Analysis
-
max time kernel
150s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
25-07-2022 00:11
Static task
static1
Behavioral task
behavioral1
Sample
f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe
Resource
win10v2004-20220722-en
General
-
Target
f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe
-
Size
468KB
-
MD5
606529b46b36d5989d93440d0f9e85cf
-
SHA1
9dd95827086393300df86e724644038d014f7473
-
SHA256
f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3
-
SHA512
b97d2d3f46e769a33c2d05b5bd46e4cda845c3450d2f123fd9a4486e56b593ea79507d2d08f2add6f0449a677cd9d7bd3127f984c425e081cb7378b94ded2292
Malware Config
Extracted
warzonerat
wealthyme.warzonedns.com:5216
Signatures
-
NetWire RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1384-140-0x0000000000400000-0x000000000047B000-memory.dmp netwire -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 8 IoCs
Processes:
resource yara_rule \Users\Admin\Warzonedns.exe warzonerat C:\Users\Admin\Warzonedns.exe warzonerat \Users\Admin\Warzonedns.exe warzonerat C:\Users\Admin\Warzonedns.exe warzonerat \ProgramData\images.exe warzonerat \ProgramData\images.exe warzonerat C:\ProgramData\images.exe warzonerat C:\ProgramData\images.exe warzonerat -
Executes dropped EXE 4 IoCs
Processes:
OneDrive.exeWarzonedns.exeOneDrive.exeimages.exepid process 1348 OneDrive.exe 1380 Warzonedns.exe 1384 OneDrive.exe 532 images.exe -
Loads dropped DLL 6 IoCs
Processes:
f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exeWarzonedns.exepid process 784 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe 784 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe 784 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe 784 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe 1380 Warzonedns.exe 1380 Warzonedns.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
OneDrive.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Startup Key = "wscript \"C:\\Users\\Admin\\directory\\OneDrive.vbs\"" OneDrive.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exeOneDrive.exedescription pid process target process PID 1124 set thread context of 784 1124 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe PID 1348 set thread context of 1384 1348 OneDrive.exe OneDrive.exe -
Drops file in Windows directory 4 IoCs
Processes:
OneDrive.exeOneDrive.exef2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exef2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exedescription ioc process File opened for modification C:\Windows\win.ini OneDrive.exe File opened for modification C:\Windows\win.ini OneDrive.exe File opened for modification C:\Windows\win.ini f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe File opened for modification C:\Windows\win.ini f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 1656 powershell.exe 540 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1656 powershell.exe Token: SeDebugPrivilege 540 powershell.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exef2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exeOneDrive.exeOneDrive.exepid process 1124 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe 784 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe 1348 OneDrive.exe 1384 OneDrive.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exef2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exeOneDrive.exeWarzonedns.exeimages.exedescription pid process target process PID 1124 wrote to memory of 784 1124 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe PID 1124 wrote to memory of 784 1124 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe PID 1124 wrote to memory of 784 1124 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe PID 1124 wrote to memory of 784 1124 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe PID 784 wrote to memory of 1348 784 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe OneDrive.exe PID 784 wrote to memory of 1348 784 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe OneDrive.exe PID 784 wrote to memory of 1348 784 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe OneDrive.exe PID 784 wrote to memory of 1348 784 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe OneDrive.exe PID 784 wrote to memory of 1380 784 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe Warzonedns.exe PID 784 wrote to memory of 1380 784 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe Warzonedns.exe PID 784 wrote to memory of 1380 784 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe Warzonedns.exe PID 784 wrote to memory of 1380 784 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe Warzonedns.exe PID 1348 wrote to memory of 1384 1348 OneDrive.exe OneDrive.exe PID 1348 wrote to memory of 1384 1348 OneDrive.exe OneDrive.exe PID 1348 wrote to memory of 1384 1348 OneDrive.exe OneDrive.exe PID 1348 wrote to memory of 1384 1348 OneDrive.exe OneDrive.exe PID 1380 wrote to memory of 1656 1380 Warzonedns.exe powershell.exe PID 1380 wrote to memory of 1656 1380 Warzonedns.exe powershell.exe PID 1380 wrote to memory of 1656 1380 Warzonedns.exe powershell.exe PID 1380 wrote to memory of 1656 1380 Warzonedns.exe powershell.exe PID 1380 wrote to memory of 532 1380 Warzonedns.exe images.exe PID 1380 wrote to memory of 532 1380 Warzonedns.exe images.exe PID 1380 wrote to memory of 532 1380 Warzonedns.exe images.exe PID 1380 wrote to memory of 532 1380 Warzonedns.exe images.exe PID 532 wrote to memory of 540 532 images.exe powershell.exe PID 532 wrote to memory of 540 532 images.exe powershell.exe PID 532 wrote to memory of 540 532 images.exe powershell.exe PID 532 wrote to memory of 540 532 images.exe powershell.exe PID 532 wrote to memory of 1632 532 images.exe cmd.exe PID 532 wrote to memory of 1632 532 images.exe cmd.exe PID 532 wrote to memory of 1632 532 images.exe cmd.exe PID 532 wrote to memory of 1632 532 images.exe cmd.exe PID 532 wrote to memory of 1632 532 images.exe cmd.exe PID 532 wrote to memory of 1632 532 images.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe"C:\Users\Admin\AppData\Local\Temp\f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe"1⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Users\Admin\AppData\Local\Temp\f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe"C:\Users\Admin\AppData\Local\Temp\f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe"2⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Users\Admin\directory\OneDrive.exe"C:\Users\Admin\directory\OneDrive.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Users\Admin\directory\OneDrive.exe"C:\Users\Admin\directory\OneDrive.exe"4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:1384 -
C:\Users\Admin\Warzonedns.exe"C:\Users\Admin\Warzonedns.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:540 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"5⤵PID:1632
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD50349cc83ad82303b698208de1d94a398
SHA1fc0d69a89b08de47f6f84ae598d63505c5855d9d
SHA2566b6ba8ede3ae7217dcc7fcbdd8806ae6cc707b5046da96406aa05df076675a55
SHA51245c554287a5f38c86e201d3d841e9e5b0e9973a26432b6d45965a9bb960614e12b23335965d9c13b0b92171cc81972a70919b9ff1e51b566aa368cb34ac9108a
-
Filesize
100KB
MD50349cc83ad82303b698208de1d94a398
SHA1fc0d69a89b08de47f6f84ae598d63505c5855d9d
SHA2566b6ba8ede3ae7217dcc7fcbdd8806ae6cc707b5046da96406aa05df076675a55
SHA51245c554287a5f38c86e201d3d841e9e5b0e9973a26432b6d45965a9bb960614e12b23335965d9c13b0b92171cc81972a70919b9ff1e51b566aa368cb34ac9108a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD50ed2f26fc5a9b4ca71e0a88fcc8e1bd7
SHA103b938e6bc4e3f2b33bea4a5aaaf478adda66a3f
SHA256caf3a5c718b2dc6f919dd831fe9c6e83a8b14edc4893d7798ccd2e91394de860
SHA51279e610250e654ee070ded517f1612ebf8bccd92e935ed01d4bef17ae6bcb8a1d54a7931dfa8705783ff122985ddba259ea5a2ddab5f8a3f7606a12f38e809c6c
-
Filesize
100KB
MD50349cc83ad82303b698208de1d94a398
SHA1fc0d69a89b08de47f6f84ae598d63505c5855d9d
SHA2566b6ba8ede3ae7217dcc7fcbdd8806ae6cc707b5046da96406aa05df076675a55
SHA51245c554287a5f38c86e201d3d841e9e5b0e9973a26432b6d45965a9bb960614e12b23335965d9c13b0b92171cc81972a70919b9ff1e51b566aa368cb34ac9108a
-
Filesize
100KB
MD50349cc83ad82303b698208de1d94a398
SHA1fc0d69a89b08de47f6f84ae598d63505c5855d9d
SHA2566b6ba8ede3ae7217dcc7fcbdd8806ae6cc707b5046da96406aa05df076675a55
SHA51245c554287a5f38c86e201d3d841e9e5b0e9973a26432b6d45965a9bb960614e12b23335965d9c13b0b92171cc81972a70919b9ff1e51b566aa368cb34ac9108a
-
Filesize
468KB
MD5606529b46b36d5989d93440d0f9e85cf
SHA19dd95827086393300df86e724644038d014f7473
SHA256f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3
SHA512b97d2d3f46e769a33c2d05b5bd46e4cda845c3450d2f123fd9a4486e56b593ea79507d2d08f2add6f0449a677cd9d7bd3127f984c425e081cb7378b94ded2292
-
Filesize
468KB
MD5606529b46b36d5989d93440d0f9e85cf
SHA19dd95827086393300df86e724644038d014f7473
SHA256f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3
SHA512b97d2d3f46e769a33c2d05b5bd46e4cda845c3450d2f123fd9a4486e56b593ea79507d2d08f2add6f0449a677cd9d7bd3127f984c425e081cb7378b94ded2292
-
Filesize
468KB
MD5606529b46b36d5989d93440d0f9e85cf
SHA19dd95827086393300df86e724644038d014f7473
SHA256f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3
SHA512b97d2d3f46e769a33c2d05b5bd46e4cda845c3450d2f123fd9a4486e56b593ea79507d2d08f2add6f0449a677cd9d7bd3127f984c425e081cb7378b94ded2292
-
Filesize
509B
MD5d2a2412bddba16d60ec63bd9550d933f
SHA1deb3d3bdc9055f0b4909b31d3048446848fae0e1
SHA25679ff2254e38192be1626d05bec6c82e10c85e1cf91df7440c4c443380a1e877a
SHA5128fecada107f72e59e43a689eeb8e2e18fa6134d0941c122025ed5bd00e5eab8114d7125bd289505be75641385a0c3f112d402c693f142c3ddc870d5fa8116e31
-
Filesize
509B
MD5d2a2412bddba16d60ec63bd9550d933f
SHA1deb3d3bdc9055f0b4909b31d3048446848fae0e1
SHA25679ff2254e38192be1626d05bec6c82e10c85e1cf91df7440c4c443380a1e877a
SHA5128fecada107f72e59e43a689eeb8e2e18fa6134d0941c122025ed5bd00e5eab8114d7125bd289505be75641385a0c3f112d402c693f142c3ddc870d5fa8116e31
-
Filesize
509B
MD5d2a2412bddba16d60ec63bd9550d933f
SHA1deb3d3bdc9055f0b4909b31d3048446848fae0e1
SHA25679ff2254e38192be1626d05bec6c82e10c85e1cf91df7440c4c443380a1e877a
SHA5128fecada107f72e59e43a689eeb8e2e18fa6134d0941c122025ed5bd00e5eab8114d7125bd289505be75641385a0c3f112d402c693f142c3ddc870d5fa8116e31
-
Filesize
100KB
MD50349cc83ad82303b698208de1d94a398
SHA1fc0d69a89b08de47f6f84ae598d63505c5855d9d
SHA2566b6ba8ede3ae7217dcc7fcbdd8806ae6cc707b5046da96406aa05df076675a55
SHA51245c554287a5f38c86e201d3d841e9e5b0e9973a26432b6d45965a9bb960614e12b23335965d9c13b0b92171cc81972a70919b9ff1e51b566aa368cb34ac9108a
-
Filesize
100KB
MD50349cc83ad82303b698208de1d94a398
SHA1fc0d69a89b08de47f6f84ae598d63505c5855d9d
SHA2566b6ba8ede3ae7217dcc7fcbdd8806ae6cc707b5046da96406aa05df076675a55
SHA51245c554287a5f38c86e201d3d841e9e5b0e9973a26432b6d45965a9bb960614e12b23335965d9c13b0b92171cc81972a70919b9ff1e51b566aa368cb34ac9108a
-
Filesize
100KB
MD50349cc83ad82303b698208de1d94a398
SHA1fc0d69a89b08de47f6f84ae598d63505c5855d9d
SHA2566b6ba8ede3ae7217dcc7fcbdd8806ae6cc707b5046da96406aa05df076675a55
SHA51245c554287a5f38c86e201d3d841e9e5b0e9973a26432b6d45965a9bb960614e12b23335965d9c13b0b92171cc81972a70919b9ff1e51b566aa368cb34ac9108a
-
Filesize
100KB
MD50349cc83ad82303b698208de1d94a398
SHA1fc0d69a89b08de47f6f84ae598d63505c5855d9d
SHA2566b6ba8ede3ae7217dcc7fcbdd8806ae6cc707b5046da96406aa05df076675a55
SHA51245c554287a5f38c86e201d3d841e9e5b0e9973a26432b6d45965a9bb960614e12b23335965d9c13b0b92171cc81972a70919b9ff1e51b566aa368cb34ac9108a
-
Filesize
468KB
MD5606529b46b36d5989d93440d0f9e85cf
SHA19dd95827086393300df86e724644038d014f7473
SHA256f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3
SHA512b97d2d3f46e769a33c2d05b5bd46e4cda845c3450d2f123fd9a4486e56b593ea79507d2d08f2add6f0449a677cd9d7bd3127f984c425e081cb7378b94ded2292
-
Filesize
468KB
MD5606529b46b36d5989d93440d0f9e85cf
SHA19dd95827086393300df86e724644038d014f7473
SHA256f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3
SHA512b97d2d3f46e769a33c2d05b5bd46e4cda845c3450d2f123fd9a4486e56b593ea79507d2d08f2add6f0449a677cd9d7bd3127f984c425e081cb7378b94ded2292