Analysis

  • max time kernel
    145s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 17:46

General

  • Target

    foo/1ffe827beb75335731cb6f052a8ec3a6.exe

  • Size

    468KB

  • MD5

    1ffe827beb75335731cb6f052a8ec3a6

  • SHA1

    381ff47af182f52185fe2ff8d01453c5f611b04a

  • SHA256

    bf26329c083407931e46c85220e294904dc532e1095823290c04537f15316e47

  • SHA512

    fe1d68657aa99cb2949aa4aee3c12a70ba4f1fa9542f4606fb6a63627c593c74ce2188ebba15c2e366d8c79c4591e2bc048505abf4eed16d156a9b2ecf6334c8

  • SSDEEP

    6144:ZwHqhYmLOrI+BjYuWRgUTxSXL12tkfkPIW0X7YV:67mLOrIqj0RhwXikfJ7

Malware Config

Extracted

Family

warzonerat

C2

151.80.8.32:9090

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzonerat family
  • Warzone RAT payload 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\foo\1ffe827beb75335731cb6f052a8ec3a6.exe
    "C:\Users\Admin\AppData\Local\Temp\foo\1ffe827beb75335731cb6f052a8ec3a6.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3796
    • C:\ProgramData\mswrz.exe
      "C:\ProgramData\mswrz.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4176
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:212
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:5012
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4176 -s 1412
        3⤵
        • Program crash
        PID:1832
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4176 -s 1516
        3⤵
        • Program crash
        PID:4516
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3596 -s 148
      2⤵
      • Program crash
      PID:1020
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3596 -ip 3596
    1⤵
      PID:1656
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4176 -ip 4176
      1⤵
        PID:4692
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4176 -ip 4176
        1⤵
          PID:3736

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\mswrz.exe

          Filesize

          468KB

          MD5

          1ffe827beb75335731cb6f052a8ec3a6

          SHA1

          381ff47af182f52185fe2ff8d01453c5f611b04a

          SHA256

          bf26329c083407931e46c85220e294904dc532e1095823290c04537f15316e47

          SHA512

          fe1d68657aa99cb2949aa4aee3c12a70ba4f1fa9542f4606fb6a63627c593c74ce2188ebba15c2e366d8c79c4591e2bc048505abf4eed16d156a9b2ecf6334c8

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          18KB

          MD5

          b989b85e052916631b4fd95cc2bf4f7e

          SHA1

          2e9ea2da8894e95c5cbfce7dd496d58b1554e193

          SHA256

          78814466eef9b820568f8ebd6bf0b4235c2ef00d3243bab5c65f0c9c5edc5498

          SHA512

          a2d8489a9aa68549ca0167389d404cb6ffc2cd722a2cf986e8c1772a81200a751d3efc80fcfad210c699e95ce6913627a80351a99e47cf9d3fa11d98cc461187

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ux5kgzcz.zbz.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/212-100-0x0000000007620000-0x0000000007634000-memory.dmp

          Filesize

          80KB

        • memory/212-82-0x0000000005A10000-0x0000000005D64000-memory.dmp

          Filesize

          3.3MB

        • memory/212-84-0x0000000006110000-0x000000000615C000-memory.dmp

          Filesize

          304KB

        • memory/212-87-0x000000006FBE0000-0x000000006FC2C000-memory.dmp

          Filesize

          304KB

        • memory/212-97-0x00000000072D0000-0x0000000007373000-memory.dmp

          Filesize

          652KB

        • memory/212-99-0x00000000075D0000-0x00000000075E1000-memory.dmp

          Filesize

          68KB

        • memory/3596-8-0x00000000006B0000-0x00000000006B7000-memory.dmp

          Filesize

          28KB

        • memory/3596-10-0x0000000000400000-0x000000000047C000-memory.dmp

          Filesize

          496KB

        • memory/3596-35-0x0000000000400000-0x000000000047C000-memory.dmp

          Filesize

          496KB

        • memory/3596-9-0x0000000002220000-0x0000000002221000-memory.dmp

          Filesize

          4KB

        • memory/3596-7-0x0000000002220000-0x0000000002221000-memory.dmp

          Filesize

          4KB

        • memory/3596-19-0x0000000002220000-0x0000000002221000-memory.dmp

          Filesize

          4KB

        • memory/3596-6-0x0000000002220000-0x0000000002221000-memory.dmp

          Filesize

          4KB

        • memory/3596-3-0x0000000002220000-0x0000000002221000-memory.dmp

          Filesize

          4KB

        • memory/3596-5-0x0000000002220000-0x0000000002221000-memory.dmp

          Filesize

          4KB

        • memory/3596-1-0x0000000002220000-0x0000000002221000-memory.dmp

          Filesize

          4KB

        • memory/3596-2-0x0000000002220000-0x0000000002221000-memory.dmp

          Filesize

          4KB

        • memory/3596-4-0x0000000002220000-0x0000000002221000-memory.dmp

          Filesize

          4KB

        • memory/3596-0-0x00000000006B0000-0x00000000006B7000-memory.dmp

          Filesize

          28KB

        • memory/3796-51-0x0000000073390000-0x0000000073B40000-memory.dmp

          Filesize

          7.7MB

        • memory/3796-62-0x000000007339E000-0x000000007339F000-memory.dmp

          Filesize

          4KB

        • memory/3796-34-0x00000000060A0000-0x00000000060BE000-memory.dmp

          Filesize

          120KB

        • memory/3796-37-0x0000000006670000-0x00000000066A2000-memory.dmp

          Filesize

          200KB

        • memory/3796-38-0x0000000073390000-0x0000000073B40000-memory.dmp

          Filesize

          7.7MB

        • memory/3796-39-0x00000000730A0000-0x00000000730EC000-memory.dmp

          Filesize

          304KB

        • memory/3796-50-0x0000000073390000-0x0000000073B40000-memory.dmp

          Filesize

          7.7MB

        • memory/3796-33-0x0000000005AC0000-0x0000000005E14000-memory.dmp

          Filesize

          3.3MB

        • memory/3796-49-0x0000000007070000-0x000000000708E000-memory.dmp

          Filesize

          120KB

        • memory/3796-52-0x00000000070A0000-0x0000000007143000-memory.dmp

          Filesize

          652KB

        • memory/3796-54-0x00000000073C0000-0x00000000073DA000-memory.dmp

          Filesize

          104KB

        • memory/3796-53-0x0000000007A70000-0x00000000080EA000-memory.dmp

          Filesize

          6.5MB

        • memory/3796-55-0x0000000007460000-0x000000000746A000-memory.dmp

          Filesize

          40KB

        • memory/3796-56-0x0000000007670000-0x0000000007706000-memory.dmp

          Filesize

          600KB

        • memory/3796-57-0x00000000075F0000-0x0000000007601000-memory.dmp

          Filesize

          68KB

        • memory/3796-58-0x0000000007620000-0x000000000762E000-memory.dmp

          Filesize

          56KB

        • memory/3796-59-0x0000000007630000-0x0000000007644000-memory.dmp

          Filesize

          80KB

        • memory/3796-60-0x0000000007730000-0x000000000774A000-memory.dmp

          Filesize

          104KB

        • memory/3796-61-0x0000000007710000-0x0000000007718000-memory.dmp

          Filesize

          32KB

        • memory/3796-36-0x00000000060E0000-0x000000000612C000-memory.dmp

          Filesize

          304KB

        • memory/3796-63-0x0000000073390000-0x0000000073B40000-memory.dmp

          Filesize

          7.7MB

        • memory/3796-66-0x0000000073390000-0x0000000073B40000-memory.dmp

          Filesize

          7.7MB

        • memory/3796-15-0x000000007339E000-0x000000007339F000-memory.dmp

          Filesize

          4KB

        • memory/3796-16-0x0000000002780000-0x00000000027B6000-memory.dmp

          Filesize

          216KB

        • memory/3796-17-0x0000000005270000-0x0000000005898000-memory.dmp

          Filesize

          6.2MB

        • memory/3796-20-0x0000000073390000-0x0000000073B40000-memory.dmp

          Filesize

          7.7MB

        • memory/3796-18-0x0000000073390000-0x0000000073B40000-memory.dmp

          Filesize

          7.7MB

        • memory/3796-21-0x0000000005910000-0x0000000005932000-memory.dmp

          Filesize

          136KB

        • memory/3796-22-0x00000000059E0000-0x0000000005A46000-memory.dmp

          Filesize

          408KB

        • memory/3796-23-0x0000000005A50000-0x0000000005AB6000-memory.dmp

          Filesize

          408KB

        • memory/4176-71-0x0000000000400000-0x000000000047C000-memory.dmp

          Filesize

          496KB

        • memory/4176-70-0x0000000002120000-0x0000000002121000-memory.dmp

          Filesize

          4KB

        • memory/4176-69-0x0000000002120000-0x0000000002121000-memory.dmp

          Filesize

          4KB

        • memory/4176-98-0x0000000002120000-0x0000000002121000-memory.dmp

          Filesize

          4KB

        • memory/4176-68-0x0000000002120000-0x0000000002121000-memory.dmp

          Filesize

          4KB

        • memory/4176-67-0x0000000002120000-0x0000000002121000-memory.dmp

          Filesize

          4KB

        • memory/4176-102-0x0000000000400000-0x000000000047C000-memory.dmp

          Filesize

          496KB

        • memory/5012-85-0x0000000001000000-0x0000000001001000-memory.dmp

          Filesize

          4KB