Analysis

  • max time kernel
    126s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 14:31

General

  • Target

    267e7f40468aa20e4c4741a562d1fd090cdb14be29cff3d3dc6f9c951cf1922f.exe

  • Size

    474KB

  • MD5

    4f675e8096f33c630b63e11ca67753a7

  • SHA1

    8e525226e608dbd84f0c6bddf71f2e5ffb05645f

  • SHA256

    267e7f40468aa20e4c4741a562d1fd090cdb14be29cff3d3dc6f9c951cf1922f

  • SHA512

    59a6b5a2db27ac3876dcb629eb1e854dfbd99ae87c90c6f6eb0fe5dbb78eaa312909b58e482a9462b2fc9dd12083bd46c7e90b806b3f7e779a8d01264b59e810

  • SSDEEP

    12288:RWcWnFt4sHQA793uk0FaKwR4KrjQD60+ayvsHC6rRl6Fklbddxppppppppppppp5:8rYD+wkfjQDHy6rFd

Malware Config

Extracted

Family

warzonerat

C2

103.231.91.59:17873

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\267e7f40468aa20e4c4741a562d1fd090cdb14be29cff3d3dc6f9c951cf1922f.exe
    "C:\Users\Admin\AppData\Local\Temp\267e7f40468aa20e4c4741a562d1fd090cdb14be29cff3d3dc6f9c951cf1922f.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4412
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
        PID:3768

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_j0bugvnt.kqv.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3768-169-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/3768-168-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/3768-166-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/3768-163-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/4412-138-0x00000000055F0000-0x0000000005C18000-memory.dmp
      Filesize

      6.2MB

    • memory/4412-137-0x0000000004F80000-0x0000000004FB6000-memory.dmp
      Filesize

      216KB

    • memory/4412-140-0x0000000004F70000-0x0000000004F80000-memory.dmp
      Filesize

      64KB

    • memory/4412-141-0x0000000005D10000-0x0000000005D76000-memory.dmp
      Filesize

      408KB

    • memory/4412-147-0x0000000005EB0000-0x0000000005F16000-memory.dmp
      Filesize

      408KB

    • memory/4412-139-0x0000000004F70000-0x0000000004F80000-memory.dmp
      Filesize

      64KB

    • memory/4412-152-0x0000000006500000-0x000000000651E000-memory.dmp
      Filesize

      120KB

    • memory/4412-153-0x0000000004F70000-0x0000000004F80000-memory.dmp
      Filesize

      64KB

    • memory/4412-154-0x0000000007B60000-0x00000000081DA000-memory.dmp
      Filesize

      6.5MB

    • memory/4412-155-0x0000000006A10000-0x0000000006A2A000-memory.dmp
      Filesize

      104KB

    • memory/4412-156-0x0000000004F70000-0x0000000004F80000-memory.dmp
      Filesize

      64KB

    • memory/4412-157-0x0000000004F70000-0x0000000004F80000-memory.dmp
      Filesize

      64KB

    • memory/4412-158-0x0000000004F70000-0x0000000004F80000-memory.dmp
      Filesize

      64KB

    • memory/4484-133-0x0000000000EE0000-0x0000000000F5C000-memory.dmp
      Filesize

      496KB

    • memory/4484-136-0x0000000006D40000-0x0000000006D62000-memory.dmp
      Filesize

      136KB

    • memory/4484-135-0x0000000005740000-0x0000000005750000-memory.dmp
      Filesize

      64KB

    • memory/4484-134-0x0000000005740000-0x0000000005750000-memory.dmp
      Filesize

      64KB