Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 00:11

General

  • Target

    f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe

  • Size

    468KB

  • MD5

    606529b46b36d5989d93440d0f9e85cf

  • SHA1

    9dd95827086393300df86e724644038d014f7473

  • SHA256

    f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3

  • SHA512

    b97d2d3f46e769a33c2d05b5bd46e4cda845c3450d2f123fd9a4486e56b593ea79507d2d08f2add6f0449a677cd9d7bd3127f984c425e081cb7378b94ded2292

Malware Config

Extracted

Family

warzonerat

C2

wealthyme.warzonedns.com:5216

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe
    "C:\Users\Admin\AppData\Local\Temp\f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe
      "C:\Users\Admin\AppData\Local\Temp\f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3.exe"
      2⤵
      • Checks computer location settings
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:384
      • C:\Users\Admin\directory\OneDrive.exe
        "C:\Users\Admin\directory\OneDrive.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1964
        • C:\Users\Admin\directory\OneDrive.exe
          "C:\Users\Admin\directory\OneDrive.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious use of SetWindowsHookEx
          PID:4432
      • C:\Users\Admin\Warzonedns.exe
        "C:\Users\Admin\Warzonedns.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3992
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2680
        • C:\ProgramData\images.exe
          "C:\ProgramData\images.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3432
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell Add-MpPreference -ExclusionPath C:\
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2600
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            5⤵
              PID:4936

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\images.exe

      Filesize

      100KB

      MD5

      0349cc83ad82303b698208de1d94a398

      SHA1

      fc0d69a89b08de47f6f84ae598d63505c5855d9d

      SHA256

      6b6ba8ede3ae7217dcc7fcbdd8806ae6cc707b5046da96406aa05df076675a55

      SHA512

      45c554287a5f38c86e201d3d841e9e5b0e9973a26432b6d45965a9bb960614e12b23335965d9c13b0b92171cc81972a70919b9ff1e51b566aa368cb34ac9108a

    • C:\ProgramData\images.exe

      Filesize

      100KB

      MD5

      0349cc83ad82303b698208de1d94a398

      SHA1

      fc0d69a89b08de47f6f84ae598d63505c5855d9d

      SHA256

      6b6ba8ede3ae7217dcc7fcbdd8806ae6cc707b5046da96406aa05df076675a55

      SHA512

      45c554287a5f38c86e201d3d841e9e5b0e9973a26432b6d45965a9bb960614e12b23335965d9c13b0b92171cc81972a70919b9ff1e51b566aa368cb34ac9108a

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      6d2f378e1018be13a4447ff56e35b8eb

      SHA1

      f74b23c4cf3d3248530fd17ed6e91d32d7c7b264

      SHA256

      86e5a13a63e152bcdea481f259b13b0b0b2e3eb145e32f1186f1496bf3716fc2

      SHA512

      252c6986617be5eb2da4882db8fc2bd4d7314b8bbbd70db3d3cc9d2ea9d8a99829ba2e810eaefcb39bdfb9793d54a08e6a87fb6cfcd4632b8a92190b6eb6fd14

    • C:\Users\Admin\Warzonedns.exe

      Filesize

      100KB

      MD5

      0349cc83ad82303b698208de1d94a398

      SHA1

      fc0d69a89b08de47f6f84ae598d63505c5855d9d

      SHA256

      6b6ba8ede3ae7217dcc7fcbdd8806ae6cc707b5046da96406aa05df076675a55

      SHA512

      45c554287a5f38c86e201d3d841e9e5b0e9973a26432b6d45965a9bb960614e12b23335965d9c13b0b92171cc81972a70919b9ff1e51b566aa368cb34ac9108a

    • C:\Users\Admin\Warzonedns.exe

      Filesize

      100KB

      MD5

      0349cc83ad82303b698208de1d94a398

      SHA1

      fc0d69a89b08de47f6f84ae598d63505c5855d9d

      SHA256

      6b6ba8ede3ae7217dcc7fcbdd8806ae6cc707b5046da96406aa05df076675a55

      SHA512

      45c554287a5f38c86e201d3d841e9e5b0e9973a26432b6d45965a9bb960614e12b23335965d9c13b0b92171cc81972a70919b9ff1e51b566aa368cb34ac9108a

    • C:\Users\Admin\directory\OneDrive.exe

      Filesize

      468KB

      MD5

      606529b46b36d5989d93440d0f9e85cf

      SHA1

      9dd95827086393300df86e724644038d014f7473

      SHA256

      f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3

      SHA512

      b97d2d3f46e769a33c2d05b5bd46e4cda845c3450d2f123fd9a4486e56b593ea79507d2d08f2add6f0449a677cd9d7bd3127f984c425e081cb7378b94ded2292

    • C:\Users\Admin\directory\OneDrive.exe

      Filesize

      468KB

      MD5

      606529b46b36d5989d93440d0f9e85cf

      SHA1

      9dd95827086393300df86e724644038d014f7473

      SHA256

      f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3

      SHA512

      b97d2d3f46e769a33c2d05b5bd46e4cda845c3450d2f123fd9a4486e56b593ea79507d2d08f2add6f0449a677cd9d7bd3127f984c425e081cb7378b94ded2292

    • C:\Users\Admin\directory\OneDrive.exe

      Filesize

      468KB

      MD5

      606529b46b36d5989d93440d0f9e85cf

      SHA1

      9dd95827086393300df86e724644038d014f7473

      SHA256

      f2d7458e107f2ff3afadf2aab5616a260299bd40c55753cc6ae3234ebd9f5ac3

      SHA512

      b97d2d3f46e769a33c2d05b5bd46e4cda845c3450d2f123fd9a4486e56b593ea79507d2d08f2add6f0449a677cd9d7bd3127f984c425e081cb7378b94ded2292

    • C:\Windows\win.ini

      Filesize

      123B

      MD5

      6bf517432f65eb7f0d18d574bf14124c

      SHA1

      5b9f37c1dd1318ebbec3bd2f07c109eb9d22c727

      SHA256

      6e2b70dfccabf3cc651545676a3a566c9cfae03f15f772886646abce1da35b46

      SHA512

      7b0cb8c20034585ec8bf4b45eda5eda5993a56e24931a7426dc5a9f081ec1f82545f3e26a48a4df885c8691fc6e8026d0808aebe3cc3358ba85ddca08ac4cb06

    • C:\Windows\win.ini

      Filesize

      123B

      MD5

      6bf517432f65eb7f0d18d574bf14124c

      SHA1

      5b9f37c1dd1318ebbec3bd2f07c109eb9d22c727

      SHA256

      6e2b70dfccabf3cc651545676a3a566c9cfae03f15f772886646abce1da35b46

      SHA512

      7b0cb8c20034585ec8bf4b45eda5eda5993a56e24931a7426dc5a9f081ec1f82545f3e26a48a4df885c8691fc6e8026d0808aebe3cc3358ba85ddca08ac4cb06

    • C:\Windows\win.ini

      Filesize

      123B

      MD5

      6bf517432f65eb7f0d18d574bf14124c

      SHA1

      5b9f37c1dd1318ebbec3bd2f07c109eb9d22c727

      SHA256

      6e2b70dfccabf3cc651545676a3a566c9cfae03f15f772886646abce1da35b46

      SHA512

      7b0cb8c20034585ec8bf4b45eda5eda5993a56e24931a7426dc5a9f081ec1f82545f3e26a48a4df885c8691fc6e8026d0808aebe3cc3358ba85ddca08ac4cb06

    • memory/384-146-0x0000000077E30000-0x0000000077FD3000-memory.dmp

      Filesize

      1.6MB

    • memory/384-145-0x00007FFE4FF10000-0x00007FFE50105000-memory.dmp

      Filesize

      2.0MB

    • memory/384-135-0x0000000000000000-mapping.dmp

    • memory/384-147-0x0000000077E30000-0x0000000077FD3000-memory.dmp

      Filesize

      1.6MB

    • memory/384-144-0x00000000007F0000-0x00000000007F3000-memory.dmp

      Filesize

      12KB

    • memory/384-157-0x0000000077E30000-0x0000000077FD3000-memory.dmp

      Filesize

      1.6MB

    • memory/1964-190-0x00007FFE4FF10000-0x00007FFE50105000-memory.dmp

      Filesize

      2.0MB

    • memory/1964-189-0x00000000029A0000-0x00000000029A3000-memory.dmp

      Filesize

      12KB

    • memory/1964-195-0x0000000077E30000-0x0000000077FD3000-memory.dmp

      Filesize

      1.6MB

    • memory/1964-192-0x0000000077E30000-0x0000000077FD3000-memory.dmp

      Filesize

      1.6MB

    • memory/1964-148-0x0000000000000000-mapping.dmp

    • memory/1964-191-0x0000000077E30000-0x0000000077FD3000-memory.dmp

      Filesize

      1.6MB

    • memory/2084-143-0x0000000077E30000-0x0000000077FD3000-memory.dmp

      Filesize

      1.6MB

    • memory/2084-141-0x0000000077E30000-0x0000000077FD3000-memory.dmp

      Filesize

      1.6MB

    • memory/2084-138-0x00007FFE4FF10000-0x00007FFE50105000-memory.dmp

      Filesize

      2.0MB

    • memory/2084-149-0x00007FFE4FF10000-0x00007FFE50105000-memory.dmp

      Filesize

      2.0MB

    • memory/2084-134-0x0000000002340000-0x0000000002343000-memory.dmp

      Filesize

      12KB

    • memory/2084-139-0x0000000077E30000-0x0000000077FD3000-memory.dmp

      Filesize

      1.6MB

    • memory/2084-140-0x0000000002340000-0x0000000002343000-memory.dmp

      Filesize

      12KB

    • memory/2600-162-0x0000000000000000-mapping.dmp

    • memory/2600-170-0x0000000005CC0000-0x0000000005CDE000-memory.dmp

      Filesize

      120KB

    • memory/2600-171-0x0000000006420000-0x0000000006452000-memory.dmp

      Filesize

      200KB

    • memory/2600-168-0x00000000056D0000-0x0000000005736000-memory.dmp

      Filesize

      408KB

    • memory/2600-172-0x0000000074B90000-0x0000000074BDC000-memory.dmp

      Filesize

      304KB

    • memory/2600-174-0x00000000063E0000-0x00000000063FE000-memory.dmp

      Filesize

      120KB

    • memory/2600-175-0x00000000077C0000-0x0000000007E3A000-memory.dmp

      Filesize

      6.5MB

    • memory/2600-167-0x0000000004EF0000-0x0000000004F12000-memory.dmp

      Filesize

      136KB

    • memory/2600-164-0x00000000024D0000-0x0000000002506000-memory.dmp

      Filesize

      216KB

    • memory/2600-181-0x0000000007470000-0x0000000007478000-memory.dmp

      Filesize

      32KB

    • memory/2680-166-0x0000000005290000-0x00000000058B8000-memory.dmp

      Filesize

      6.2MB

    • memory/2680-179-0x00000000076C0000-0x00000000076CE000-memory.dmp

      Filesize

      56KB

    • memory/2680-178-0x0000000007710000-0x00000000077A6000-memory.dmp

      Filesize

      600KB

    • memory/2680-180-0x00000000077D0000-0x00000000077EA000-memory.dmp

      Filesize

      104KB

    • memory/2680-177-0x0000000007500000-0x000000000750A000-memory.dmp

      Filesize

      40KB

    • memory/2680-176-0x0000000007490000-0x00000000074AA000-memory.dmp

      Filesize

      104KB

    • memory/2680-173-0x0000000074B90000-0x0000000074BDC000-memory.dmp

      Filesize

      304KB

    • memory/2680-169-0x0000000005AB0000-0x0000000005B16000-memory.dmp

      Filesize

      408KB

    • memory/2680-158-0x0000000000000000-mapping.dmp

    • memory/3432-159-0x0000000000000000-mapping.dmp

    • memory/3992-153-0x0000000000000000-mapping.dmp

    • memory/4432-183-0x0000000000000000-mapping.dmp

    • memory/4432-194-0x0000000000400000-0x000000000047B000-memory.dmp

      Filesize

      492KB

    • memory/4432-196-0x0000000002180000-0x0000000002183000-memory.dmp

      Filesize

      12KB

    • memory/4432-197-0x00007FFE4FF10000-0x00007FFE50105000-memory.dmp

      Filesize

      2.0MB

    • memory/4432-198-0x0000000077E31000-0x0000000077F51000-memory.dmp

      Filesize

      1.1MB

    • memory/4936-163-0x0000000000000000-mapping.dmp

    • memory/4936-165-0x00000000005D0000-0x00000000005D1000-memory.dmp

      Filesize

      4KB