Analysis

  • max time kernel
    153s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 09:39

General

  • Target

    PO.051222.exe

  • Size

    604KB

  • MD5

    35f3f9e4d43cd037feadf2d7c81f9d90

  • SHA1

    41ac8250a318fcbe930b5f19a8191a24b7bfd1fa

  • SHA256

    3677ddb0cda755e0cca757a2ea20c794b836877b1ed6bd14e0bcd4dfd721751c

  • SHA512

    809b0fb50cd3ed5a844bbd19f7e5bb1ad110164bee31f7852c7c0ad0f052b0c5b8f4ea399d0c6fd9d8253ad087783aded06f4d9e3d33b134dd489d4eb162ddb3

  • SSDEEP

    12288:KPuYd+V6b1momPZeft0UA6aX9h8ktLNxH6EldpAlus6rjv8hcpJePuYd+V6b:KPuYd+V6bIomxit0b9JNxVAyrT8ipJeJ

Malware Config

Extracted

Family

warzonerat

C2

51.178.11.185:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 7 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies WinLogon 2 TTPs 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO.051222.exe
    "C:\Users\Admin\AppData\Local\Temp\PO.051222.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4720
    • C:\Users\Admin\AppData\Local\Temp\PO.051222.exe
      "C:\Users\Admin\AppData\Local\Temp\PO.051222.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:5004
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4000
      • C:\Users\Admin\Documents\1mages.exe
        "C:\Users\Admin\Documents\1mages.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1156
        • C:\Users\Admin\Documents\1mages.exe
          "C:\Users\Admin\Documents\1mages.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Modifies WinLogon
          • Drops file in System32 directory
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2832
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell Add-MpPreference -ExclusionPath C:\
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3364
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            5⤵
              PID:4168
            • C:\Users\Admin\AppData\Local\Temp\11.exe
              "C:\Users\Admin\AppData\Local\Temp\11.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2236
              • C:\Windows\SysWOW64\netsh.exe
                netsh advfirewall firewall add rule name="3389" dir=in action=allow protocol=TCP localport=3389
                6⤵
                • Modifies Windows Firewall
                PID:4184

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      cacf52f32c6b08541d0aecac3ae22ec6

      SHA1

      42e056dcd8f1c104d65a575b76c993b15031c7e0

      SHA256

      b3766ab7789999b1390c857608e6b479085b7078d90dded5737187170e63c24b

      SHA512

      c118ee15c0960d7ca743e9529da383cf9576452b312a8f5eae230061c5feab554d376a4f63ec3d15c514dfe53a61d0c7a67d4a4c8fb07f0dc4b15bcbb7ff01a3

    • C:\Users\Admin\AppData\Local\Temp\11.exe
      Filesize

      70KB

      MD5

      ca96229390a0e6a53e8f2125f2c01114

      SHA1

      a54b1081cf58724f8cb292b4d165dfee2fb1c9f6

      SHA256

      0df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c

      SHA512

      e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef

    • C:\Users\Admin\AppData\Local\Temp\11.exe
      Filesize

      70KB

      MD5

      ca96229390a0e6a53e8f2125f2c01114

      SHA1

      a54b1081cf58724f8cb292b4d165dfee2fb1c9f6

      SHA256

      0df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c

      SHA512

      e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef

    • C:\Users\Admin\Documents\1mages.exe
      Filesize

      604KB

      MD5

      35f3f9e4d43cd037feadf2d7c81f9d90

      SHA1

      41ac8250a318fcbe930b5f19a8191a24b7bfd1fa

      SHA256

      3677ddb0cda755e0cca757a2ea20c794b836877b1ed6bd14e0bcd4dfd721751c

      SHA512

      809b0fb50cd3ed5a844bbd19f7e5bb1ad110164bee31f7852c7c0ad0f052b0c5b8f4ea399d0c6fd9d8253ad087783aded06f4d9e3d33b134dd489d4eb162ddb3

    • C:\Users\Admin\Documents\1mages.exe
      Filesize

      604KB

      MD5

      35f3f9e4d43cd037feadf2d7c81f9d90

      SHA1

      41ac8250a318fcbe930b5f19a8191a24b7bfd1fa

      SHA256

      3677ddb0cda755e0cca757a2ea20c794b836877b1ed6bd14e0bcd4dfd721751c

      SHA512

      809b0fb50cd3ed5a844bbd19f7e5bb1ad110164bee31f7852c7c0ad0f052b0c5b8f4ea399d0c6fd9d8253ad087783aded06f4d9e3d33b134dd489d4eb162ddb3

    • C:\Users\Admin\Documents\1mages.exe
      Filesize

      604KB

      MD5

      35f3f9e4d43cd037feadf2d7c81f9d90

      SHA1

      41ac8250a318fcbe930b5f19a8191a24b7bfd1fa

      SHA256

      3677ddb0cda755e0cca757a2ea20c794b836877b1ed6bd14e0bcd4dfd721751c

      SHA512

      809b0fb50cd3ed5a844bbd19f7e5bb1ad110164bee31f7852c7c0ad0f052b0c5b8f4ea399d0c6fd9d8253ad087783aded06f4d9e3d33b134dd489d4eb162ddb3

    • memory/1156-145-0x0000000000000000-mapping.dmp
    • memory/2236-176-0x0000000000000000-mapping.dmp
    • memory/2236-179-0x0000000000AB0000-0x0000000000ADD000-memory.dmp
      Filesize

      180KB

    • memory/2832-175-0x000000000AC80000-0x000000000AE20000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-168-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/2832-181-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/2832-167-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/2832-163-0x0000000000000000-mapping.dmp
    • memory/3364-169-0x0000000000000000-mapping.dmp
    • memory/3364-172-0x0000000070C30000-0x0000000070C7C000-memory.dmp
      Filesize

      304KB

    • memory/4000-144-0x00000000055B0000-0x0000000005BD8000-memory.dmp
      Filesize

      6.2MB

    • memory/4000-159-0x0000000007970000-0x0000000007A06000-memory.dmp
      Filesize

      600KB

    • memory/4000-152-0x0000000005D00000-0x0000000005D1E000-memory.dmp
      Filesize

      120KB

    • memory/4000-153-0x0000000006990000-0x00000000069C2000-memory.dmp
      Filesize

      200KB

    • memory/4000-154-0x0000000070530000-0x000000007057C000-memory.dmp
      Filesize

      304KB

    • memory/4000-155-0x0000000006970000-0x000000000698E000-memory.dmp
      Filesize

      120KB

    • memory/4000-156-0x0000000007D20000-0x000000000839A000-memory.dmp
      Filesize

      6.5MB

    • memory/4000-157-0x0000000006890000-0x00000000068AA000-memory.dmp
      Filesize

      104KB

    • memory/4000-158-0x0000000007760000-0x000000000776A000-memory.dmp
      Filesize

      40KB

    • memory/4000-143-0x0000000004E00000-0x0000000004E36000-memory.dmp
      Filesize

      216KB

    • memory/4000-160-0x0000000007920000-0x000000000792E000-memory.dmp
      Filesize

      56KB

    • memory/4000-161-0x0000000007A30000-0x0000000007A4A000-memory.dmp
      Filesize

      104KB

    • memory/4000-162-0x0000000007A10000-0x0000000007A18000-memory.dmp
      Filesize

      32KB

    • memory/4000-150-0x0000000005D50000-0x0000000005DB6000-memory.dmp
      Filesize

      408KB

    • memory/4000-149-0x0000000005420000-0x0000000005442000-memory.dmp
      Filesize

      136KB

    • memory/4000-151-0x0000000005DC0000-0x0000000005E26000-memory.dmp
      Filesize

      408KB

    • memory/4000-142-0x0000000000000000-mapping.dmp
    • memory/4168-174-0x0000000001020000-0x0000000001021000-memory.dmp
      Filesize

      4KB

    • memory/4168-173-0x0000000000000000-mapping.dmp
    • memory/4184-180-0x0000000000000000-mapping.dmp
    • memory/4720-132-0x0000000000D50000-0x0000000000DEC000-memory.dmp
      Filesize

      624KB

    • memory/4720-136-0x00000000063D0000-0x000000000646C000-memory.dmp
      Filesize

      624KB

    • memory/4720-135-0x0000000005830000-0x000000000583A000-memory.dmp
      Filesize

      40KB

    • memory/4720-134-0x0000000005770000-0x0000000005802000-memory.dmp
      Filesize

      584KB

    • memory/4720-133-0x0000000005E20000-0x00000000063C4000-memory.dmp
      Filesize

      5.6MB

    • memory/5004-141-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/5004-140-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/5004-148-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/5004-138-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/5004-137-0x0000000000000000-mapping.dmp