Analysis

  • max time kernel
    111s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-07-2021 19:14

General

  • Target

    New Order_R43YZIr0C8E62iK.exe

  • Size

    291KB

  • MD5

    c2defdcd91b04ece9e34bee77d0f5adc

  • SHA1

    14b0616035e2fef2c4dc9ab4ba9b5f23b159c361

  • SHA256

    344411537546f4601fe7f667f8cd82cb0aa92da98581ea055b66d49ed16ebd89

  • SHA512

    41665255975bf4a392f50455b7640e77e42ee1aa505a60fa4d5b620d9ce4193832362d6159193319a0029109f6602b0ef7f78fbf20de667f773efd67b5e08c25

Malware Config

Extracted

Family

warzonerat

C2

185.105.236.179:1975

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Order_R43YZIr0C8E62iK.exe
    "C:\Users\Admin\AppData\Local\Temp\New Order_R43YZIr0C8E62iK.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3904
    • C:\Users\Admin\AppData\Local\Temp\New Order_R43YZIr0C8E62iK.exe
      "C:\Users\Admin\AppData\Local\Temp\New Order_R43YZIr0C8E62iK.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3332
      • C:\ProgramData\User1.exe
        "C:\ProgramData\User1.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3488
        • C:\ProgramData\User1.exe
          "C:\ProgramData\User1.exe"
          4⤵
          • Executes dropped EXE
          PID:3588
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 508
            5⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1164

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\User1.exe
    MD5

    c2defdcd91b04ece9e34bee77d0f5adc

    SHA1

    14b0616035e2fef2c4dc9ab4ba9b5f23b159c361

    SHA256

    344411537546f4601fe7f667f8cd82cb0aa92da98581ea055b66d49ed16ebd89

    SHA512

    41665255975bf4a392f50455b7640e77e42ee1aa505a60fa4d5b620d9ce4193832362d6159193319a0029109f6602b0ef7f78fbf20de667f773efd67b5e08c25

  • C:\ProgramData\User1.exe
    MD5

    c2defdcd91b04ece9e34bee77d0f5adc

    SHA1

    14b0616035e2fef2c4dc9ab4ba9b5f23b159c361

    SHA256

    344411537546f4601fe7f667f8cd82cb0aa92da98581ea055b66d49ed16ebd89

    SHA512

    41665255975bf4a392f50455b7640e77e42ee1aa505a60fa4d5b620d9ce4193832362d6159193319a0029109f6602b0ef7f78fbf20de667f773efd67b5e08c25

  • C:\ProgramData\User1.exe
    MD5

    c2defdcd91b04ece9e34bee77d0f5adc

    SHA1

    14b0616035e2fef2c4dc9ab4ba9b5f23b159c361

    SHA256

    344411537546f4601fe7f667f8cd82cb0aa92da98581ea055b66d49ed16ebd89

    SHA512

    41665255975bf4a392f50455b7640e77e42ee1aa505a60fa4d5b620d9ce4193832362d6159193319a0029109f6602b0ef7f78fbf20de667f773efd67b5e08c25

  • memory/3332-116-0x0000000000405887-mapping.dmp
  • memory/3332-115-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3332-117-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3488-118-0x0000000000000000-mapping.dmp
  • memory/3488-121-0x0000000002730000-0x0000000002731000-memory.dmp
    Filesize

    4KB

  • memory/3588-123-0x0000000000405887-mapping.dmp
  • memory/3588-125-0x0000000000590000-0x00000000005AD000-memory.dmp
    Filesize

    116KB

  • memory/3588-130-0x0000000000590000-0x00000000005AD000-memory.dmp
    Filesize

    116KB

  • memory/3904-114-0x0000000002410000-0x0000000002411000-memory.dmp
    Filesize

    4KB