Analysis

  • max time kernel
    125s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-07-2021 15:30

General

  • Target

    391c3bc7f5534306976f645db21ff085.exe

  • Size

    473KB

  • MD5

    391c3bc7f5534306976f645db21ff085

  • SHA1

    4b20940c605a93eef2de9853a180431165e7e16d

  • SHA256

    0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87

  • SHA512

    762f8369307823f94d3fce0c8b76bbeaeb44841cb8a0a442db2586485a24ae5821c2d9136f24ab28a04df93bdf42f8c8745fe502dc990cbb04b759b4640dfaee

Malware Config

Extracted

Family

warzonerat

C2

ghjklhgteg.strangled.net:6703

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\391c3bc7f5534306976f645db21ff085.exe
    "C:\Users\Admin\AppData\Local\Temp\391c3bc7f5534306976f645db21ff085.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Users\Admin\AppData\Local\Temp\391c3bc7f5534306976f645db21ff085.exe
      C:\Users\Admin\AppData\Local\Temp\391c3bc7f5534306976f645db21ff085.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\ProgramData\images.exe
        "C:\ProgramData\images.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3280
        • C:\Users\Admin\AppData\Local\Temp\images.exe
          C:\Users\Admin\AppData\Local\Temp\images.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3936
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            5⤵
              PID:496

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\images.exe
      MD5

      391c3bc7f5534306976f645db21ff085

      SHA1

      4b20940c605a93eef2de9853a180431165e7e16d

      SHA256

      0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87

      SHA512

      762f8369307823f94d3fce0c8b76bbeaeb44841cb8a0a442db2586485a24ae5821c2d9136f24ab28a04df93bdf42f8c8745fe502dc990cbb04b759b4640dfaee

    • C:\ProgramData\images.exe
      MD5

      391c3bc7f5534306976f645db21ff085

      SHA1

      4b20940c605a93eef2de9853a180431165e7e16d

      SHA256

      0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87

      SHA512

      762f8369307823f94d3fce0c8b76bbeaeb44841cb8a0a442db2586485a24ae5821c2d9136f24ab28a04df93bdf42f8c8745fe502dc990cbb04b759b4640dfaee

    • C:\Users\Admin\AppData\Local\Temp\images.exe
      MD5

      391c3bc7f5534306976f645db21ff085

      SHA1

      4b20940c605a93eef2de9853a180431165e7e16d

      SHA256

      0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87

      SHA512

      762f8369307823f94d3fce0c8b76bbeaeb44841cb8a0a442db2586485a24ae5821c2d9136f24ab28a04df93bdf42f8c8745fe502dc990cbb04b759b4640dfaee

    • C:\Users\Admin\AppData\Local\Temp\images.exe
      MD5

      391c3bc7f5534306976f645db21ff085

      SHA1

      4b20940c605a93eef2de9853a180431165e7e16d

      SHA256

      0618cbdf54ff6529c1e7b1c97242d8e9ec85cf8a4bb29cc3244743d200479a87

      SHA512

      762f8369307823f94d3fce0c8b76bbeaeb44841cb8a0a442db2586485a24ae5821c2d9136f24ab28a04df93bdf42f8c8745fe502dc990cbb04b759b4640dfaee

    • memory/496-156-0x0000000000180000-0x0000000000181000-memory.dmp
      Filesize

      4KB

    • memory/496-155-0x0000000000000000-mapping.dmp
    • memory/2192-129-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/2192-131-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/2192-130-0x0000000000405E28-mapping.dmp
    • memory/3280-142-0x0000000004920000-0x0000000004E1E000-memory.dmp
      Filesize

      5.0MB

    • memory/3280-141-0x0000000004920000-0x0000000004E1E000-memory.dmp
      Filesize

      5.0MB

    • memory/3280-143-0x0000000004920000-0x0000000004E1E000-memory.dmp
      Filesize

      5.0MB

    • memory/3280-140-0x0000000004920000-0x0000000004E1E000-memory.dmp
      Filesize

      5.0MB

    • memory/3280-132-0x0000000000000000-mapping.dmp
    • memory/3540-114-0x0000000000F60000-0x0000000000F61000-memory.dmp
      Filesize

      4KB

    • memory/3540-119-0x0000000005760000-0x00000000057F2000-memory.dmp
      Filesize

      584KB

    • memory/3540-122-0x00000000057F4000-0x00000000057F5000-memory.dmp
      Filesize

      4KB

    • memory/3540-121-0x00000000057F2000-0x00000000057F4000-memory.dmp
      Filesize

      8KB

    • memory/3540-128-0x0000000009280000-0x00000000092F3000-memory.dmp
      Filesize

      460KB

    • memory/3540-123-0x0000000007440000-0x0000000007492000-memory.dmp
      Filesize

      328KB

    • memory/3540-120-0x0000000005760000-0x00000000057F2000-memory.dmp
      Filesize

      584KB

    • memory/3540-118-0x00000000058B0000-0x00000000058B1000-memory.dmp
      Filesize

      4KB

    • memory/3540-117-0x0000000005800000-0x0000000005801000-memory.dmp
      Filesize

      4KB

    • memory/3540-116-0x0000000005E20000-0x0000000005E21000-memory.dmp
      Filesize

      4KB

    • memory/3936-151-0x0000000000405E28-mapping.dmp
    • memory/3936-154-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB