Analysis

  • max time kernel
    91s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2022 06:31

General

  • Target

    27fd2ab0bbd65cbe5625932fa7ab1f484a06cbdff8868129f10cd92321d99daf.exe

  • Size

    951KB

  • MD5

    87b246b26208a9831a4372664c518c2c

  • SHA1

    1599cbf0ee49dcb787866fbb7c297094ecd3ab4f

  • SHA256

    27fd2ab0bbd65cbe5625932fa7ab1f484a06cbdff8868129f10cd92321d99daf

  • SHA512

    4e7f5a217dbcd34eaadf867cd75acb23ae01730794ae8ac23a2428be5160fa8dff78b5b3e202a1e898e73126cea4fe19bf6a9f6457d136433d61e16435d69ff1

  • SSDEEP

    12288:ahLuyAHrR2ZEgL6+8ik8VuLCBTodngkt8OsyqAx+NbqzjMRZeFoTPo:ahLuyyNmadFdgsF+NZRZeFgo

Malware Config

Extracted

Family

warzonerat

C2

20.126.95.155:7800

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27fd2ab0bbd65cbe5625932fa7ab1f484a06cbdff8868129f10cd92321d99daf.exe
    "C:\Users\Admin\AppData\Local\Temp\27fd2ab0bbd65cbe5625932fa7ab1f484a06cbdff8868129f10cd92321d99daf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eDdYRRbouy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5104
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eDdYRRbouy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp23C4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2700
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:2776

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp23C4.tmp
      Filesize

      1KB

      MD5

      004ee5447e42f4e64287de08c97c3c20

      SHA1

      cab09c01ec6546f56513bf1fc52f5cd25064be0a

      SHA256

      82801d0b92b2d5e14a3ec3c1dab4910e6d5bd4d92fc9e05a7bf58ebbac866d99

      SHA512

      d2eb2354e7f0078fe6be8152a720e989aa36b636e991b62ff82aeb88d777148bbe807fe15432937b0ba6d7e1780c67297ba6f32cc31058dc34c44450064c225c

    • memory/2700-139-0x0000000000000000-mapping.dmp
    • memory/2776-146-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2776-143-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2776-149-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2776-161-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2776-142-0x0000000000000000-mapping.dmp
    • memory/5048-133-0x0000000005DE0000-0x0000000006384000-memory.dmp
      Filesize

      5.6MB

    • memory/5048-136-0x0000000009970000-0x0000000009A0C000-memory.dmp
      Filesize

      624KB

    • memory/5048-135-0x0000000005C40000-0x0000000005C4A000-memory.dmp
      Filesize

      40KB

    • memory/5048-132-0x0000000000CA0000-0x0000000000D94000-memory.dmp
      Filesize

      976KB

    • memory/5048-134-0x0000000005720000-0x00000000057B2000-memory.dmp
      Filesize

      584KB

    • memory/5048-137-0x0000000009A10000-0x0000000009A76000-memory.dmp
      Filesize

      408KB

    • memory/5104-147-0x00000000049E0000-0x0000000004A02000-memory.dmp
      Filesize

      136KB

    • memory/5104-153-0x0000000006050000-0x000000000606E000-memory.dmp
      Filesize

      120KB

    • memory/5104-138-0x0000000000000000-mapping.dmp
    • memory/5104-156-0x0000000006E30000-0x0000000006E3A000-memory.dmp
      Filesize

      40KB

    • memory/5104-150-0x0000000005AA0000-0x0000000005ABE000-memory.dmp
      Filesize

      120KB

    • memory/5104-151-0x0000000006080000-0x00000000060B2000-memory.dmp
      Filesize

      200KB

    • memory/5104-152-0x0000000070580000-0x00000000705CC000-memory.dmp
      Filesize

      304KB

    • memory/5104-140-0x00000000021B0000-0x00000000021E6000-memory.dmp
      Filesize

      216KB

    • memory/5104-154-0x0000000007400000-0x0000000007A7A000-memory.dmp
      Filesize

      6.5MB

    • memory/5104-155-0x0000000006DC0000-0x0000000006DDA000-memory.dmp
      Filesize

      104KB

    • memory/5104-144-0x0000000004C50000-0x0000000005278000-memory.dmp
      Filesize

      6.2MB

    • memory/5104-157-0x0000000007040000-0x00000000070D6000-memory.dmp
      Filesize

      600KB

    • memory/5104-158-0x0000000006FF0000-0x0000000006FFE000-memory.dmp
      Filesize

      56KB

    • memory/5104-159-0x0000000007100000-0x000000000711A000-memory.dmp
      Filesize

      104KB

    • memory/5104-160-0x00000000070E0000-0x00000000070E8000-memory.dmp
      Filesize

      32KB

    • memory/5104-148-0x0000000004B80000-0x0000000004BE6000-memory.dmp
      Filesize

      408KB