Analysis

  • max time kernel
    84s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    12-07-2021 09:09

General

  • Target

    e6b478f5fc73dc7318854399abf505e3.exe

  • Size

    908KB

  • MD5

    e6b478f5fc73dc7318854399abf505e3

  • SHA1

    802fb03026a04b4027c3ff7fdf521d08195f8163

  • SHA256

    99f6194509980cce34f244d9dbca6d6931f47a02361db73e0f2fc1fa103c997b

  • SHA512

    9f94e00e1b30130e06749868dc5e492b74f47a67169b5e064ab09fc51fba01e4583adf0b3e730852bba272cfb6d7395f8d6c0078addb59f4b6cdd3c1874ae3d4

Malware Config

Extracted

Family

warzonerat

C2

byx.z86.ru:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6b478f5fc73dc7318854399abf505e3.exe
    "C:\Users\Admin\AppData\Local\Temp\e6b478f5fc73dc7318854399abf505e3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:604
    • C:\Users\Admin\AppData\Local\Temp\e6b478f5fc73dc7318854399abf505e3.exe
      "{path}"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:624
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
          4⤵
            PID:784
        • C:\ProgramData\svchost.exe
          "C:\ProgramData\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:652
          • C:\ProgramData\svchost.exe
            "{path}"
            4⤵
            • Executes dropped EXE
            PID:1636
          • C:\ProgramData\svchost.exe
            "{path}"
            4⤵
            • Executes dropped EXE
            PID:580
          • C:\ProgramData\svchost.exe
            "{path}"
            4⤵
            • Executes dropped EXE
            PID:1312
          • C:\ProgramData\svchost.exe
            "{path}"
            4⤵
            • Executes dropped EXE
            PID:1000
          • C:\ProgramData\svchost.exe
            "{path}"
            4⤵
            • Executes dropped EXE
            PID:1448

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\svchost.exe
      MD5

      e6b478f5fc73dc7318854399abf505e3

      SHA1

      802fb03026a04b4027c3ff7fdf521d08195f8163

      SHA256

      99f6194509980cce34f244d9dbca6d6931f47a02361db73e0f2fc1fa103c997b

      SHA512

      9f94e00e1b30130e06749868dc5e492b74f47a67169b5e064ab09fc51fba01e4583adf0b3e730852bba272cfb6d7395f8d6c0078addb59f4b6cdd3c1874ae3d4

    • C:\ProgramData\svchost.exe
      MD5

      e6b478f5fc73dc7318854399abf505e3

      SHA1

      802fb03026a04b4027c3ff7fdf521d08195f8163

      SHA256

      99f6194509980cce34f244d9dbca6d6931f47a02361db73e0f2fc1fa103c997b

      SHA512

      9f94e00e1b30130e06749868dc5e492b74f47a67169b5e064ab09fc51fba01e4583adf0b3e730852bba272cfb6d7395f8d6c0078addb59f4b6cdd3c1874ae3d4

    • C:\ProgramData\svchost.exe
      MD5

      e6b478f5fc73dc7318854399abf505e3

      SHA1

      802fb03026a04b4027c3ff7fdf521d08195f8163

      SHA256

      99f6194509980cce34f244d9dbca6d6931f47a02361db73e0f2fc1fa103c997b

      SHA512

      9f94e00e1b30130e06749868dc5e492b74f47a67169b5e064ab09fc51fba01e4583adf0b3e730852bba272cfb6d7395f8d6c0078addb59f4b6cdd3c1874ae3d4

    • C:\ProgramData\svchost.exe
      MD5

      e6b478f5fc73dc7318854399abf505e3

      SHA1

      802fb03026a04b4027c3ff7fdf521d08195f8163

      SHA256

      99f6194509980cce34f244d9dbca6d6931f47a02361db73e0f2fc1fa103c997b

      SHA512

      9f94e00e1b30130e06749868dc5e492b74f47a67169b5e064ab09fc51fba01e4583adf0b3e730852bba272cfb6d7395f8d6c0078addb59f4b6cdd3c1874ae3d4

    • C:\ProgramData\svchost.exe
      MD5

      e6b478f5fc73dc7318854399abf505e3

      SHA1

      802fb03026a04b4027c3ff7fdf521d08195f8163

      SHA256

      99f6194509980cce34f244d9dbca6d6931f47a02361db73e0f2fc1fa103c997b

      SHA512

      9f94e00e1b30130e06749868dc5e492b74f47a67169b5e064ab09fc51fba01e4583adf0b3e730852bba272cfb6d7395f8d6c0078addb59f4b6cdd3c1874ae3d4

    • C:\ProgramData\svchost.exe
      MD5

      e6b478f5fc73dc7318854399abf505e3

      SHA1

      802fb03026a04b4027c3ff7fdf521d08195f8163

      SHA256

      99f6194509980cce34f244d9dbca6d6931f47a02361db73e0f2fc1fa103c997b

      SHA512

      9f94e00e1b30130e06749868dc5e492b74f47a67169b5e064ab09fc51fba01e4583adf0b3e730852bba272cfb6d7395f8d6c0078addb59f4b6cdd3c1874ae3d4

    • C:\ProgramData\svchost.exe
      MD5

      e6b478f5fc73dc7318854399abf505e3

      SHA1

      802fb03026a04b4027c3ff7fdf521d08195f8163

      SHA256

      99f6194509980cce34f244d9dbca6d6931f47a02361db73e0f2fc1fa103c997b

      SHA512

      9f94e00e1b30130e06749868dc5e492b74f47a67169b5e064ab09fc51fba01e4583adf0b3e730852bba272cfb6d7395f8d6c0078addb59f4b6cdd3c1874ae3d4

    • \ProgramData\svchost.exe
      MD5

      e6b478f5fc73dc7318854399abf505e3

      SHA1

      802fb03026a04b4027c3ff7fdf521d08195f8163

      SHA256

      99f6194509980cce34f244d9dbca6d6931f47a02361db73e0f2fc1fa103c997b

      SHA512

      9f94e00e1b30130e06749868dc5e492b74f47a67169b5e064ab09fc51fba01e4583adf0b3e730852bba272cfb6d7395f8d6c0078addb59f4b6cdd3c1874ae3d4

    • memory/604-62-0x00000000002A0000-0x00000000002A2000-memory.dmp
      Filesize

      8KB

    • memory/604-64-0x00000000003B0000-0x00000000003E8000-memory.dmp
      Filesize

      224KB

    • memory/604-63-0x0000000007390000-0x0000000007414000-memory.dmp
      Filesize

      528KB

    • memory/604-61-0x0000000000C60000-0x0000000000C61000-memory.dmp
      Filesize

      4KB

    • memory/604-59-0x0000000001020000-0x0000000001021000-memory.dmp
      Filesize

      4KB

    • memory/624-69-0x0000000000000000-mapping.dmp
    • memory/652-71-0x0000000000000000-mapping.dmp
    • memory/652-74-0x00000000003B0000-0x00000000003B1000-memory.dmp
      Filesize

      4KB

    • memory/652-78-0x0000000006FC0000-0x0000000006FC1000-memory.dmp
      Filesize

      4KB

    • memory/784-76-0x0000000000000000-mapping.dmp
    • memory/944-68-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/944-67-0x0000000075211000-0x0000000075213000-memory.dmp
      Filesize

      8KB

    • memory/944-66-0x0000000000405E28-mapping.dmp
    • memory/944-65-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB