Analysis

  • max time kernel
    131s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    14-07-2021 07:15

General

  • Target

    6797b19e6f2f174103c00f1fe84b3016.exe

  • Size

    339KB

  • MD5

    6797b19e6f2f174103c00f1fe84b3016

  • SHA1

    86db4e27becc779ddf5769ff861cadf72bca6a1c

  • SHA256

    20abe25c4f02f73cdda3e8e74187202fbdbf5fa2fd7fe92b2d1ab328b66c1950

  • SHA512

    e157b38cbecf4dc46e1f2d0d350bae90410057f981d5f428f4c50440efaa962484ad8448576159ea505cf0fc5c602c63d66e2c8b4a2bba6b3cb4e4c980e2f711

Malware Config

Extracted

Family

warzonerat

C2

byx.z86.ru:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6797b19e6f2f174103c00f1fe84b3016.exe
    "C:\Users\Admin\AppData\Local\Temp\6797b19e6f2f174103c00f1fe84b3016.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Users\Admin\AppData\Local\Temp\6797b19e6f2f174103c00f1fe84b3016.exe
      C:\Users\Admin\AppData\Local\Temp\6797b19e6f2f174103c00f1fe84b3016.exe
      2⤵
        PID:3968
      • C:\Users\Admin\AppData\Local\Temp\6797b19e6f2f174103c00f1fe84b3016.exe
        C:\Users\Admin\AppData\Local\Temp\6797b19e6f2f174103c00f1fe84b3016.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1276
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2104
          • C:\Windows\SysWOW64\reg.exe
            REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
            4⤵
              PID:1128
          • C:\ProgramData\svchost.exe
            "C:\ProgramData\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2936
            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
              C:\Users\Admin\AppData\Local\Temp\svchost.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:3152
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe"
                5⤵
                  PID:3980

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\svchost.exe
          MD5

          6797b19e6f2f174103c00f1fe84b3016

          SHA1

          86db4e27becc779ddf5769ff861cadf72bca6a1c

          SHA256

          20abe25c4f02f73cdda3e8e74187202fbdbf5fa2fd7fe92b2d1ab328b66c1950

          SHA512

          e157b38cbecf4dc46e1f2d0d350bae90410057f981d5f428f4c50440efaa962484ad8448576159ea505cf0fc5c602c63d66e2c8b4a2bba6b3cb4e4c980e2f711

        • C:\ProgramData\svchost.exe
          MD5

          6797b19e6f2f174103c00f1fe84b3016

          SHA1

          86db4e27becc779ddf5769ff861cadf72bca6a1c

          SHA256

          20abe25c4f02f73cdda3e8e74187202fbdbf5fa2fd7fe92b2d1ab328b66c1950

          SHA512

          e157b38cbecf4dc46e1f2d0d350bae90410057f981d5f428f4c50440efaa962484ad8448576159ea505cf0fc5c602c63d66e2c8b4a2bba6b3cb4e4c980e2f711

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          MD5

          6797b19e6f2f174103c00f1fe84b3016

          SHA1

          86db4e27becc779ddf5769ff861cadf72bca6a1c

          SHA256

          20abe25c4f02f73cdda3e8e74187202fbdbf5fa2fd7fe92b2d1ab328b66c1950

          SHA512

          e157b38cbecf4dc46e1f2d0d350bae90410057f981d5f428f4c50440efaa962484ad8448576159ea505cf0fc5c602c63d66e2c8b4a2bba6b3cb4e4c980e2f711

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          MD5

          6797b19e6f2f174103c00f1fe84b3016

          SHA1

          86db4e27becc779ddf5769ff861cadf72bca6a1c

          SHA256

          20abe25c4f02f73cdda3e8e74187202fbdbf5fa2fd7fe92b2d1ab328b66c1950

          SHA512

          e157b38cbecf4dc46e1f2d0d350bae90410057f981d5f428f4c50440efaa962484ad8448576159ea505cf0fc5c602c63d66e2c8b4a2bba6b3cb4e4c980e2f711

        • memory/1128-136-0x0000000000000000-mapping.dmp
        • memory/1276-125-0x0000000000400000-0x000000000055E000-memory.dmp
          Filesize

          1.4MB

        • memory/1276-127-0x0000000000400000-0x000000000055E000-memory.dmp
          Filesize

          1.4MB

        • memory/1276-126-0x0000000000405E28-mapping.dmp
        • memory/2104-128-0x0000000000000000-mapping.dmp
        • memory/2936-138-0x0000000005300000-0x00000000057FE000-memory.dmp
          Filesize

          5.0MB

        • memory/2936-129-0x0000000000000000-mapping.dmp
        • memory/2936-139-0x0000000005300000-0x00000000057FE000-memory.dmp
          Filesize

          5.0MB

        • memory/3152-148-0x0000000000400000-0x000000000055E000-memory.dmp
          Filesize

          1.4MB

        • memory/3152-145-0x0000000000405E28-mapping.dmp
        • memory/3164-121-0x0000000006A10000-0x0000000006A57000-memory.dmp
          Filesize

          284KB

        • memory/3164-120-0x0000000004FF3000-0x0000000004FF5000-memory.dmp
          Filesize

          8KB

        • memory/3164-119-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
          Filesize

          4KB

        • memory/3164-118-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
          Filesize

          4KB

        • memory/3164-114-0x0000000000760000-0x0000000000761000-memory.dmp
          Filesize

          4KB

        • memory/3164-124-0x00000000074A0000-0x00000000074A1000-memory.dmp
          Filesize

          4KB

        • memory/3164-122-0x0000000006AE0000-0x0000000006AE1000-memory.dmp
          Filesize

          4KB

        • memory/3164-117-0x0000000005010000-0x0000000005011000-memory.dmp
          Filesize

          4KB

        • memory/3164-116-0x0000000005510000-0x0000000005511000-memory.dmp
          Filesize

          4KB

        • memory/3164-123-0x0000000006A60000-0x0000000006AB9000-memory.dmp
          Filesize

          356KB

        • memory/3980-149-0x0000000000000000-mapping.dmp