Analysis

  • max time kernel
    139s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    20-07-2021 16:03

General

  • Target

    b2b4962fc5b8df755b981b8eee177ff2.exe

  • Size

    643KB

  • MD5

    b2b4962fc5b8df755b981b8eee177ff2

  • SHA1

    9c0c8898c17c1288bc3edf0b44b2309c5dabd68c

  • SHA256

    3eeb2e2ce79a4ef273dd4abf33b96be6131d0bc519bcd96b9fe5aafbd504bc59

  • SHA512

    59651fc36073dfd27eaec63e9afaf98d5b18f6f187e5c1534e79911b851d84155949e77a558a46917b2ef687b540f04ea4a6a5b9a0fadce039c35a8a5ff54be7

Malware Config

Extracted

Family

warzonerat

C2

byx.z86.ru:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2b4962fc5b8df755b981b8eee177ff2.exe
    "C:\Users\Admin\AppData\Local\Temp\b2b4962fc5b8df755b981b8eee177ff2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Users\Admin\AppData\Local\Temp\b2b4962fc5b8df755b981b8eee177ff2.exe
      C:\Users\Admin\AppData\Local\Temp\b2b4962fc5b8df755b981b8eee177ff2.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:804
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:476
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
          4⤵
            PID:1412
        • C:\ProgramData\svchost.exe
          "C:\ProgramData\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:744
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            C:\Users\Admin\AppData\Local\Temp\svchost.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1832
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              5⤵
                PID:2220

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\svchost.exe
        MD5

        b2b4962fc5b8df755b981b8eee177ff2

        SHA1

        9c0c8898c17c1288bc3edf0b44b2309c5dabd68c

        SHA256

        3eeb2e2ce79a4ef273dd4abf33b96be6131d0bc519bcd96b9fe5aafbd504bc59

        SHA512

        59651fc36073dfd27eaec63e9afaf98d5b18f6f187e5c1534e79911b851d84155949e77a558a46917b2ef687b540f04ea4a6a5b9a0fadce039c35a8a5ff54be7

      • C:\ProgramData\svchost.exe
        MD5

        b2b4962fc5b8df755b981b8eee177ff2

        SHA1

        9c0c8898c17c1288bc3edf0b44b2309c5dabd68c

        SHA256

        3eeb2e2ce79a4ef273dd4abf33b96be6131d0bc519bcd96b9fe5aafbd504bc59

        SHA512

        59651fc36073dfd27eaec63e9afaf98d5b18f6f187e5c1534e79911b851d84155949e77a558a46917b2ef687b540f04ea4a6a5b9a0fadce039c35a8a5ff54be7

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        MD5

        b2b4962fc5b8df755b981b8eee177ff2

        SHA1

        9c0c8898c17c1288bc3edf0b44b2309c5dabd68c

        SHA256

        3eeb2e2ce79a4ef273dd4abf33b96be6131d0bc519bcd96b9fe5aafbd504bc59

        SHA512

        59651fc36073dfd27eaec63e9afaf98d5b18f6f187e5c1534e79911b851d84155949e77a558a46917b2ef687b540f04ea4a6a5b9a0fadce039c35a8a5ff54be7

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        MD5

        b2b4962fc5b8df755b981b8eee177ff2

        SHA1

        9c0c8898c17c1288bc3edf0b44b2309c5dabd68c

        SHA256

        3eeb2e2ce79a4ef273dd4abf33b96be6131d0bc519bcd96b9fe5aafbd504bc59

        SHA512

        59651fc36073dfd27eaec63e9afaf98d5b18f6f187e5c1534e79911b851d84155949e77a558a46917b2ef687b540f04ea4a6a5b9a0fadce039c35a8a5ff54be7

      • memory/476-131-0x0000000000000000-mapping.dmp
      • memory/744-141-0x0000000005200000-0x00000000056FE000-memory.dmp
        Filesize

        5.0MB

      • memory/744-132-0x0000000000000000-mapping.dmp
      • memory/804-129-0x0000000000405E28-mapping.dmp
      • memory/804-128-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/804-130-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/1412-139-0x0000000000000000-mapping.dmp
      • memory/1832-151-0x0000000000405E28-mapping.dmp
      • memory/2220-155-0x0000000002250000-0x0000000002251000-memory.dmp
        Filesize

        4KB

      • memory/2220-154-0x0000000000000000-mapping.dmp
      • memory/4796-120-0x0000000005E20000-0x0000000005E6C000-memory.dmp
        Filesize

        304KB

      • memory/4796-119-0x0000000005A90000-0x0000000005A91000-memory.dmp
        Filesize

        4KB

      • memory/4796-127-0x0000000007E80000-0x0000000007E81000-memory.dmp
        Filesize

        4KB

      • memory/4796-118-0x00000000059A0000-0x0000000005E9E000-memory.dmp
        Filesize

        5.0MB

      • memory/4796-121-0x0000000007420000-0x0000000007421000-memory.dmp
        Filesize

        4KB

      • memory/4796-117-0x00000000059A0000-0x00000000059A1000-memory.dmp
        Filesize

        4KB

      • memory/4796-116-0x0000000005EA0000-0x0000000005EA1000-memory.dmp
        Filesize

        4KB

      • memory/4796-126-0x0000000007DF0000-0x0000000007E53000-memory.dmp
        Filesize

        396KB

      • memory/4796-114-0x0000000000F10000-0x0000000000F11000-memory.dmp
        Filesize

        4KB