Analysis

  • max time kernel
    137s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 13:26

General

  • Target

    267e7f40468aa20e4c4741a562d1fd090cdb14be29cff3d3dc6f9c951cf1922f.exe

  • Size

    474KB

  • MD5

    4f675e8096f33c630b63e11ca67753a7

  • SHA1

    8e525226e608dbd84f0c6bddf71f2e5ffb05645f

  • SHA256

    267e7f40468aa20e4c4741a562d1fd090cdb14be29cff3d3dc6f9c951cf1922f

  • SHA512

    59a6b5a2db27ac3876dcb629eb1e854dfbd99ae87c90c6f6eb0fe5dbb78eaa312909b58e482a9462b2fc9dd12083bd46c7e90b806b3f7e779a8d01264b59e810

  • SSDEEP

    12288:RWcWnFt4sHQA793uk0FaKwR4KrjQD60+ayvsHC6rRl6Fklbddxppppppppppppp5:8rYD+wkfjQDHy6rFd

Malware Config

Extracted

Family

warzonerat

C2

103.231.91.59:17873

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\267e7f40468aa20e4c4741a562d1fd090cdb14be29cff3d3dc6f9c951cf1922f.exe
    "C:\Users\Admin\AppData\Local\Temp\267e7f40468aa20e4c4741a562d1fd090cdb14be29cff3d3dc6f9c951cf1922f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1468
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
        PID:2136

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_c43ivf5p.hpa.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1468-151-0x00000000066D0000-0x00000000066EE000-memory.dmp
      Filesize

      120KB

    • memory/1468-155-0x0000000003340000-0x0000000003350000-memory.dmp
      Filesize

      64KB

    • memory/1468-136-0x00000000030F0000-0x0000000003126000-memory.dmp
      Filesize

      216KB

    • memory/1468-137-0x00000000059D0000-0x0000000005FF8000-memory.dmp
      Filesize

      6.2MB

    • memory/1468-138-0x00000000058C0000-0x0000000005926000-memory.dmp
      Filesize

      408KB

    • memory/1468-139-0x0000000005930000-0x0000000005996000-memory.dmp
      Filesize

      408KB

    • memory/1468-150-0x0000000003340000-0x0000000003350000-memory.dmp
      Filesize

      64KB

    • memory/1468-152-0x0000000007F00000-0x000000000857A000-memory.dmp
      Filesize

      6.5MB

    • memory/1468-157-0x0000000003340000-0x0000000003350000-memory.dmp
      Filesize

      64KB

    • memory/1468-156-0x0000000003340000-0x0000000003350000-memory.dmp
      Filesize

      64KB

    • memory/1468-146-0x0000000003340000-0x0000000003350000-memory.dmp
      Filesize

      64KB

    • memory/1468-154-0x0000000006BC0000-0x0000000006BDA000-memory.dmp
      Filesize

      104KB

    • memory/1468-153-0x0000000003340000-0x0000000003350000-memory.dmp
      Filesize

      64KB

    • memory/1816-135-0x0000000005450000-0x0000000005472000-memory.dmp
      Filesize

      136KB

    • memory/1816-133-0x00000000000B0000-0x000000000012C000-memory.dmp
      Filesize

      496KB

    • memory/1816-134-0x0000000002530000-0x0000000002540000-memory.dmp
      Filesize

      64KB

    • memory/2136-165-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/2136-168-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/2136-162-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/2136-167-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB