2021-10-06-89388399008827829020287278299276678292026368298.exe
    "C:\Users\Admin\AppData\Local\Temp\Scan-2021-10-06-89388399008827829020287278299276678292026368298.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DoLUGETrjN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8F05.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1752
    • C:\Users\Admin\AppData\Local\Temp\Scan-2021-10-06-89388399008827829020287278299276678292026368298.exe
      "C:\Users\Admin\AppData\Local\Temp\Scan-2021-10-06-89388399008827829020287278299276678292026368298.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\ProgramData\microsoftupdate.exe
        "C:\ProgramData\microsoftupdate.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:656
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DoLUGETrjN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6279.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:432
        • C:\ProgramData\microsoftupdate.exe
          "C:\ProgramData\microsoftupdate.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1172
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            5⤵
              PID:1424

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\microsoftupdate.exe
      MD5

      393057b6f48539e0e740349a43b13a6a

      SHA1

      96824dcbce0bcd6ae3298b1eeb425381f93267a7

      SHA256

      a219440a18c85fe668a060a26192f359b7b881bae02e6871baadd89b7019da9c

      SHA512

      d05059a2c422093a722ffd8f5de53c40b0343ecfd21322a3a692146bbb5aaaa72a7cb434d6941f01812e98ccf01c16d1226bf4a767476de9ca751b8dff79e11c

    • C:\ProgramData\microsoftupdate.exe
      MD5

      393057b6f48539e0e740349a43b13a6a

      SHA1

      96824dcbce0bcd6ae3298b1eeb425381f93267a7

      SHA256

      a219440a18c85fe668a060a26192f359b7b881bae02e6871baadd89b7019da9c

      SHA512

      d05059a2c422093a722ffd8f5de53c40b0343ecfd21322a3a692146bbb5aaaa72a7cb434d6941f01812e98ccf01c16d1226bf4a767476de9ca751b8dff79e11c

    • C:\ProgramData\microsoftupdate.exe
      MD5

      393057b6f48539e0e740349a43b13a6a

      SHA1

      96824dcbce0bcd6ae3298b1eeb425381f93267a7

      SHA256

      a219440a18c85fe668a060a26192f359b7b881bae02e6871baadd89b7019da9c

      SHA512

      d05059a2c422093a722ffd8f5de53c40b0343ecfd21322a3a692146bbb5aaaa72a7cb434d6941f01812e98ccf01c16d1226bf4a767476de9ca751b8dff79e11c

    • \ProgramData\microsoftupdate.exe
      MD5

      393057b6f48539e0e740349a43b13a6a

      SHA1

      96824dcbce0bcd6ae3298b1eeb425381f93267a7

      SHA256

      a219440a18c85fe668a060a26192f359b7b881bae02e6871baadd89b7019da9c

      SHA512

      d05059a2c422093a722ffd8f5de53c40b0343ecfd21322a3a692146bbb5aaaa72a7cb434d6941f01812e98ccf01c16d1226bf4a767476de9ca751b8dff79e11c

    • \ProgramData\microsoftupdate.exe
      MD5

      393057b6f48539e0e740349a43b13a6a

      SHA1

      96824dcbce0bcd6ae3298b1eeb425381f93267a7

      SHA256

      a219440a18c85fe668a060a26192f359b7b881bae02e6871baadd89b7019da9c

      SHA512

      d05059a2c422093a722ffd8f5de53c40b0343ecfd21322a3a692146bbb5aaaa72a7cb434d6941f01812e98ccf01c16d1226bf4a767476de9ca751b8dff79e11c

    • memory/432-72-0x0000000000000000-mapping.dmp
    • memory/656-64-0x0000000000000000-mapping.dmp
    • memory/656-67-0x00000000011B0000-0x00000000011B1000-memory.dmp
      Filesize

      4KB

    • memory/656-69-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
      Filesize

      4KB

    • memory/948-62-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/948-60-0x0000000000405CE2-mapping.dmp
    • memory/948-61-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
      Filesize

      8KB

    • memory/948-59-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1172-75-0x0000000000405CE2-mapping.dmp
    • memory/1172-78-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1424-80-0x0000000000260000-0x0000000000261000-memory.dmp
      Filesize

      4KB

    • memory/1424-79-0x0000000000000000-mapping.dmp
    • memory/1540-53-0x0000000000A20000-0x0000000000A21000-memory.dmp
      Filesize

      4KB

    • memory/1540-55-0x0000000000660000-0x0000000000661000-memory.dmp
      Filesize

      4KB

    • memory/1540-56-0x00000000004B0000-0x00000000004BA000-memory.dmp
      Filesize

      40KB

    • memory/1540-57-0x00000000008C0000-0x00000000008FF000-memory.dmp
      Filesize

      252KB

    • memory/1752-58-0x0000000000000000-mapping.dmp