Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-07-2021 00:02

General

  • Target

    5289ee592197e853ca284d082bd0355e.exe

  • Size

    371KB

  • MD5

    5289ee592197e853ca284d082bd0355e

  • SHA1

    32b33a3e0c77a5bd9a09ac35e9d237db2782609e

  • SHA256

    d966b0be571e5da5143ec930b1cf99c053412ecfdb76d46b16ba811c16e9eb8b

  • SHA512

    9a7d715e0e9d0a199aa2a40c4c193accdd12105908d62db2a0e46100b9518b4479afe7c3f8b4ba1922e6874fd3041987e6334bc4964546e97684f02e09a0f63a

Malware Config

Extracted

Family

warzonerat

C2

byx.z86.ru:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5289ee592197e853ca284d082bd0355e.exe
    "C:\Users\Admin\AppData\Local\Temp\5289ee592197e853ca284d082bd0355e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Users\Admin\AppData\Local\Temp\5289ee592197e853ca284d082bd0355e.exe
      C:\Users\Admin\AppData\Local\Temp\5289ee592197e853ca284d082bd0355e.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:700
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:300
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
          4⤵
            PID:796
        • C:\ProgramData\svchost.exe
          "C:\ProgramData\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:904
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            C:\Users\Admin\AppData\Local\Temp\svchost.exe
            4⤵
            • Executes dropped EXE
            PID:672
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            C:\Users\Admin\AppData\Local\Temp\svchost.exe
            4⤵
            • Executes dropped EXE
            PID:1704
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            C:\Users\Admin\AppData\Local\Temp\svchost.exe
            4⤵
            • Executes dropped EXE
            PID:1868
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            C:\Users\Admin\AppData\Local\Temp\svchost.exe
            4⤵
            • Executes dropped EXE
            PID:1988
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            C:\Users\Admin\AppData\Local\Temp\svchost.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1992
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              5⤵
                PID:1772

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\svchost.exe
        MD5

        5289ee592197e853ca284d082bd0355e

        SHA1

        32b33a3e0c77a5bd9a09ac35e9d237db2782609e

        SHA256

        d966b0be571e5da5143ec930b1cf99c053412ecfdb76d46b16ba811c16e9eb8b

        SHA512

        9a7d715e0e9d0a199aa2a40c4c193accdd12105908d62db2a0e46100b9518b4479afe7c3f8b4ba1922e6874fd3041987e6334bc4964546e97684f02e09a0f63a

      • C:\ProgramData\svchost.exe
        MD5

        5289ee592197e853ca284d082bd0355e

        SHA1

        32b33a3e0c77a5bd9a09ac35e9d237db2782609e

        SHA256

        d966b0be571e5da5143ec930b1cf99c053412ecfdb76d46b16ba811c16e9eb8b

        SHA512

        9a7d715e0e9d0a199aa2a40c4c193accdd12105908d62db2a0e46100b9518b4479afe7c3f8b4ba1922e6874fd3041987e6334bc4964546e97684f02e09a0f63a

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        MD5

        5289ee592197e853ca284d082bd0355e

        SHA1

        32b33a3e0c77a5bd9a09ac35e9d237db2782609e

        SHA256

        d966b0be571e5da5143ec930b1cf99c053412ecfdb76d46b16ba811c16e9eb8b

        SHA512

        9a7d715e0e9d0a199aa2a40c4c193accdd12105908d62db2a0e46100b9518b4479afe7c3f8b4ba1922e6874fd3041987e6334bc4964546e97684f02e09a0f63a

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        MD5

        5289ee592197e853ca284d082bd0355e

        SHA1

        32b33a3e0c77a5bd9a09ac35e9d237db2782609e

        SHA256

        d966b0be571e5da5143ec930b1cf99c053412ecfdb76d46b16ba811c16e9eb8b

        SHA512

        9a7d715e0e9d0a199aa2a40c4c193accdd12105908d62db2a0e46100b9518b4479afe7c3f8b4ba1922e6874fd3041987e6334bc4964546e97684f02e09a0f63a

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        MD5

        5289ee592197e853ca284d082bd0355e

        SHA1

        32b33a3e0c77a5bd9a09ac35e9d237db2782609e

        SHA256

        d966b0be571e5da5143ec930b1cf99c053412ecfdb76d46b16ba811c16e9eb8b

        SHA512

        9a7d715e0e9d0a199aa2a40c4c193accdd12105908d62db2a0e46100b9518b4479afe7c3f8b4ba1922e6874fd3041987e6334bc4964546e97684f02e09a0f63a

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        MD5

        5289ee592197e853ca284d082bd0355e

        SHA1

        32b33a3e0c77a5bd9a09ac35e9d237db2782609e

        SHA256

        d966b0be571e5da5143ec930b1cf99c053412ecfdb76d46b16ba811c16e9eb8b

        SHA512

        9a7d715e0e9d0a199aa2a40c4c193accdd12105908d62db2a0e46100b9518b4479afe7c3f8b4ba1922e6874fd3041987e6334bc4964546e97684f02e09a0f63a

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        MD5

        5289ee592197e853ca284d082bd0355e

        SHA1

        32b33a3e0c77a5bd9a09ac35e9d237db2782609e

        SHA256

        d966b0be571e5da5143ec930b1cf99c053412ecfdb76d46b16ba811c16e9eb8b

        SHA512

        9a7d715e0e9d0a199aa2a40c4c193accdd12105908d62db2a0e46100b9518b4479afe7c3f8b4ba1922e6874fd3041987e6334bc4964546e97684f02e09a0f63a

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        MD5

        5289ee592197e853ca284d082bd0355e

        SHA1

        32b33a3e0c77a5bd9a09ac35e9d237db2782609e

        SHA256

        d966b0be571e5da5143ec930b1cf99c053412ecfdb76d46b16ba811c16e9eb8b

        SHA512

        9a7d715e0e9d0a199aa2a40c4c193accdd12105908d62db2a0e46100b9518b4479afe7c3f8b4ba1922e6874fd3041987e6334bc4964546e97684f02e09a0f63a

      • \ProgramData\svchost.exe
        MD5

        5289ee592197e853ca284d082bd0355e

        SHA1

        32b33a3e0c77a5bd9a09ac35e9d237db2782609e

        SHA256

        d966b0be571e5da5143ec930b1cf99c053412ecfdb76d46b16ba811c16e9eb8b

        SHA512

        9a7d715e0e9d0a199aa2a40c4c193accdd12105908d62db2a0e46100b9518b4479afe7c3f8b4ba1922e6874fd3041987e6334bc4964546e97684f02e09a0f63a

      • \Users\Admin\AppData\Local\Temp\svchost.exe
        MD5

        5289ee592197e853ca284d082bd0355e

        SHA1

        32b33a3e0c77a5bd9a09ac35e9d237db2782609e

        SHA256

        d966b0be571e5da5143ec930b1cf99c053412ecfdb76d46b16ba811c16e9eb8b

        SHA512

        9a7d715e0e9d0a199aa2a40c4c193accdd12105908d62db2a0e46100b9518b4479afe7c3f8b4ba1922e6874fd3041987e6334bc4964546e97684f02e09a0f63a

      • \Users\Admin\AppData\Local\Temp\svchost.exe
        MD5

        5289ee592197e853ca284d082bd0355e

        SHA1

        32b33a3e0c77a5bd9a09ac35e9d237db2782609e

        SHA256

        d966b0be571e5da5143ec930b1cf99c053412ecfdb76d46b16ba811c16e9eb8b

        SHA512

        9a7d715e0e9d0a199aa2a40c4c193accdd12105908d62db2a0e46100b9518b4479afe7c3f8b4ba1922e6874fd3041987e6334bc4964546e97684f02e09a0f63a

      • \Users\Admin\AppData\Local\Temp\svchost.exe
        MD5

        5289ee592197e853ca284d082bd0355e

        SHA1

        32b33a3e0c77a5bd9a09ac35e9d237db2782609e

        SHA256

        d966b0be571e5da5143ec930b1cf99c053412ecfdb76d46b16ba811c16e9eb8b

        SHA512

        9a7d715e0e9d0a199aa2a40c4c193accdd12105908d62db2a0e46100b9518b4479afe7c3f8b4ba1922e6874fd3041987e6334bc4964546e97684f02e09a0f63a

      • \Users\Admin\AppData\Local\Temp\svchost.exe
        MD5

        5289ee592197e853ca284d082bd0355e

        SHA1

        32b33a3e0c77a5bd9a09ac35e9d237db2782609e

        SHA256

        d966b0be571e5da5143ec930b1cf99c053412ecfdb76d46b16ba811c16e9eb8b

        SHA512

        9a7d715e0e9d0a199aa2a40c4c193accdd12105908d62db2a0e46100b9518b4479afe7c3f8b4ba1922e6874fd3041987e6334bc4964546e97684f02e09a0f63a

      • \Users\Admin\AppData\Local\Temp\svchost.exe
        MD5

        5289ee592197e853ca284d082bd0355e

        SHA1

        32b33a3e0c77a5bd9a09ac35e9d237db2782609e

        SHA256

        d966b0be571e5da5143ec930b1cf99c053412ecfdb76d46b16ba811c16e9eb8b

        SHA512

        9a7d715e0e9d0a199aa2a40c4c193accdd12105908d62db2a0e46100b9518b4479afe7c3f8b4ba1922e6874fd3041987e6334bc4964546e97684f02e09a0f63a

      • memory/300-69-0x0000000000000000-mapping.dmp
      • memory/700-68-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/700-66-0x0000000000405E28-mapping.dmp
      • memory/700-65-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/700-67-0x0000000075551000-0x0000000075553000-memory.dmp
        Filesize

        8KB

      • memory/788-62-0x0000000004C95000-0x0000000004CA6000-memory.dmp
        Filesize

        68KB

      • memory/788-64-0x0000000000BA0000-0x0000000000C06000-memory.dmp
        Filesize

        408KB

      • memory/788-59-0x0000000000C30000-0x0000000000C31000-memory.dmp
        Filesize

        4KB

      • memory/788-61-0x0000000004C90000-0x0000000004C91000-memory.dmp
        Filesize

        4KB

      • memory/788-63-0x0000000000590000-0x00000000005DD000-memory.dmp
        Filesize

        308KB

      • memory/796-76-0x0000000000000000-mapping.dmp
      • memory/904-78-0x0000000004DD5000-0x0000000004DE6000-memory.dmp
        Filesize

        68KB

      • memory/904-71-0x0000000000000000-mapping.dmp
      • memory/904-77-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
        Filesize

        4KB

      • memory/904-74-0x00000000010C0000-0x00000000010C1000-memory.dmp
        Filesize

        4KB

      • memory/1772-96-0x0000000000000000-mapping.dmp
      • memory/1772-97-0x0000000000160000-0x0000000000161000-memory.dmp
        Filesize

        4KB

      • memory/1992-91-0x0000000000405E28-mapping.dmp
      • memory/1992-94-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB