Analysis

  • max time kernel
    127s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 16:22

General

  • Target

    391c3bc7f5534306976f645db21ff085.exe

  • Size

    473KB

  • MD5

    391c3bc7f5534306976f645db21ff085

  • SHA1

    4b20940c605a93eef2de9853a180431165e7e16d

  • SHA256

    0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87

  • SHA512

    762f8369307823f94d3fce0c8b76bbeaeb44841cb8a0a442db2586485a24ae5821c2d9136f24ab28a04df93bdf42f8c8745fe502dc990cbb04b759b4640dfaee

Malware Config

Extracted

Family

warzonerat

C2

ghjklhgteg.strangled.net:6703

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\391c3bc7f5534306976f645db21ff085.exe
    "C:\Users\Admin\AppData\Local\Temp\391c3bc7f5534306976f645db21ff085.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\391c3bc7f5534306976f645db21ff085.exe
      C:\Users\Admin\AppData\Local\Temp\391c3bc7f5534306976f645db21ff085.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\ProgramData\images.exe
        "C:\ProgramData\images.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Users\Admin\AppData\Local\Temp\images.exe
          C:\Users\Admin\AppData\Local\Temp\images.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:292
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            5⤵
              PID:1940

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\images.exe
      MD5

      391c3bc7f5534306976f645db21ff085

      SHA1

      4b20940c605a93eef2de9853a180431165e7e16d

      SHA256

      0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87

      SHA512

      762f8369307823f94d3fce0c8b76bbeaeb44841cb8a0a442db2586485a24ae5821c2d9136f24ab28a04df93bdf42f8c8745fe502dc990cbb04b759b4640dfaee

    • C:\ProgramData\images.exe
      MD5

      391c3bc7f5534306976f645db21ff085

      SHA1

      4b20940c605a93eef2de9853a180431165e7e16d

      SHA256

      0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87

      SHA512

      762f8369307823f94d3fce0c8b76bbeaeb44841cb8a0a442db2586485a24ae5821c2d9136f24ab28a04df93bdf42f8c8745fe502dc990cbb04b759b4640dfaee

    • C:\Users\Admin\AppData\Local\Temp\images.exe
      MD5

      391c3bc7f5534306976f645db21ff085

      SHA1

      4b20940c605a93eef2de9853a180431165e7e16d

      SHA256

      0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87

      SHA512

      762f8369307823f94d3fce0c8b76bbeaeb44841cb8a0a442db2586485a24ae5821c2d9136f24ab28a04df93bdf42f8c8745fe502dc990cbb04b759b4640dfaee

    • C:\Users\Admin\AppData\Local\Temp\images.exe
      MD5

      391c3bc7f5534306976f645db21ff085

      SHA1

      4b20940c605a93eef2de9853a180431165e7e16d

      SHA256

      0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87

      SHA512

      762f8369307823f94d3fce0c8b76bbeaeb44841cb8a0a442db2586485a24ae5821c2d9136f24ab28a04df93bdf42f8c8745fe502dc990cbb04b759b4640dfaee

    • \ProgramData\images.exe
      MD5

      391c3bc7f5534306976f645db21ff085

      SHA1

      4b20940c605a93eef2de9853a180431165e7e16d

      SHA256

      0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87

      SHA512

      762f8369307823f94d3fce0c8b76bbeaeb44841cb8a0a442db2586485a24ae5821c2d9136f24ab28a04df93bdf42f8c8745fe502dc990cbb04b759b4640dfaee

    • \Users\Admin\AppData\Local\Temp\images.exe
      MD5

      391c3bc7f5534306976f645db21ff085

      SHA1

      4b20940c605a93eef2de9853a180431165e7e16d

      SHA256

      0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87

      SHA512

      762f8369307823f94d3fce0c8b76bbeaeb44841cb8a0a442db2586485a24ae5821c2d9136f24ab28a04df93bdf42f8c8745fe502dc990cbb04b759b4640dfaee

    • memory/292-94-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/292-91-0x0000000000405E28-mapping.dmp
    • memory/640-70-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/640-71-0x0000000000405E28-mapping.dmp
    • memory/640-72-0x00000000762C1000-0x00000000762C3000-memory.dmp
      Filesize

      8KB

    • memory/640-73-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/1660-59-0x0000000001010000-0x0000000001011000-memory.dmp
      Filesize

      4KB

    • memory/1660-63-0x0000000004CA6000-0x0000000004CB7000-memory.dmp
      Filesize

      68KB

    • memory/1660-64-0x0000000000F10000-0x0000000000F62000-memory.dmp
      Filesize

      328KB

    • memory/1660-62-0x0000000004CA1000-0x0000000004CA2000-memory.dmp
      Filesize

      4KB

    • memory/1660-69-0x0000000007E90000-0x0000000007F03000-memory.dmp
      Filesize

      460KB

    • memory/1660-61-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
      Filesize

      4KB

    • memory/1908-78-0x00000000011C0000-0x00000000011C1000-memory.dmp
      Filesize

      4KB

    • memory/1908-80-0x0000000004D90000-0x0000000004D91000-memory.dmp
      Filesize

      4KB

    • memory/1908-81-0x0000000004D91000-0x0000000004D92000-memory.dmp
      Filesize

      4KB

    • memory/1908-82-0x0000000004D96000-0x0000000004DA7000-memory.dmp
      Filesize

      68KB

    • memory/1908-75-0x0000000000000000-mapping.dmp
    • memory/1940-96-0x0000000000000000-mapping.dmp
    • memory/1940-97-0x00000000000B0000-0x00000000000B1000-memory.dmp
      Filesize

      4KB