Analysis

  • max time kernel
    82s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 20:10

General

  • Target

    9fcf0a498b86fc20af3cc28a984135f0cc202f6577af79f96ec63ca6cb227c3c.exe

  • Size

    845KB

  • MD5

    c3c291b38d054d5e71fe17a10d737249

  • SHA1

    86411ff9d41eb140c80753873b943d80be323130

  • SHA256

    9fcf0a498b86fc20af3cc28a984135f0cc202f6577af79f96ec63ca6cb227c3c

  • SHA512

    3b1b4f937b51d6bef403e44cc4b92ab52c0c5e2b7b503aea46030e9f5f058f77a5b9266c24565bfe18671e666b701c097dac3df089621ec8572f277415f2cdf6

  • SSDEEP

    12288:2nmIb3fNeH++znVXoW87FqKqi13U3mWxw7DG0mCuT7Yeg4firr:2m03fY+WnVX18BqBAU3e5mnn3

Malware Config

Extracted

Family

warzonerat

C2

panchak.duckdns.org:5050

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9fcf0a498b86fc20af3cc28a984135f0cc202f6577af79f96ec63ca6cb227c3c.exe
    "C:\Users\Admin\AppData\Local\Temp\9fcf0a498b86fc20af3cc28a984135f0cc202f6577af79f96ec63ca6cb227c3c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9fcf0a498b86fc20af3cc28a984135f0cc202f6577af79f96ec63ca6cb227c3c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1680
    • C:\Users\Admin\AppData\Local\Temp\9fcf0a498b86fc20af3cc28a984135f0cc202f6577af79f96ec63ca6cb227c3c.exe
      "C:\Users\Admin\AppData\Local\Temp\9fcf0a498b86fc20af3cc28a984135f0cc202f6577af79f96ec63ca6cb227c3c.exe"
      2⤵
        PID:2212
      • C:\Users\Admin\AppData\Local\Temp\9fcf0a498b86fc20af3cc28a984135f0cc202f6577af79f96ec63ca6cb227c3c.exe
        "C:\Users\Admin\AppData\Local\Temp\9fcf0a498b86fc20af3cc28a984135f0cc202f6577af79f96ec63ca6cb227c3c.exe"
        2⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:3584
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:4904

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_co2hoyjc.yqb.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\freebl3.dll
        Filesize

        326KB

        MD5

        ef12ab9d0b231b8f898067b2114b1bc0

        SHA1

        6d90f27b2105945f9bb77039e8b892070a5f9442

        SHA256

        2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

        SHA512

        2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

      • C:\Users\Admin\AppData\Local\Temp\mozglue.dll
        Filesize

        133KB

        MD5

        75f8cc548cabf0cc800c25047e4d3124

        SHA1

        602676768f9faecd35b48c38a0632781dfbde10c

        SHA256

        fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

        SHA512

        ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

      • C:\Users\Admin\AppData\Local\Temp\msvcp140.dll
        Filesize

        429KB

        MD5

        109f0f02fd37c84bfc7508d4227d7ed5

        SHA1

        ef7420141bb15ac334d3964082361a460bfdb975

        SHA256

        334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

        SHA512

        46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

      • C:\Users\Admin\AppData\Local\Temp\nss3.dll
        Filesize

        1.2MB

        MD5

        d7858e8449004e21b01d468e9fd04b82

        SHA1

        9524352071ede21c167e7e4f106e9526dc23ef4e

        SHA256

        78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

        SHA512

        1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

      • C:\Users\Admin\AppData\Local\Temp\softokn3.dll
        Filesize

        141KB

        MD5

        471c983513694ac3002590345f2be0da

        SHA1

        6612b9af4ff6830fa9b7d4193078434ef72f775b

        SHA256

        bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

        SHA512

        a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

      • C:\Users\Admin\AppData\Local\Temp\vcruntime140.dll
        Filesize

        81KB

        MD5

        7587bf9cb4147022cd5681b015183046

        SHA1

        f2106306a8f6f0da5afb7fc765cfa0757ad5a628

        SHA256

        c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

        SHA512

        0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

      • memory/1680-164-0x0000000006EB0000-0x0000000006EE2000-memory.dmp
        Filesize

        200KB

      • memory/1680-177-0x000000007FC40000-0x000000007FC50000-memory.dmp
        Filesize

        64KB

      • memory/1680-144-0x0000000004950000-0x0000000004986000-memory.dmp
        Filesize

        216KB

      • memory/1680-145-0x00000000049D0000-0x00000000049E0000-memory.dmp
        Filesize

        64KB

      • memory/1680-146-0x0000000005010000-0x0000000005638000-memory.dmp
        Filesize

        6.2MB

      • memory/1680-147-0x00000000049D0000-0x00000000049E0000-memory.dmp
        Filesize

        64KB

      • memory/1680-215-0x0000000007530000-0x0000000007538000-memory.dmp
        Filesize

        32KB

      • memory/1680-149-0x0000000005770000-0x0000000005792000-memory.dmp
        Filesize

        136KB

      • memory/1680-214-0x0000000007540000-0x000000000755A000-memory.dmp
        Filesize

        104KB

      • memory/1680-156-0x0000000005900000-0x0000000005966000-memory.dmp
        Filesize

        408KB

      • memory/1680-155-0x0000000005820000-0x0000000005886000-memory.dmp
        Filesize

        408KB

      • memory/1680-161-0x0000000005EF0000-0x0000000005F0E000-memory.dmp
        Filesize

        120KB

      • memory/1680-213-0x0000000007440000-0x000000000744E000-memory.dmp
        Filesize

        56KB

      • memory/1680-193-0x0000000007480000-0x0000000007516000-memory.dmp
        Filesize

        600KB

      • memory/1680-165-0x00000000706B0000-0x00000000706FC000-memory.dmp
        Filesize

        304KB

      • memory/1680-175-0x00000000064B0000-0x00000000064CE000-memory.dmp
        Filesize

        120KB

      • memory/1680-176-0x00000000049D0000-0x00000000049E0000-memory.dmp
        Filesize

        64KB

      • memory/1680-187-0x0000000007270000-0x000000000727A000-memory.dmp
        Filesize

        40KB

      • memory/1680-178-0x0000000007840000-0x0000000007EBA000-memory.dmp
        Filesize

        6.5MB

      • memory/1680-180-0x0000000007200000-0x000000000721A000-memory.dmp
        Filesize

        104KB

      • memory/2148-138-0x0000000005910000-0x0000000005920000-memory.dmp
        Filesize

        64KB

      • memory/2148-134-0x0000000005CD0000-0x0000000006274000-memory.dmp
        Filesize

        5.6MB

      • memory/2148-135-0x0000000005720000-0x00000000057B2000-memory.dmp
        Filesize

        584KB

      • memory/2148-136-0x0000000005700000-0x000000000570A000-memory.dmp
        Filesize

        40KB

      • memory/2148-137-0x0000000005910000-0x0000000005920000-memory.dmp
        Filesize

        64KB

      • memory/2148-133-0x0000000000B80000-0x0000000000C5A000-memory.dmp
        Filesize

        872KB

      • memory/2148-139-0x0000000008790000-0x000000000882C000-memory.dmp
        Filesize

        624KB

      • memory/3584-192-0x00000000045C0000-0x0000000004644000-memory.dmp
        Filesize

        528KB

      • memory/3584-179-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/3584-191-0x00000000040C0000-0x0000000004260000-memory.dmp
        Filesize

        1.6MB

      • memory/3584-143-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/3584-181-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/3584-212-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/3584-140-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/3584-148-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/4904-162-0x00000000014E0000-0x00000000014E1000-memory.dmp
        Filesize

        4KB