Analysis

  • max time kernel
    126s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-07-2021 16:22

General

  • Target

    391c3bc7f5534306976f645db21ff085.exe

  • Size

    473KB

  • MD5

    391c3bc7f5534306976f645db21ff085

  • SHA1

    4b20940c605a93eef2de9853a180431165e7e16d

  • SHA256

    0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87

  • SHA512

    762f8369307823f94d3fce0c8b76bbeaeb44841cb8a0a442db2586485a24ae5821c2d9136f24ab28a04df93bdf42f8c8745fe502dc990cbb04b759b4640dfaee

Malware Config

Extracted

Family

warzonerat

C2

ghjklhgteg.strangled.net:6703

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\391c3bc7f5534306976f645db21ff085.exe
    "C:\Users\Admin\AppData\Local\Temp\391c3bc7f5534306976f645db21ff085.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Users\Admin\AppData\Local\Temp\391c3bc7f5534306976f645db21ff085.exe
      C:\Users\Admin\AppData\Local\Temp\391c3bc7f5534306976f645db21ff085.exe
      2⤵
        PID:1172
      • C:\Users\Admin\AppData\Local\Temp\391c3bc7f5534306976f645db21ff085.exe
        C:\Users\Admin\AppData\Local\Temp\391c3bc7f5534306976f645db21ff085.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\ProgramData\images.exe
          "C:\ProgramData\images.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2840
          • C:\Users\Admin\AppData\Local\Temp\images.exe
            C:\Users\Admin\AppData\Local\Temp\images.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1460
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              5⤵
                PID:2520

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\images.exe
        MD5

        391c3bc7f5534306976f645db21ff085

        SHA1

        4b20940c605a93eef2de9853a180431165e7e16d

        SHA256

        0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87

        SHA512

        762f8369307823f94d3fce0c8b76bbeaeb44841cb8a0a442db2586485a24ae5821c2d9136f24ab28a04df93bdf42f8c8745fe502dc990cbb04b759b4640dfaee

      • C:\ProgramData\images.exe
        MD5

        391c3bc7f5534306976f645db21ff085

        SHA1

        4b20940c605a93eef2de9853a180431165e7e16d

        SHA256

        0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87

        SHA512

        762f8369307823f94d3fce0c8b76bbeaeb44841cb8a0a442db2586485a24ae5821c2d9136f24ab28a04df93bdf42f8c8745fe502dc990cbb04b759b4640dfaee

      • C:\Users\Admin\AppData\Local\Temp\images.exe
        MD5

        391c3bc7f5534306976f645db21ff085

        SHA1

        4b20940c605a93eef2de9853a180431165e7e16d

        SHA256

        0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87

        SHA512

        762f8369307823f94d3fce0c8b76bbeaeb44841cb8a0a442db2586485a24ae5821c2d9136f24ab28a04df93bdf42f8c8745fe502dc990cbb04b759b4640dfaee

      • C:\Users\Admin\AppData\Local\Temp\images.exe
        MD5

        391c3bc7f5534306976f645db21ff085

        SHA1

        4b20940c605a93eef2de9853a180431165e7e16d

        SHA256

        0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87

        SHA512

        762f8369307823f94d3fce0c8b76bbeaeb44841cb8a0a442db2586485a24ae5821c2d9136f24ab28a04df93bdf42f8c8745fe502dc990cbb04b759b4640dfaee

      • memory/1460-153-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/1460-150-0x0000000000405E28-mapping.dmp
      • memory/2080-130-0x0000000000405E28-mapping.dmp
      • memory/2080-131-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/2080-129-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/2256-120-0x00000000057C0000-0x0000000005CBE000-memory.dmp
        Filesize

        5.0MB

      • memory/2256-117-0x00000000057C0000-0x00000000057C1000-memory.dmp
        Filesize

        4KB

      • memory/2256-123-0x0000000008D90000-0x0000000008DE2000-memory.dmp
        Filesize

        328KB

      • memory/2256-122-0x00000000057C0000-0x0000000005CBE000-memory.dmp
        Filesize

        5.0MB

      • memory/2256-128-0x0000000009220000-0x0000000009293000-memory.dmp
        Filesize

        460KB

      • memory/2256-114-0x0000000000E70000-0x0000000000E71000-memory.dmp
        Filesize

        4KB

      • memory/2256-121-0x00000000057C0000-0x0000000005CBE000-memory.dmp
        Filesize

        5.0MB

      • memory/2256-116-0x0000000005CC0000-0x0000000005CC1000-memory.dmp
        Filesize

        4KB

      • memory/2256-119-0x00000000057C0000-0x0000000005CBE000-memory.dmp
        Filesize

        5.0MB

      • memory/2256-118-0x0000000005880000-0x0000000005881000-memory.dmp
        Filesize

        4KB

      • memory/2520-155-0x00000000029D0000-0x00000000029D1000-memory.dmp
        Filesize

        4KB

      • memory/2520-154-0x0000000000000000-mapping.dmp
      • memory/2840-132-0x0000000000000000-mapping.dmp
      • memory/2840-141-0x0000000005270000-0x000000000576E000-memory.dmp
        Filesize

        5.0MB

      • memory/2840-142-0x0000000005270000-0x000000000576E000-memory.dmp
        Filesize

        5.0MB

      • memory/2840-139-0x0000000005270000-0x000000000576E000-memory.dmp
        Filesize

        5.0MB