Analysis

  • max time kernel
    130s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    07-10-2021 06:27

General

  • Target

    32a3a8f36c4cab6e28a646f7db8659f132a98f2b7169155e543ec1e024dfc211.exe

  • Size

    1.9MB

  • MD5

    6d883d583924bab2b456690401265966

  • SHA1

    b329b0209511e4f7a22a4de4b9f34b022202c3a5

  • SHA256

    32a3a8f36c4cab6e28a646f7db8659f132a98f2b7169155e543ec1e024dfc211

  • SHA512

    8a5faa79307c7eafdc2f753f2f39f914920d32cf5941da4f18876e06d920d46f6b05c18b67396e1c66abbfdfb41949a081c9309562ec7f41686e2eaed00ab1a3

Malware Config

Extracted

Family

warzonerat

C2

23.94.199.19:5144

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Modifies WinLogon 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32a3a8f36c4cab6e28a646f7db8659f132a98f2b7169155e543ec1e024dfc211.exe
    "C:\Users\Admin\AppData\Local\Temp\32a3a8f36c4cab6e28a646f7db8659f132a98f2b7169155e543ec1e024dfc211.exe"
    1⤵
    • Drops startup file
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2480
    • C:\ProgramData\images.exe
      "C:\ProgramData\images.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies WinLogon
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:908
      • C:\Windows\SysWOW64\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\dH.zwseHC.exc
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:1972
  • \??\c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k networkservice -s TermService
    1⤵
      PID:3248
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -s TermService
      1⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1272

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\images.exe
      MD5

      6d883d583924bab2b456690401265966

      SHA1

      b329b0209511e4f7a22a4de4b9f34b022202c3a5

      SHA256

      32a3a8f36c4cab6e28a646f7db8659f132a98f2b7169155e543ec1e024dfc211

      SHA512

      8a5faa79307c7eafdc2f753f2f39f914920d32cf5941da4f18876e06d920d46f6b05c18b67396e1c66abbfdfb41949a081c9309562ec7f41686e2eaed00ab1a3

    • C:\ProgramData\images.exe
      MD5

      6d883d583924bab2b456690401265966

      SHA1

      b329b0209511e4f7a22a4de4b9f34b022202c3a5

      SHA256

      32a3a8f36c4cab6e28a646f7db8659f132a98f2b7169155e543ec1e024dfc211

      SHA512

      8a5faa79307c7eafdc2f753f2f39f914920d32cf5941da4f18876e06d920d46f6b05c18b67396e1c66abbfdfb41949a081c9309562ec7f41686e2eaed00ab1a3

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      MD5

      1c19c16e21c97ed42d5beabc93391fc5

      SHA1

      8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

      SHA256

      1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

      SHA512

      7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      MD5

      59bb9cad776ddd700c73a3d6904f4ebf

      SHA1

      50d07eab16e3fe9f4de8d4581a3874b45899dabe

      SHA256

      e621a8bdde930e23daa1ca12a240f60486230966219e92ef962df7722ca5703d

      SHA512

      4ffb7de25111d7f0af33eebae423751184da5cae76387e7a7671133169983663fc83e39ed38b2a50b5090da4c6c13c2ce4de1bf4a1b65a3e1d5fd3f9097d9451

    • C:\Users\Admin\AppData\Roaming\dH.zwseHC.exc
      MD5

      7eaadf7d731cb4da9369acfe95e44343

      SHA1

      9582e8e5771a6832d9785b7fadb9dced1bd7573b

      SHA256

      499c81fdea1d5f5b525fdadff04137f0299aa67d064ff3b329406e4242c7b585

      SHA512

      bd886e51e06fd389f7ca2f4d309e7407459fb62c25ffba473cae6fbcd53b853a3262f49afc358e4fbaf766b028fc0ed0da110b2be4ecceb2b7a30282cb1f3e70

    • \??\c:\program files\microsoft dn1\rdpwrap.ini
      MD5

      c5ca0f44f8913eb6055eba91dace5b48

      SHA1

      1318135ef55431dac0654de3989446703e7be252

      SHA256

      fb54dc1e345193dbe8aaadc8dc4cd68c6321c7701f5f732d6eea3605e1b11b7b

      SHA512

      0159e4c43d1780f64e7ef748f4e5c670bf7773d7e26b0de35b9f4841421362cff68192c54f4077f14c7e4bcd6ac416ef1a2855a761c8e974691aca9f0b786790

    • \??\c:\program files\microsoft dn1\sqlmap.dll
      MD5

      461ade40b800ae80a40985594e1ac236

      SHA1

      b3892eef846c044a2b0785d54a432b3e93a968c8

      SHA256

      798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

      SHA512

      421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

    • \Program Files\Microsoft DN1\sqlmap.dll
      MD5

      461ade40b800ae80a40985594e1ac236

      SHA1

      b3892eef846c044a2b0785d54a432b3e93a968c8

      SHA256

      798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

      SHA512

      421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

    • \Users\Admin\AppData\Local\Temp\freebl3.dll
      MD5

      ef12ab9d0b231b8f898067b2114b1bc0

      SHA1

      6d90f27b2105945f9bb77039e8b892070a5f9442

      SHA256

      2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

      SHA512

      2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

    • \Users\Admin\AppData\Local\Temp\mozglue.dll
      MD5

      75f8cc548cabf0cc800c25047e4d3124

      SHA1

      602676768f9faecd35b48c38a0632781dfbde10c

      SHA256

      fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

      SHA512

      ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

    • \Users\Admin\AppData\Local\Temp\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \Users\Admin\AppData\Local\Temp\nss3.dll
      MD5

      d7858e8449004e21b01d468e9fd04b82

      SHA1

      9524352071ede21c167e7e4f106e9526dc23ef4e

      SHA256

      78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

      SHA512

      1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

    • \Users\Admin\AppData\Local\Temp\softokn3.dll
      MD5

      471c983513694ac3002590345f2be0da

      SHA1

      6612b9af4ff6830fa9b7d4193078434ef72f775b

      SHA256

      bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

      SHA512

      a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

    • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • memory/908-414-0x0000000008DE0000-0x0000000008DE1000-memory.dmp
      Filesize

      4KB

    • memory/908-416-0x00000000010E3000-0x00000000010E4000-memory.dmp
      Filesize

      4KB

    • memory/908-415-0x000000007EA70000-0x000000007EA71000-memory.dmp
      Filesize

      4KB

    • memory/908-379-0x0000000000000000-mapping.dmp
    • memory/908-393-0x00000000010E2000-0x00000000010E3000-memory.dmp
      Filesize

      4KB

    • memory/908-392-0x00000000010E0000-0x00000000010E1000-memory.dmp
      Filesize

      4KB

    • memory/908-391-0x0000000007A40000-0x0000000007A41000-memory.dmp
      Filesize

      4KB

    • memory/908-388-0x00000000076C0000-0x00000000076C1000-memory.dmp
      Filesize

      4KB

    • memory/1972-444-0x0000000000000000-mapping.dmp
    • memory/2180-115-0x0000000000BC0000-0x0000000000D14000-memory.dmp
      Filesize

      1.3MB

    • memory/2180-120-0x0000000002960000-0x0000000003360000-memory.dmp
      Filesize

      10.0MB

    • memory/2480-134-0x0000000001232000-0x0000000001233000-memory.dmp
      Filesize

      4KB

    • memory/2480-136-0x0000000008030000-0x0000000008031000-memory.dmp
      Filesize

      4KB

    • memory/2480-359-0x0000000001370000-0x0000000001371000-memory.dmp
      Filesize

      4KB

    • memory/2480-353-0x0000000006B50000-0x0000000006B51000-memory.dmp
      Filesize

      4KB

    • memory/2480-183-0x0000000001233000-0x0000000001234000-memory.dmp
      Filesize

      4KB

    • memory/2480-159-0x0000000009280000-0x0000000009281000-memory.dmp
      Filesize

      4KB

    • memory/2480-158-0x000000007EFD0000-0x000000007EFD1000-memory.dmp
      Filesize

      4KB

    • memory/2480-157-0x0000000008EA0000-0x0000000008EA1000-memory.dmp
      Filesize

      4KB

    • memory/2480-152-0x0000000008D40000-0x0000000008D41000-memory.dmp
      Filesize

      4KB

    • memory/2480-145-0x0000000008D60000-0x0000000008D93000-memory.dmp
      Filesize

      204KB

    • memory/2480-137-0x0000000007F90000-0x0000000007F91000-memory.dmp
      Filesize

      4KB

    • memory/2480-121-0x0000000000000000-mapping.dmp
    • memory/2480-135-0x0000000007050000-0x0000000007051000-memory.dmp
      Filesize

      4KB

    • memory/2480-133-0x0000000001230000-0x0000000001231000-memory.dmp
      Filesize

      4KB

    • memory/2480-132-0x00000000079F0000-0x00000000079F1000-memory.dmp
      Filesize

      4KB

    • memory/2480-131-0x0000000007980000-0x0000000007981000-memory.dmp
      Filesize

      4KB

    • memory/2480-127-0x0000000001090000-0x0000000001091000-memory.dmp
      Filesize

      4KB

    • memory/2480-130-0x0000000007080000-0x0000000007081000-memory.dmp
      Filesize

      4KB

    • memory/2480-129-0x0000000006F00000-0x0000000006F01000-memory.dmp
      Filesize

      4KB

    • memory/2480-128-0x0000000007180000-0x0000000007181000-memory.dmp
      Filesize

      4KB

    • memory/2756-636-0x00000000043F0000-0x0000000004474000-memory.dmp
      Filesize

      528KB

    • memory/2756-122-0x0000000000000000-mapping.dmp
    • memory/2756-374-0x0000000002E00000-0x0000000002F54000-memory.dmp
      Filesize

      1.3MB