Analysis

  • max time kernel
    148s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-11-2022 12:47

General

  • Target

    1978a07d1ccf042531af3f62bc5228df04f10c9b9b0a6a61ebc98df839bec2f6.exe

  • Size

    293KB

  • MD5

    c39e109ba4d5c3d70f28b118f6b7492c

  • SHA1

    06acfb0e75f00480cdde224aac25a7987b24fec5

  • SHA256

    1978a07d1ccf042531af3f62bc5228df04f10c9b9b0a6a61ebc98df839bec2f6

  • SHA512

    99aa51a58f6ff32004899b05f5afdf8f71044dbb9e750e04e31004726faea98445a0ceb9c7fccc603cccc84f56cd048744be090e77b365e9353a99bebbb02cc1

  • SSDEEP

    6144:72GhN2db088fTdUuNU0we+HPps1zcJLVPzGKl5vGlEjqNHk:72iNG088fTWsU0wJBsGJPf

Malware Config

Extracted

Family

warzonerat

C2

168.61.222.215:5400

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1978a07d1ccf042531af3f62bc5228df04f10c9b9b0a6a61ebc98df839bec2f6.exe
    "C:\Users\Admin\AppData\Local\Temp\1978a07d1ccf042531af3f62bc5228df04f10c9b9b0a6a61ebc98df839bec2f6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jFvfxe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1E17.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3328
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:2032
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
          PID:2044

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp1E17.tmp
        Filesize

        1KB

        MD5

        19340ef46e19a182009b88c9f043d198

        SHA1

        01964902d8185a41d66f279de31e576a80cbd48c

        SHA256

        5b9677dc9880fc096155cdf4f425f00d669491a009ecb9b3b9a4293fae2478f2

        SHA512

        45c0088f8fa43671d9700803f87ae719a2f56526bde72729e049c3cdd2895e88921b5ff30e919dae2dea6abaf39db95c96ce1abb1d6f35d7cca81ab968083c8b

      • memory/1156-132-0x00000000005A0000-0x00000000005EE000-memory.dmp
        Filesize

        312KB

      • memory/1156-133-0x0000000005800000-0x0000000005DA4000-memory.dmp
        Filesize

        5.6MB

      • memory/1156-134-0x0000000005350000-0x00000000053E2000-memory.dmp
        Filesize

        584KB

      • memory/1156-135-0x0000000005760000-0x00000000057FC000-memory.dmp
        Filesize

        624KB

      • memory/2032-138-0x0000000000000000-mapping.dmp
      • memory/2044-139-0x0000000000000000-mapping.dmp
      • memory/2044-140-0x0000000000400000-0x0000000000553000-memory.dmp
        Filesize

        1.3MB

      • memory/2044-142-0x0000000000400000-0x0000000000553000-memory.dmp
        Filesize

        1.3MB

      • memory/2044-143-0x0000000000400000-0x0000000000553000-memory.dmp
        Filesize

        1.3MB

      • memory/2044-144-0x0000000000400000-0x0000000000553000-memory.dmp
        Filesize

        1.3MB

      • memory/3328-136-0x0000000000000000-mapping.dmp