Analysis

  • max time kernel
    127s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-07-2021 16:03

General

  • Target

    b2b4962fc5b8df755b981b8eee177ff2.exe

  • Size

    643KB

  • MD5

    b2b4962fc5b8df755b981b8eee177ff2

  • SHA1

    9c0c8898c17c1288bc3edf0b44b2309c5dabd68c

  • SHA256

    3eeb2e2ce79a4ef273dd4abf33b96be6131d0bc519bcd96b9fe5aafbd504bc59

  • SHA512

    59651fc36073dfd27eaec63e9afaf98d5b18f6f187e5c1534e79911b851d84155949e77a558a46917b2ef687b540f04ea4a6a5b9a0fadce039c35a8a5ff54be7

Malware Config

Extracted

Family

warzonerat

C2

byx.z86.ru:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2b4962fc5b8df755b981b8eee177ff2.exe
    "C:\Users\Admin\AppData\Local\Temp\b2b4962fc5b8df755b981b8eee177ff2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Users\Admin\AppData\Local\Temp\b2b4962fc5b8df755b981b8eee177ff2.exe
      C:\Users\Admin\AppData\Local\Temp\b2b4962fc5b8df755b981b8eee177ff2.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:888
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
          4⤵
            PID:860
        • C:\ProgramData\svchost.exe
          "C:\ProgramData\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:852
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            C:\Users\Admin\AppData\Local\Temp\svchost.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:328
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              5⤵
                PID:864

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\svchost.exe
        MD5

        b2b4962fc5b8df755b981b8eee177ff2

        SHA1

        9c0c8898c17c1288bc3edf0b44b2309c5dabd68c

        SHA256

        3eeb2e2ce79a4ef273dd4abf33b96be6131d0bc519bcd96b9fe5aafbd504bc59

        SHA512

        59651fc36073dfd27eaec63e9afaf98d5b18f6f187e5c1534e79911b851d84155949e77a558a46917b2ef687b540f04ea4a6a5b9a0fadce039c35a8a5ff54be7

      • C:\ProgramData\svchost.exe
        MD5

        b2b4962fc5b8df755b981b8eee177ff2

        SHA1

        9c0c8898c17c1288bc3edf0b44b2309c5dabd68c

        SHA256

        3eeb2e2ce79a4ef273dd4abf33b96be6131d0bc519bcd96b9fe5aafbd504bc59

        SHA512

        59651fc36073dfd27eaec63e9afaf98d5b18f6f187e5c1534e79911b851d84155949e77a558a46917b2ef687b540f04ea4a6a5b9a0fadce039c35a8a5ff54be7

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        MD5

        b2b4962fc5b8df755b981b8eee177ff2

        SHA1

        9c0c8898c17c1288bc3edf0b44b2309c5dabd68c

        SHA256

        3eeb2e2ce79a4ef273dd4abf33b96be6131d0bc519bcd96b9fe5aafbd504bc59

        SHA512

        59651fc36073dfd27eaec63e9afaf98d5b18f6f187e5c1534e79911b851d84155949e77a558a46917b2ef687b540f04ea4a6a5b9a0fadce039c35a8a5ff54be7

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        MD5

        b2b4962fc5b8df755b981b8eee177ff2

        SHA1

        9c0c8898c17c1288bc3edf0b44b2309c5dabd68c

        SHA256

        3eeb2e2ce79a4ef273dd4abf33b96be6131d0bc519bcd96b9fe5aafbd504bc59

        SHA512

        59651fc36073dfd27eaec63e9afaf98d5b18f6f187e5c1534e79911b851d84155949e77a558a46917b2ef687b540f04ea4a6a5b9a0fadce039c35a8a5ff54be7

      • \ProgramData\svchost.exe
        MD5

        b2b4962fc5b8df755b981b8eee177ff2

        SHA1

        9c0c8898c17c1288bc3edf0b44b2309c5dabd68c

        SHA256

        3eeb2e2ce79a4ef273dd4abf33b96be6131d0bc519bcd96b9fe5aafbd504bc59

        SHA512

        59651fc36073dfd27eaec63e9afaf98d5b18f6f187e5c1534e79911b851d84155949e77a558a46917b2ef687b540f04ea4a6a5b9a0fadce039c35a8a5ff54be7

      • \Users\Admin\AppData\Local\Temp\svchost.exe
        MD5

        b2b4962fc5b8df755b981b8eee177ff2

        SHA1

        9c0c8898c17c1288bc3edf0b44b2309c5dabd68c

        SHA256

        3eeb2e2ce79a4ef273dd4abf33b96be6131d0bc519bcd96b9fe5aafbd504bc59

        SHA512

        59651fc36073dfd27eaec63e9afaf98d5b18f6f187e5c1534e79911b851d84155949e77a558a46917b2ef687b540f04ea4a6a5b9a0fadce039c35a8a5ff54be7

      • memory/328-92-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/328-89-0x0000000000405E28-mapping.dmp
      • memory/852-80-0x0000000004D50000-0x0000000004D51000-memory.dmp
        Filesize

        4KB

      • memory/852-74-0x0000000000000000-mapping.dmp
      • memory/852-77-0x0000000000C50000-0x0000000000C51000-memory.dmp
        Filesize

        4KB

      • memory/860-79-0x0000000000000000-mapping.dmp
      • memory/864-94-0x0000000000000000-mapping.dmp
      • memory/864-95-0x0000000000260000-0x0000000000261000-memory.dmp
        Filesize

        4KB

      • memory/888-72-0x0000000000000000-mapping.dmp
      • memory/1760-71-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/1760-70-0x0000000074F31000-0x0000000074F33000-memory.dmp
        Filesize

        8KB

      • memory/1760-69-0x0000000000405E28-mapping.dmp
      • memory/1760-68-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/1852-59-0x00000000011D0000-0x00000000011D1000-memory.dmp
        Filesize

        4KB

      • memory/1852-61-0x0000000004D00000-0x0000000004D01000-memory.dmp
        Filesize

        4KB

      • memory/1852-62-0x00000000005D0000-0x000000000061C000-memory.dmp
        Filesize

        304KB

      • memory/1852-67-0x0000000004F00000-0x0000000004F63000-memory.dmp
        Filesize

        396KB