Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220722-en -
resource tags
arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2022 00:11
Static task
static1
Behavioral task
behavioral1
Sample
f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe
Resource
win10v2004-20220722-en
General
-
Target
f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe
-
Size
468KB
-
MD5
606529b46b36d5989d93440d0f9e85cf
-
SHA1
9dd95827086393300df86e724644038d014f7473
-
SHA256
f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3
-
SHA512
b97d2d3f46e769a33c2d05b5bd46e4cda845c3450d2f123fd9a4486e56b593ea79507d2d08f2add6f0449a677cd9d7bd3127f984c425e081cb7378b94ded2292
Malware Config
Extracted
warzonerat
wealthyme.warzonedns.com:5216
Signatures
-
NetWire RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4432-194-0x0000000000400000-0x000000000047B000-memory.dmp netwire -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\Warzonedns.exe warzonerat C:\Users\Admin\Warzonedns.exe warzonerat C:\ProgramData\images.exe warzonerat C:\ProgramData\images.exe warzonerat -
Executes dropped EXE 4 IoCs
Processes:
OneDrive.exeWarzonedns.exeimages.exeOneDrive.exepid process 1964 OneDrive.exe 3992 Warzonedns.exe 3432 images.exe 4432 OneDrive.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Control Panel\International\Geo\Nation f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
OneDrive.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Startup Key = "wscript \"C:\\Users\\Admin\\directory\\OneDrive.vbs\"" OneDrive.exe -
Drops file in Windows directory 4 IoCs
Processes:
f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exef2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exeOneDrive.exeOneDrive.exedescription ioc process File opened for modification C:\Windows\win.ini f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe File opened for modification C:\Windows\win.ini f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe File opened for modification C:\Windows\win.ini OneDrive.exe File opened for modification C:\Windows\win.ini OneDrive.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 2600 powershell.exe 2680 powershell.exe 2600 powershell.exe 2680 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exef2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exeOneDrive.exeOneDrive.exepid process 2084 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe 384 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe 1964 OneDrive.exe 4432 OneDrive.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exef2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exeWarzonedns.exeimages.exeOneDrive.exedescription pid process target process PID 2084 wrote to memory of 384 2084 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe PID 2084 wrote to memory of 384 2084 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe PID 2084 wrote to memory of 384 2084 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe PID 384 wrote to memory of 1964 384 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe OneDrive.exe PID 384 wrote to memory of 1964 384 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe OneDrive.exe PID 384 wrote to memory of 1964 384 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe OneDrive.exe PID 384 wrote to memory of 3992 384 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe Warzonedns.exe PID 384 wrote to memory of 3992 384 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe Warzonedns.exe PID 384 wrote to memory of 3992 384 f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe Warzonedns.exe PID 3992 wrote to memory of 2680 3992 Warzonedns.exe powershell.exe PID 3992 wrote to memory of 2680 3992 Warzonedns.exe powershell.exe PID 3992 wrote to memory of 2680 3992 Warzonedns.exe powershell.exe PID 3992 wrote to memory of 3432 3992 Warzonedns.exe images.exe PID 3992 wrote to memory of 3432 3992 Warzonedns.exe images.exe PID 3992 wrote to memory of 3432 3992 Warzonedns.exe images.exe PID 3432 wrote to memory of 2600 3432 images.exe powershell.exe PID 3432 wrote to memory of 2600 3432 images.exe powershell.exe PID 3432 wrote to memory of 2600 3432 images.exe powershell.exe PID 3432 wrote to memory of 4936 3432 images.exe cmd.exe PID 3432 wrote to memory of 4936 3432 images.exe cmd.exe PID 3432 wrote to memory of 4936 3432 images.exe cmd.exe PID 3432 wrote to memory of 4936 3432 images.exe cmd.exe PID 3432 wrote to memory of 4936 3432 images.exe cmd.exe PID 1964 wrote to memory of 4432 1964 OneDrive.exe OneDrive.exe PID 1964 wrote to memory of 4432 1964 OneDrive.exe OneDrive.exe PID 1964 wrote to memory of 4432 1964 OneDrive.exe OneDrive.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe"C:\Users\Admin\AppData\Local\Temp\f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe"1⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe"C:\Users\Admin\AppData\Local\Temp\f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Users\Admin\directory\OneDrive.exe"C:\Users\Admin\directory\OneDrive.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\directory\OneDrive.exe"C:\Users\Admin\directory\OneDrive.exe"4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:4432 -
C:\Users\Admin\Warzonedns.exe"C:\Users\Admin\Warzonedns.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"5⤵PID:4936
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD50349cc83ad82303b698208de1d94a398
SHA1fc0d69a89b08de47f6f84ae598d63505c5855d9d
SHA2566b6ba8ede3ae7217dcc7fcbdd8806ae6cc707b5046da96406aa05df076675a55
SHA51245c554287a5f38c86e201d3d841e9e5b0e9973a26432b6d45965a9bb960614e12b23335965d9c13b0b92171cc81972a70919b9ff1e51b566aa368cb34ac9108a
-
Filesize
100KB
MD50349cc83ad82303b698208de1d94a398
SHA1fc0d69a89b08de47f6f84ae598d63505c5855d9d
SHA2566b6ba8ede3ae7217dcc7fcbdd8806ae6cc707b5046da96406aa05df076675a55
SHA51245c554287a5f38c86e201d3d841e9e5b0e9973a26432b6d45965a9bb960614e12b23335965d9c13b0b92171cc81972a70919b9ff1e51b566aa368cb34ac9108a
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD56d2f378e1018be13a4447ff56e35b8eb
SHA1f74b23c4cf3d3248530fd17ed6e91d32d7c7b264
SHA25686e5a13a63e152bcdea481f259b13b0b0b2e3eb145e32f1186f1496bf3716fc2
SHA512252c6986617be5eb2da4882db8fc2bd4d7314b8bbbd70db3d3cc9d2ea9d8a99829ba2e810eaefcb39bdfb9793d54a08e6a87fb6cfcd4632b8a92190b6eb6fd14
-
Filesize
100KB
MD50349cc83ad82303b698208de1d94a398
SHA1fc0d69a89b08de47f6f84ae598d63505c5855d9d
SHA2566b6ba8ede3ae7217dcc7fcbdd8806ae6cc707b5046da96406aa05df076675a55
SHA51245c554287a5f38c86e201d3d841e9e5b0e9973a26432b6d45965a9bb960614e12b23335965d9c13b0b92171cc81972a70919b9ff1e51b566aa368cb34ac9108a
-
Filesize
100KB
MD50349cc83ad82303b698208de1d94a398
SHA1fc0d69a89b08de47f6f84ae598d63505c5855d9d
SHA2566b6ba8ede3ae7217dcc7fcbdd8806ae6cc707b5046da96406aa05df076675a55
SHA51245c554287a5f38c86e201d3d841e9e5b0e9973a26432b6d45965a9bb960614e12b23335965d9c13b0b92171cc81972a70919b9ff1e51b566aa368cb34ac9108a
-
Filesize
468KB
MD5606529b46b36d5989d93440d0f9e85cf
SHA19dd95827086393300df86e724644038d014f7473
SHA256f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3
SHA512b97d2d3f46e769a33c2d05b5bd46e4cda845c3450d2f123fd9a4486e56b593ea79507d2d08f2add6f0449a677cd9d7bd3127f984c425e081cb7378b94ded2292
-
Filesize
468KB
MD5606529b46b36d5989d93440d0f9e85cf
SHA19dd95827086393300df86e724644038d014f7473
SHA256f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3
SHA512b97d2d3f46e769a33c2d05b5bd46e4cda845c3450d2f123fd9a4486e56b593ea79507d2d08f2add6f0449a677cd9d7bd3127f984c425e081cb7378b94ded2292
-
Filesize
468KB
MD5606529b46b36d5989d93440d0f9e85cf
SHA19dd95827086393300df86e724644038d014f7473
SHA256f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3
SHA512b97d2d3f46e769a33c2d05b5bd46e4cda845c3450d2f123fd9a4486e56b593ea79507d2d08f2add6f0449a677cd9d7bd3127f984c425e081cb7378b94ded2292
-
Filesize
123B
MD56bf517432f65eb7f0d18d574bf14124c
SHA15b9f37c1dd1318ebbec3bd2f07c109eb9d22c727
SHA2566e2b70dfccabf3cc651545676a3a566c9cfae03f15f772886646abce1da35b46
SHA5127b0cb8c20034585ec8bf4b45eda5eda5993a56e24931a7426dc5a9f081ec1f82545f3e26a48a4df885c8691fc6e8026d0808aebe3cc3358ba85ddca08ac4cb06
-
Filesize
123B
MD56bf517432f65eb7f0d18d574bf14124c
SHA15b9f37c1dd1318ebbec3bd2f07c109eb9d22c727
SHA2566e2b70dfccabf3cc651545676a3a566c9cfae03f15f772886646abce1da35b46
SHA5127b0cb8c20034585ec8bf4b45eda5eda5993a56e24931a7426dc5a9f081ec1f82545f3e26a48a4df885c8691fc6e8026d0808aebe3cc3358ba85ddca08ac4cb06
-
Filesize
123B
MD56bf517432f65eb7f0d18d574bf14124c
SHA15b9f37c1dd1318ebbec3bd2f07c109eb9d22c727
SHA2566e2b70dfccabf3cc651545676a3a566c9cfae03f15f772886646abce1da35b46
SHA5127b0cb8c20034585ec8bf4b45eda5eda5993a56e24931a7426dc5a9f081ec1f82545f3e26a48a4df885c8691fc6e8026d0808aebe3cc3358ba85ddca08ac4cb06