Analysis

  • max time kernel
    181s
  • max time network
    283s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    03-12-2021 09:36

General

  • Target

    1.exe

  • Size

    1.3MB

  • MD5

    dd1021d985a17f34527cafc13736efcc

  • SHA1

    649c8ff92c41319354d1bb89adf1eb76315ccd00

  • SHA256

    ad77a3185b6d9e213650d7727f7720a26946321429511f22ab0802a82069f57d

  • SHA512

    82b8091122bab2d9104fa590189e6b5d267aadb7748ea3c341406c49ef7393514d21057be39d30876435fded26911f8772af91b16fac20f8960ff38414b6aa16

Malware Config

Extracted

Family

warzonerat

C2

172.94.127.185:2031

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1.exe
    "C:\Users\Admin\AppData\Local\Temp\1.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:2636
    • C:\ProgramData\images.exe
      "C:\ProgramData\images.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:296
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:3852
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 296 -s 1180
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1248

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\images.exe
      MD5

      dd1021d985a17f34527cafc13736efcc

      SHA1

      649c8ff92c41319354d1bb89adf1eb76315ccd00

      SHA256

      ad77a3185b6d9e213650d7727f7720a26946321429511f22ab0802a82069f57d

      SHA512

      82b8091122bab2d9104fa590189e6b5d267aadb7748ea3c341406c49ef7393514d21057be39d30876435fded26911f8772af91b16fac20f8960ff38414b6aa16

    • C:\ProgramData\images.exe
      MD5

      dd1021d985a17f34527cafc13736efcc

      SHA1

      649c8ff92c41319354d1bb89adf1eb76315ccd00

      SHA256

      ad77a3185b6d9e213650d7727f7720a26946321429511f22ab0802a82069f57d

      SHA512

      82b8091122bab2d9104fa590189e6b5d267aadb7748ea3c341406c49ef7393514d21057be39d30876435fded26911f8772af91b16fac20f8960ff38414b6aa16

    • \??\c:\programdata\
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • \Users\Admin\AppData\Local\Temp\freebl3.dll
      MD5

      ef12ab9d0b231b8f898067b2114b1bc0

      SHA1

      6d90f27b2105945f9bb77039e8b892070a5f9442

      SHA256

      2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

      SHA512

      2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

    • \Users\Admin\AppData\Local\Temp\mozglue.dll
      MD5

      75f8cc548cabf0cc800c25047e4d3124

      SHA1

      602676768f9faecd35b48c38a0632781dfbde10c

      SHA256

      fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

      SHA512

      ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

    • \Users\Admin\AppData\Local\Temp\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \Users\Admin\AppData\Local\Temp\nss3.dll
      MD5

      d7858e8449004e21b01d468e9fd04b82

      SHA1

      9524352071ede21c167e7e4f106e9526dc23ef4e

      SHA256

      78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

      SHA512

      1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

    • memory/296-131-0x0000000004810000-0x000000000494C000-memory.dmp
      Filesize

      1.2MB

    • memory/296-132-0x0000000004CB0000-0x0000000004D34000-memory.dmp
      Filesize

      528KB

    • memory/296-134-0x0000000005E40000-0x0000000005EC4000-memory.dmp
      Filesize

      528KB

    • memory/296-133-0x0000000005C00000-0x0000000005D3C000-memory.dmp
      Filesize

      1.2MB

    • memory/296-124-0x0000000000B70000-0x0000000000CC4000-memory.dmp
      Filesize

      1.3MB

    • memory/296-121-0x0000000000000000-mapping.dmp
    • memory/2636-115-0x00000000026D0000-0x00000000030D0000-memory.dmp
      Filesize

      10.0MB

    • memory/2636-116-0x00000000005F0000-0x0000000000744000-memory.dmp
      Filesize

      1.3MB

    • memory/3852-129-0x0000000000000000-mapping.dmp
    • memory/3852-130-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB