Analysis
-
max time kernel
153s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
22-11-2022 11:40
Static task
static1
Behavioral task
behavioral1
Sample
RFQ 17253536373.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
RFQ 17253536373.exe
Resource
win10-20220812-en
Behavioral task
behavioral3
Sample
RFQ 17253536373.exe
Resource
win10v2004-20220812-en
General
-
Target
RFQ 17253536373.exe
-
Size
1015KB
-
MD5
f8a2ad4544d211df3b2698e5cecaf2dc
-
SHA1
b2045de3aaa3c49ebb35f25771d762cf70c5a3fa
-
SHA256
4fe82d810dd80e56a8e2effdf825a9259a812bc9e14193f22193342bf5e66641
-
SHA512
fb94796b343d75d98b512e9f2f35fa17a5b33d6a382ba6188671bc232649f0428d969e37d7a2b35a427dea14c697d9ba9e27c9395770412960b2be77ee987ffd
-
SSDEEP
24576:XM+L74mBfNUstzoxdpt3hvMCggcrf8PAqyU9YH3r8JN:qnt3hrgde9YHI
Malware Config
Extracted
warzonerat
74.119.192.210:5200
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Executes dropped EXE 2 IoCs
Processes:
images.exeimages.exepid process 4784 images.exe 4560 images.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
images.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%ProgramFiles%\\Microsoft DN1\\sqlmap.dll" images.exe -
Drops startup file 2 IoCs
Processes:
RFQ 17253536373.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat RFQ 17253536373.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start RFQ 17253536373.exe -
Loads dropped DLL 1 IoCs
Processes:
svchost.exepid process 4876 svchost.exe -
Modifies WinLogon 2 TTPs 4 IoCs
Processes:
images.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\wxcmupH = "0" images.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AllowMultipleTSSessions = "1" images.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList images.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts images.exe -
Drops file in System32 directory 2 IoCs
Processes:
images.exedescription ioc process File opened for modification C:\Windows\System32\rfxvmt.dll images.exe File created C:\Windows\System32\rfxvmt.dll images.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
RFQ 17253536373.exeimages.exedescription pid process target process PID 3060 set thread context of 3152 3060 RFQ 17253536373.exe RFQ 17253536373.exe PID 4784 set thread context of 4560 4784 images.exe images.exe -
Drops file in Program Files directory 2 IoCs
Processes:
images.exedescription ioc process File created C:\Program Files\Microsoft DN1\sqlmap.dll images.exe File created C:\Program Files\Microsoft DN1\rdpwrap.ini images.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1488 schtasks.exe 2096 schtasks.exe -
NTFS ADS 1 IoCs
Processes:
RFQ 17253536373.exedescription ioc process File created C:\ProgramData:ApplicationData RFQ 17253536373.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
RFQ 17253536373.exepowershell.exepowershell.exepowershell.exeimages.exepowershell.exepowershell.exepowershell.exesvchost.exepid process 3060 RFQ 17253536373.exe 3060 RFQ 17253536373.exe 3060 RFQ 17253536373.exe 4372 powershell.exe 1148 powershell.exe 4372 powershell.exe 1148 powershell.exe 1148 powershell.exe 4372 powershell.exe 3784 powershell.exe 3784 powershell.exe 3784 powershell.exe 4784 images.exe 4784 images.exe 4784 images.exe 3884 powershell.exe 2036 powershell.exe 2036 powershell.exe 3884 powershell.exe 2036 powershell.exe 3884 powershell.exe 3784 powershell.exe 3784 powershell.exe 3784 powershell.exe 4876 svchost.exe 4876 svchost.exe 4876 svchost.exe 4876 svchost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 628 -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
RFQ 17253536373.exepowershell.exepowershell.exepowershell.exeimages.exepowershell.exepowershell.exepowershell.exeimages.exesvchost.exedescription pid process Token: SeDebugPrivilege 3060 RFQ 17253536373.exe Token: SeDebugPrivilege 4372 powershell.exe Token: SeDebugPrivilege 1148 powershell.exe Token: SeDebugPrivilege 3784 powershell.exe Token: SeDebugPrivilege 4784 images.exe Token: SeDebugPrivilege 2036 powershell.exe Token: SeDebugPrivilege 3884 powershell.exe Token: SeDebugPrivilege 3784 powershell.exe Token: SeDebugPrivilege 4560 images.exe Token: SeAuditPrivilege 4876 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
images.exepid process 4560 images.exe -
Suspicious use of WriteProcessMemory 58 IoCs
Processes:
RFQ 17253536373.exeRFQ 17253536373.execmd.exeimages.exeimages.exedescription pid process target process PID 3060 wrote to memory of 1148 3060 RFQ 17253536373.exe powershell.exe PID 3060 wrote to memory of 1148 3060 RFQ 17253536373.exe powershell.exe PID 3060 wrote to memory of 1148 3060 RFQ 17253536373.exe powershell.exe PID 3060 wrote to memory of 4372 3060 RFQ 17253536373.exe powershell.exe PID 3060 wrote to memory of 4372 3060 RFQ 17253536373.exe powershell.exe PID 3060 wrote to memory of 4372 3060 RFQ 17253536373.exe powershell.exe PID 3060 wrote to memory of 1488 3060 RFQ 17253536373.exe schtasks.exe PID 3060 wrote to memory of 1488 3060 RFQ 17253536373.exe schtasks.exe PID 3060 wrote to memory of 1488 3060 RFQ 17253536373.exe schtasks.exe PID 3060 wrote to memory of 3152 3060 RFQ 17253536373.exe RFQ 17253536373.exe PID 3060 wrote to memory of 3152 3060 RFQ 17253536373.exe RFQ 17253536373.exe PID 3060 wrote to memory of 3152 3060 RFQ 17253536373.exe RFQ 17253536373.exe PID 3060 wrote to memory of 3152 3060 RFQ 17253536373.exe RFQ 17253536373.exe PID 3060 wrote to memory of 3152 3060 RFQ 17253536373.exe RFQ 17253536373.exe PID 3060 wrote to memory of 3152 3060 RFQ 17253536373.exe RFQ 17253536373.exe PID 3060 wrote to memory of 3152 3060 RFQ 17253536373.exe RFQ 17253536373.exe PID 3060 wrote to memory of 3152 3060 RFQ 17253536373.exe RFQ 17253536373.exe PID 3060 wrote to memory of 3152 3060 RFQ 17253536373.exe RFQ 17253536373.exe PID 3060 wrote to memory of 3152 3060 RFQ 17253536373.exe RFQ 17253536373.exe PID 3152 wrote to memory of 3784 3152 RFQ 17253536373.exe powershell.exe PID 3152 wrote to memory of 3784 3152 RFQ 17253536373.exe powershell.exe PID 3152 wrote to memory of 3784 3152 RFQ 17253536373.exe powershell.exe PID 3152 wrote to memory of 4772 3152 RFQ 17253536373.exe cmd.exe PID 3152 wrote to memory of 4772 3152 RFQ 17253536373.exe cmd.exe PID 3152 wrote to memory of 4772 3152 RFQ 17253536373.exe cmd.exe PID 3152 wrote to memory of 4784 3152 RFQ 17253536373.exe images.exe PID 3152 wrote to memory of 4784 3152 RFQ 17253536373.exe images.exe PID 3152 wrote to memory of 4784 3152 RFQ 17253536373.exe images.exe PID 4772 wrote to memory of 4252 4772 cmd.exe reg.exe PID 4772 wrote to memory of 4252 4772 cmd.exe reg.exe PID 4772 wrote to memory of 4252 4772 cmd.exe reg.exe PID 4784 wrote to memory of 3884 4784 images.exe powershell.exe PID 4784 wrote to memory of 3884 4784 images.exe powershell.exe PID 4784 wrote to memory of 3884 4784 images.exe powershell.exe PID 4784 wrote to memory of 2036 4784 images.exe powershell.exe PID 4784 wrote to memory of 2036 4784 images.exe powershell.exe PID 4784 wrote to memory of 2036 4784 images.exe powershell.exe PID 4784 wrote to memory of 2096 4784 images.exe schtasks.exe PID 4784 wrote to memory of 2096 4784 images.exe schtasks.exe PID 4784 wrote to memory of 2096 4784 images.exe schtasks.exe PID 4784 wrote to memory of 4560 4784 images.exe images.exe PID 4784 wrote to memory of 4560 4784 images.exe images.exe PID 4784 wrote to memory of 4560 4784 images.exe images.exe PID 4784 wrote to memory of 4560 4784 images.exe images.exe PID 4784 wrote to memory of 4560 4784 images.exe images.exe PID 4784 wrote to memory of 4560 4784 images.exe images.exe PID 4784 wrote to memory of 4560 4784 images.exe images.exe PID 4784 wrote to memory of 4560 4784 images.exe images.exe PID 4784 wrote to memory of 4560 4784 images.exe images.exe PID 4784 wrote to memory of 4560 4784 images.exe images.exe PID 4560 wrote to memory of 3784 4560 images.exe powershell.exe PID 4560 wrote to memory of 3784 4560 images.exe powershell.exe PID 4560 wrote to memory of 3784 4560 images.exe powershell.exe PID 4560 wrote to memory of 1556 4560 images.exe cmd.exe PID 4560 wrote to memory of 1556 4560 images.exe cmd.exe PID 4560 wrote to memory of 1556 4560 images.exe cmd.exe PID 4560 wrote to memory of 1556 4560 images.exe cmd.exe PID 4560 wrote to memory of 1556 4560 images.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ 17253536373.exe"C:\Users\Admin\AppData\Local\Temp\RFQ 17253536373.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ 17253536373.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yOQsDFUUU.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yOQsDFUUU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp41CC.tmp"2⤵
- Creates scheduled task(s)
PID:1488
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ 17253536373.exe"C:\Users\Admin\AppData\Local\Temp\RFQ 17253536373.exe"2⤵
- Drops startup file
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"4⤵PID:4252
-
-
-
C:\ProgramData\images.exe"C:\ProgramData\images.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\images.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3884
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yOQsDFUUU.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yOQsDFUUU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp21FA.tmp"4⤵
- Creates scheduled task(s)
PID:2096
-
-
C:\ProgramData\images.exe"C:\ProgramData\images.exe"4⤵
- Executes dropped EXE
- Sets DLL path for service in the registry
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"5⤵PID:1556
-
-
-
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s TermService1⤵PID:1308
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4876
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
1015KB
MD5f8a2ad4544d211df3b2698e5cecaf2dc
SHA1b2045de3aaa3c49ebb35f25771d762cf70c5a3fa
SHA2564fe82d810dd80e56a8e2effdf825a9259a812bc9e14193f22193342bf5e66641
SHA512fb94796b343d75d98b512e9f2f35fa17a5b33d6a382ba6188671bc232649f0428d969e37d7a2b35a427dea14c697d9ba9e27c9395770412960b2be77ee987ffd
-
Filesize
1015KB
MD5f8a2ad4544d211df3b2698e5cecaf2dc
SHA1b2045de3aaa3c49ebb35f25771d762cf70c5a3fa
SHA2564fe82d810dd80e56a8e2effdf825a9259a812bc9e14193f22193342bf5e66641
SHA512fb94796b343d75d98b512e9f2f35fa17a5b33d6a382ba6188671bc232649f0428d969e37d7a2b35a427dea14c697d9ba9e27c9395770412960b2be77ee987ffd
-
Filesize
1015KB
MD5f8a2ad4544d211df3b2698e5cecaf2dc
SHA1b2045de3aaa3c49ebb35f25771d762cf70c5a3fa
SHA2564fe82d810dd80e56a8e2effdf825a9259a812bc9e14193f22193342bf5e66641
SHA512fb94796b343d75d98b512e9f2f35fa17a5b33d6a382ba6188671bc232649f0428d969e37d7a2b35a427dea14c697d9ba9e27c9395770412960b2be77ee987ffd
-
Filesize
2KB
MD5db01a2c1c7e70b2b038edf8ad5ad9826
SHA1540217c647a73bad8d8a79e3a0f3998b5abd199b
SHA256413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d
SHA512c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6
-
Filesize
18KB
MD53dee3facb0f5dbe325101ec554a63824
SHA1c4345c0b96127d5f7e32861e3f2d1adaacee9978
SHA2563cd6fb65bf0e0b664fa3fe149e429499ab5ee24d5856f7c4dd1bf63a23e1c08d
SHA512a9237694a96ef08085dacb66cf49cca22fb7121fbd1a1ac719f129de41218bebc6a53e5bd2d8ca5c1f1e03d175d71d2fda00f81bd0ba1126c7d2b4a73fe4ecf8
-
Filesize
796B
MD599c62d84cf61413f2c7945e5d5e034bd
SHA1ba1b1237c432493a4ac755b129ffeac0fcd9b35e
SHA256faa8fd5ca1bad9b04afc9d0a963ab4b2528b9f9515be416e29a5372a329ae7b0
SHA512d32e2d8dfd61a0937bdaa4e13953905dcc79bf3d9194fdc7c225375ed0adcf7fc60a36439b64006b41cbc2c3edc2052f6accfe62d387cd7c6b70b3b75ff0387d
-
Filesize
18KB
MD51c9ab00f7f4f44380d97067cfbbae52d
SHA1d5a6675f2ef6b4ad53f27884ddb4808f340fd96f
SHA2569b9b69070eb769e787a2683f21dc56e53dc8d8c2088ed7b99e5b5c8c6960a86f
SHA512a0f2a46a1b4a4693313419ee2adc686eb8626973c3fced20f3596df87449bd7a4384837e80ec6b8731d0cfb7b1b44ac9c845abda013313b354e52840233846f6
-
Filesize
18KB
MD57ccf125221698dac25d3c79795f31c4a
SHA1d7837320bf7f6689147bdf6f0570954e1082f2f5
SHA256e4100fba58f6b3f8d7408534fe9fb974ec5cabe83e1e8d99acc40e1c0543bac4
SHA512cdcd99bb7aa886427c787aedc7804ef4039f17a505d79788f9fee96c535e44b142cc2dbda440009007927a3f046b039aa71145adc593e053734f4eb9e5bcfdeb
-
Filesize
2KB
MD5efb5a739bbb2c387aee132f361d53f5a
SHA175b1a7ef45e366e1094a55c58b0126875dbdf1b4
SHA256af527ea988c0abe32c3cfbaded0eb5f638ef919dc016c1daeb50cfb228bb751c
SHA512cbaf8c7a86a57609d76ad546687ca87de020e74fe0c4f75952521b59c72efbc5d808c2b2086e98fc87fc9d96ea51f970a4f47e67e6e5b1687febfc2181908973
-
Filesize
1KB
MD5cc1181c42bb1af864f05d9b609cf2ff1
SHA1e219e2a1e4ea528ea29b70d441900178e594c73b
SHA2560348fda9f9964d168c76a7488d7b2cf6b3b1f4e36a8e8936a4b406b147d910e8
SHA512ea9f569bbaacc6c0abae2849faa7aeaa221678be8d4874cedefbcf377951203c8cf69565983b289934ff75e85798902879ba94617e848e7d15246e37b1f69c0a
-
Filesize
1KB
MD5cc1181c42bb1af864f05d9b609cf2ff1
SHA1e219e2a1e4ea528ea29b70d441900178e594c73b
SHA2560348fda9f9964d168c76a7488d7b2cf6b3b1f4e36a8e8936a4b406b147d910e8
SHA512ea9f569bbaacc6c0abae2849faa7aeaa221678be8d4874cedefbcf377951203c8cf69565983b289934ff75e85798902879ba94617e848e7d15246e37b1f69c0a
-
Filesize
177KB
MD56bc395161b04aa555d5a4e8eb8320020
SHA1f18544faa4bd067f6773a373d580e111b0c8c300
SHA25623390dfcda60f292ba1e52abb5ba2f829335351f4f9b1d33a9a6ad7a9bf5e2be
SHA512679ac80c26422667ca5f2a6d9f0e022ef76bc9b09f97ad390b81f2e286446f0658524ccc8346a6e79d10e42131bc428f7c0ce4541d44d83af8134c499436daae
-
Filesize
114KB
MD5461ade40b800ae80a40985594e1ac236
SHA1b3892eef846c044a2b0785d54a432b3e93a968c8
SHA256798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4
SHA512421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26
-
Filesize
114KB
MD5461ade40b800ae80a40985594e1ac236
SHA1b3892eef846c044a2b0785d54a432b3e93a968c8
SHA256798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4
SHA512421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26