Analysis

  • max time kernel
    120s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    25-11-2021 16:38

General

  • Target

    RFQ - RM678890 RM66789.XLX.exe

  • Size

    1.6MB

  • MD5

    08c72bf1f25b905f3eefd881a8cfaf95

  • SHA1

    2fea140816601b3b5d02d8d18b860f1c88e099af

  • SHA256

    7d2513132d07adf745141e5860b022afce543e2070a17d303833171d45f93e90

  • SHA512

    94dde4a345393d10b59f1011c78df1143311090bb72388aa6bf61f34ac2346d606c6849096d38e9165a3091406474a3d1aa85a0ea21c548d3c771d8d0b74e841

Malware Config

Extracted

Family

warzonerat

C2

91.193.75.173:6667

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ - RM678890 RM66789.XLX.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ - RM678890 RM66789.XLX.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:572
    • C:\ProgramData\images.exe
      "C:\ProgramData\images.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1744
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2044
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2040

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\ProgramData\images.exe
      MD5

      08c72bf1f25b905f3eefd881a8cfaf95

      SHA1

      2fea140816601b3b5d02d8d18b860f1c88e099af

      SHA256

      7d2513132d07adf745141e5860b022afce543e2070a17d303833171d45f93e90

      SHA512

      94dde4a345393d10b59f1011c78df1143311090bb72388aa6bf61f34ac2346d606c6849096d38e9165a3091406474a3d1aa85a0ea21c548d3c771d8d0b74e841

    • C:\ProgramData\images.exe
      MD5

      08c72bf1f25b905f3eefd881a8cfaf95

      SHA1

      2fea140816601b3b5d02d8d18b860f1c88e099af

      SHA256

      7d2513132d07adf745141e5860b022afce543e2070a17d303833171d45f93e90

      SHA512

      94dde4a345393d10b59f1011c78df1143311090bb72388aa6bf61f34ac2346d606c6849096d38e9165a3091406474a3d1aa85a0ea21c548d3c771d8d0b74e841

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      83b8e45b4caca26902e0ed55b7f89768

      SHA1

      07a48db3d60dd51127372ebce5755c50f844d71e

      SHA256

      b75482d51ea320981b805cbd41b7f5091812b982477c6c1442eb192298d7ee83

      SHA512

      ca883597f205a4467d88db8d8f6cfabe879dd5be4f5bd888d150e8b54f8d8909bad1c92a3b974c18633efcde58df1999a3a65706b45ef6b1450cdf988bee2246

    • \ProgramData\images.exe
      MD5

      08c72bf1f25b905f3eefd881a8cfaf95

      SHA1

      2fea140816601b3b5d02d8d18b860f1c88e099af

      SHA256

      7d2513132d07adf745141e5860b022afce543e2070a17d303833171d45f93e90

      SHA512

      94dde4a345393d10b59f1011c78df1143311090bb72388aa6bf61f34ac2346d606c6849096d38e9165a3091406474a3d1aa85a0ea21c548d3c771d8d0b74e841

    • \Users\Admin\AppData\Local\Temp\freebl3.dll
      MD5

      ef12ab9d0b231b8f898067b2114b1bc0

      SHA1

      6d90f27b2105945f9bb77039e8b892070a5f9442

      SHA256

      2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

      SHA512

      2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

    • \Users\Admin\AppData\Local\Temp\mozglue.dll
      MD5

      75f8cc548cabf0cc800c25047e4d3124

      SHA1

      602676768f9faecd35b48c38a0632781dfbde10c

      SHA256

      fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

      SHA512

      ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

    • \Users\Admin\AppData\Local\Temp\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \Users\Admin\AppData\Local\Temp\nss3.dll
      MD5

      d7858e8449004e21b01d468e9fd04b82

      SHA1

      9524352071ede21c167e7e4f106e9526dc23ef4e

      SHA256

      78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

      SHA512

      1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

    • \Users\Admin\AppData\Local\Temp\softokn3.dll
      MD5

      471c983513694ac3002590345f2be0da

      SHA1

      6612b9af4ff6830fa9b7d4193078434ef72f775b

      SHA256

      bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

      SHA512

      a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

    • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • memory/268-55-0x0000000075801000-0x0000000075803000-memory.dmp
      Filesize

      8KB

    • memory/268-57-0x0000000000880000-0x00000000009D4000-memory.dmp
      Filesize

      1.3MB

    • memory/268-56-0x0000000002190000-0x0000000002B90000-memory.dmp
      Filesize

      10.0MB

    • memory/572-68-0x00000000024F0000-0x000000000313A000-memory.dmp
      Filesize

      12.3MB

    • memory/572-70-0x00000000024F0000-0x000000000313A000-memory.dmp
      Filesize

      12.3MB

    • memory/572-69-0x00000000024F0000-0x000000000313A000-memory.dmp
      Filesize

      12.3MB

    • memory/572-62-0x0000000000000000-mapping.dmp
    • memory/1744-86-0x00000000039F0000-0x0000000003A74000-memory.dmp
      Filesize

      528KB

    • memory/1744-72-0x00000000007F0000-0x0000000000944000-memory.dmp
      Filesize

      1.3MB

    • memory/1744-64-0x0000000000000000-mapping.dmp
    • memory/2040-82-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/2040-79-0x0000000000000000-mapping.dmp
    • memory/2040-83-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/2044-85-0x00000000024C0000-0x000000000310A000-memory.dmp
      Filesize

      12.3MB

    • memory/2044-78-0x0000000000000000-mapping.dmp