Analysis

  • max time kernel
    149s
  • max time network
    165s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    12-07-2021 08:50

General

  • Target

    034c2c4066cf59acc6911b2c7610aded.exe

  • Size

    605KB

  • MD5

    034c2c4066cf59acc6911b2c7610aded

  • SHA1

    49dec1ddfb48686edb1d76183ba51c91cf2868e6

  • SHA256

    27c7c159ac96bd76fc993fd76e2ee88106631af414a235a2a1aae1e31100af99

  • SHA512

    215736e2453aacee4a85fd3191ee458b7bc77cb7d8b452d65f7d8cf7269d1d7c3e1c8395b4af9d949b5331d71082b13b1ba94c518e187a42b28649bfbdf5bea6

Malware Config

Extracted

Family

warzonerat

C2

byx.z86.ru:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\034c2c4066cf59acc6911b2c7610aded.exe
    "C:\Users\Admin\AppData\Local\Temp\034c2c4066cf59acc6911b2c7610aded.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:500
    • C:\Users\Admin\AppData\Local\Temp\034c2c4066cf59acc6911b2c7610aded.exe
      "{path}"
      2⤵
        PID:3664
      • C:\Users\Admin\AppData\Local\Temp\034c2c4066cf59acc6911b2c7610aded.exe
        "{path}"
        2⤵
          PID:3896
        • C:\Users\Admin\AppData\Local\Temp\034c2c4066cf59acc6911b2c7610aded.exe
          "{path}"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2264
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:360
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
              4⤵
                PID:3772
            • C:\ProgramData\svchost.exe
              "C:\ProgramData\svchost.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1644
              • C:\ProgramData\svchost.exe
                "{path}"
                4⤵
                • Executes dropped EXE
                PID:1172
              • C:\ProgramData\svchost.exe
                "{path}"
                4⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1784
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe"
                  5⤵
                    PID:2664

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\svchost.exe
            MD5

            034c2c4066cf59acc6911b2c7610aded

            SHA1

            49dec1ddfb48686edb1d76183ba51c91cf2868e6

            SHA256

            27c7c159ac96bd76fc993fd76e2ee88106631af414a235a2a1aae1e31100af99

            SHA512

            215736e2453aacee4a85fd3191ee458b7bc77cb7d8b452d65f7d8cf7269d1d7c3e1c8395b4af9d949b5331d71082b13b1ba94c518e187a42b28649bfbdf5bea6

          • C:\ProgramData\svchost.exe
            MD5

            034c2c4066cf59acc6911b2c7610aded

            SHA1

            49dec1ddfb48686edb1d76183ba51c91cf2868e6

            SHA256

            27c7c159ac96bd76fc993fd76e2ee88106631af414a235a2a1aae1e31100af99

            SHA512

            215736e2453aacee4a85fd3191ee458b7bc77cb7d8b452d65f7d8cf7269d1d7c3e1c8395b4af9d949b5331d71082b13b1ba94c518e187a42b28649bfbdf5bea6

          • C:\ProgramData\svchost.exe
            MD5

            034c2c4066cf59acc6911b2c7610aded

            SHA1

            49dec1ddfb48686edb1d76183ba51c91cf2868e6

            SHA256

            27c7c159ac96bd76fc993fd76e2ee88106631af414a235a2a1aae1e31100af99

            SHA512

            215736e2453aacee4a85fd3191ee458b7bc77cb7d8b452d65f7d8cf7269d1d7c3e1c8395b4af9d949b5331d71082b13b1ba94c518e187a42b28649bfbdf5bea6

          • C:\ProgramData\svchost.exe
            MD5

            034c2c4066cf59acc6911b2c7610aded

            SHA1

            49dec1ddfb48686edb1d76183ba51c91cf2868e6

            SHA256

            27c7c159ac96bd76fc993fd76e2ee88106631af414a235a2a1aae1e31100af99

            SHA512

            215736e2453aacee4a85fd3191ee458b7bc77cb7d8b452d65f7d8cf7269d1d7c3e1c8395b4af9d949b5331d71082b13b1ba94c518e187a42b28649bfbdf5bea6

          • memory/360-127-0x0000000000000000-mapping.dmp
          • memory/500-120-0x0000000005300000-0x0000000005302000-memory.dmp
            Filesize

            8KB

          • memory/500-117-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
            Filesize

            4KB

          • memory/500-122-0x0000000008620000-0x00000000086AF000-memory.dmp
            Filesize

            572KB

          • memory/500-123-0x000000000ADF0000-0x000000000AE33000-memory.dmp
            Filesize

            268KB

          • memory/500-116-0x0000000005330000-0x0000000005331000-memory.dmp
            Filesize

            4KB

          • memory/500-121-0x0000000004E30000-0x000000000532E000-memory.dmp
            Filesize

            5.0MB

          • memory/500-118-0x0000000004D90000-0x0000000004D91000-memory.dmp
            Filesize

            4KB

          • memory/500-114-0x0000000000390000-0x0000000000391000-memory.dmp
            Filesize

            4KB

          • memory/500-119-0x00000000068D0000-0x00000000068D1000-memory.dmp
            Filesize

            4KB

          • memory/1644-128-0x0000000000000000-mapping.dmp
          • memory/1644-139-0x0000000005B00000-0x0000000005FFE000-memory.dmp
            Filesize

            5.0MB

          • memory/1784-144-0x0000000000405E28-mapping.dmp
          • memory/1784-146-0x0000000000400000-0x000000000055E000-memory.dmp
            Filesize

            1.4MB

          • memory/2264-126-0x0000000000400000-0x000000000055E000-memory.dmp
            Filesize

            1.4MB

          • memory/2264-125-0x0000000000405E28-mapping.dmp
          • memory/2264-124-0x0000000000400000-0x000000000055E000-memory.dmp
            Filesize

            1.4MB

          • memory/2664-147-0x0000000000000000-mapping.dmp
          • memory/3772-135-0x0000000000000000-mapping.dmp