Analysis

  • max time kernel
    36s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 09:18

General

  • Target

    0cae9f651145e402f998e3a8a667b031.exe

  • Size

    391KB

  • MD5

    0cae9f651145e402f998e3a8a667b031

  • SHA1

    e2ec187f426ea2601868916da80e62839e30c99a

  • SHA256

    0d55e06cd828379885488ae1eba557d8e92d146aa3c1186801846a52a3a0af71

  • SHA512

    928604e9f28b7827ab67209c6ae73aa6f1e2e442ea427cb135870fbba00021df5844be7063bf839507ad3081e068f7b7e36f802849b48145b858f9fcae68827f

  • SSDEEP

    6144:HBnAU1X9Tel6FV4aURtm1r0yACZTInUXYbIyn:WU1+6FV490r0yACOIYd

Malware Config

Extracted

Family

warzonerat

C2

revive147.duckdns.org:6513

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cae9f651145e402f998e3a8a667b031.exe
    "C:\Users\Admin\AppData\Local\Temp\0cae9f651145e402f998e3a8a667b031.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\xrfqtvbjh.exe
      "C:\Users\Admin\AppData\Local\Temp\xrfqtvbjh.exe" C:\Users\Admin\AppData\Local\Temp\xkoyijrfu.qub
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Users\Admin\AppData\Local\Temp\xrfqtvbjh.exe
        "C:\Users\Admin\AppData\Local\Temp\xrfqtvbjh.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\quofhtvqb.d
    Filesize

    98KB

    MD5

    0e713c87ed4547714c9358243f222f39

    SHA1

    3de5c724fce16a39ab7a98d2c6769a8e961be125

    SHA256

    cb969368031a0125c507b2f3ed87481bc4624ce0d9e5df497fce081a2e43ad2b

    SHA512

    ccd375da7b5c2b1f1f181cb0febaf712af4d6ea6a0a3a0f4cae958115faf988890580dc1042902f694efc890a6641f4005b033a319421f0928bc2bb499ca3aac

  • C:\Users\Admin\AppData\Local\Temp\xkoyijrfu.qub
    Filesize

    7KB

    MD5

    4e19c2ca8bf29c504bebb3dd26ecd907

    SHA1

    f5b3f8567f2d6b997888624877eea85247e4f339

    SHA256

    4fa156f18a47cdecaf087d73cea8850c81194e69caf3fe82564b02a08361ec33

    SHA512

    7b83ac621e4fc4df2937b410f60d0927753f0c65dc0127fb76a228efd8bbe9f28bc25dda0e82acb030cf473a16fef10a7d9e8324095faaaa589c0126fc1bd87d

  • C:\Users\Admin\AppData\Local\Temp\xrfqtvbjh.exe
    Filesize

    99KB

    MD5

    33e48543b5c1a7e3bc7d46c364b63f1d

    SHA1

    3ef75630d52aa8feb7076dad597474d708acf3d1

    SHA256

    2554d8253ea51b778f732ec27ce22e53f378a95608d7c286c0259e1e3b00159d

    SHA512

    c6a0df1a4fc4f5c13465db394f1a817d7b495a0b850d189d158ef9c02ec77d1b299d5b36ec4d8baaf52db21fb5bc6c279fdcd78ca209d8cce41b8ed46df3ef9a

  • C:\Users\Admin\AppData\Local\Temp\xrfqtvbjh.exe
    Filesize

    99KB

    MD5

    33e48543b5c1a7e3bc7d46c364b63f1d

    SHA1

    3ef75630d52aa8feb7076dad597474d708acf3d1

    SHA256

    2554d8253ea51b778f732ec27ce22e53f378a95608d7c286c0259e1e3b00159d

    SHA512

    c6a0df1a4fc4f5c13465db394f1a817d7b495a0b850d189d158ef9c02ec77d1b299d5b36ec4d8baaf52db21fb5bc6c279fdcd78ca209d8cce41b8ed46df3ef9a

  • C:\Users\Admin\AppData\Local\Temp\xrfqtvbjh.exe
    Filesize

    99KB

    MD5

    33e48543b5c1a7e3bc7d46c364b63f1d

    SHA1

    3ef75630d52aa8feb7076dad597474d708acf3d1

    SHA256

    2554d8253ea51b778f732ec27ce22e53f378a95608d7c286c0259e1e3b00159d

    SHA512

    c6a0df1a4fc4f5c13465db394f1a817d7b495a0b850d189d158ef9c02ec77d1b299d5b36ec4d8baaf52db21fb5bc6c279fdcd78ca209d8cce41b8ed46df3ef9a

  • \Users\Admin\AppData\Local\Temp\xrfqtvbjh.exe
    Filesize

    99KB

    MD5

    33e48543b5c1a7e3bc7d46c364b63f1d

    SHA1

    3ef75630d52aa8feb7076dad597474d708acf3d1

    SHA256

    2554d8253ea51b778f732ec27ce22e53f378a95608d7c286c0259e1e3b00159d

    SHA512

    c6a0df1a4fc4f5c13465db394f1a817d7b495a0b850d189d158ef9c02ec77d1b299d5b36ec4d8baaf52db21fb5bc6c279fdcd78ca209d8cce41b8ed46df3ef9a

  • \Users\Admin\AppData\Local\Temp\xrfqtvbjh.exe
    Filesize

    99KB

    MD5

    33e48543b5c1a7e3bc7d46c364b63f1d

    SHA1

    3ef75630d52aa8feb7076dad597474d708acf3d1

    SHA256

    2554d8253ea51b778f732ec27ce22e53f378a95608d7c286c0259e1e3b00159d

    SHA512

    c6a0df1a4fc4f5c13465db394f1a817d7b495a0b850d189d158ef9c02ec77d1b299d5b36ec4d8baaf52db21fb5bc6c279fdcd78ca209d8cce41b8ed46df3ef9a

  • memory/1612-54-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1692-63-0x0000000000405738-mapping.dmp
  • memory/1692-66-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1692-67-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1952-56-0x0000000000000000-mapping.dmp