Analysis

  • max time kernel
    138s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    12-07-2021 09:04

General

  • Target

    034c2c4066cf59acc6911b2c7610aded.exe

  • Size

    605KB

  • MD5

    034c2c4066cf59acc6911b2c7610aded

  • SHA1

    49dec1ddfb48686edb1d76183ba51c91cf2868e6

  • SHA256

    27c7c159ac96bd76fc993fd76e2ee88106631af414a235a2a1aae1e31100af99

  • SHA512

    215736e2453aacee4a85fd3191ee458b7bc77cb7d8b452d65f7d8cf7269d1d7c3e1c8395b4af9d949b5331d71082b13b1ba94c518e187a42b28649bfbdf5bea6

Malware Config

Extracted

Family

warzonerat

C2

byx.z86.ru:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\034c2c4066cf59acc6911b2c7610aded.exe
    "C:\Users\Admin\AppData\Local\Temp\034c2c4066cf59acc6911b2c7610aded.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:288
    • C:\Users\Admin\AppData\Local\Temp\034c2c4066cf59acc6911b2c7610aded.exe
      "{path}"
      2⤵
        PID:768
      • C:\Users\Admin\AppData\Local\Temp\034c2c4066cf59acc6911b2c7610aded.exe
        "{path}"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:560
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1404
          • C:\Windows\SysWOW64\reg.exe
            REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
            4⤵
              PID:452
          • C:\ProgramData\svchost.exe
            "C:\ProgramData\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:572
            • C:\ProgramData\svchost.exe
              "{path}"
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:656
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe"
                5⤵
                  PID:1520

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\svchost.exe
          MD5

          034c2c4066cf59acc6911b2c7610aded

          SHA1

          49dec1ddfb48686edb1d76183ba51c91cf2868e6

          SHA256

          27c7c159ac96bd76fc993fd76e2ee88106631af414a235a2a1aae1e31100af99

          SHA512

          215736e2453aacee4a85fd3191ee458b7bc77cb7d8b452d65f7d8cf7269d1d7c3e1c8395b4af9d949b5331d71082b13b1ba94c518e187a42b28649bfbdf5bea6

        • C:\ProgramData\svchost.exe
          MD5

          034c2c4066cf59acc6911b2c7610aded

          SHA1

          49dec1ddfb48686edb1d76183ba51c91cf2868e6

          SHA256

          27c7c159ac96bd76fc993fd76e2ee88106631af414a235a2a1aae1e31100af99

          SHA512

          215736e2453aacee4a85fd3191ee458b7bc77cb7d8b452d65f7d8cf7269d1d7c3e1c8395b4af9d949b5331d71082b13b1ba94c518e187a42b28649bfbdf5bea6

        • C:\ProgramData\svchost.exe
          MD5

          034c2c4066cf59acc6911b2c7610aded

          SHA1

          49dec1ddfb48686edb1d76183ba51c91cf2868e6

          SHA256

          27c7c159ac96bd76fc993fd76e2ee88106631af414a235a2a1aae1e31100af99

          SHA512

          215736e2453aacee4a85fd3191ee458b7bc77cb7d8b452d65f7d8cf7269d1d7c3e1c8395b4af9d949b5331d71082b13b1ba94c518e187a42b28649bfbdf5bea6

        • \ProgramData\svchost.exe
          MD5

          034c2c4066cf59acc6911b2c7610aded

          SHA1

          49dec1ddfb48686edb1d76183ba51c91cf2868e6

          SHA256

          27c7c159ac96bd76fc993fd76e2ee88106631af414a235a2a1aae1e31100af99

          SHA512

          215736e2453aacee4a85fd3191ee458b7bc77cb7d8b452d65f7d8cf7269d1d7c3e1c8395b4af9d949b5331d71082b13b1ba94c518e187a42b28649bfbdf5bea6

        • memory/288-65-0x00000000006E0000-0x0000000000723000-memory.dmp
          Filesize

          268KB

        • memory/288-61-0x00000000753E1000-0x00000000753E3000-memory.dmp
          Filesize

          8KB

        • memory/288-59-0x0000000000320000-0x0000000000321000-memory.dmp
          Filesize

          4KB

        • memory/288-62-0x00000000053E0000-0x00000000053E1000-memory.dmp
          Filesize

          4KB

        • memory/288-63-0x0000000000310000-0x0000000000312000-memory.dmp
          Filesize

          8KB

        • memory/288-64-0x00000000055F0000-0x000000000567F000-memory.dmp
          Filesize

          572KB

        • memory/452-77-0x0000000000000000-mapping.dmp
        • memory/560-69-0x0000000000400000-0x000000000055E000-memory.dmp
          Filesize

          1.4MB

        • memory/560-67-0x0000000000405E28-mapping.dmp
        • memory/560-66-0x0000000000400000-0x000000000055E000-memory.dmp
          Filesize

          1.4MB

        • memory/572-72-0x0000000000000000-mapping.dmp
        • memory/572-75-0x0000000001320000-0x0000000001321000-memory.dmp
          Filesize

          4KB

        • memory/572-79-0x00000000048C0000-0x00000000048C1000-memory.dmp
          Filesize

          4KB

        • memory/656-83-0x0000000000405E28-mapping.dmp
        • memory/656-86-0x0000000000400000-0x000000000055E000-memory.dmp
          Filesize

          1.4MB

        • memory/1404-70-0x0000000000000000-mapping.dmp
        • memory/1520-87-0x0000000000000000-mapping.dmp