Analysis

  • max time kernel
    54s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    30-07-2021 15:26

General

  • Target

    662fbe23c87844a881ca233876ff75ee05ddf2ac0a1b5546fb5bc7603474860a.exe

  • Size

    811KB

  • MD5

    40cc8249b0f31d6e1c0065aab24007b1

  • SHA1

    f73e02ad09976ade8985ec833c5743dc387c9687

  • SHA256

    662fbe23c87844a881ca233876ff75ee05ddf2ac0a1b5546fb5bc7603474860a

  • SHA512

    0d7cc1d3bd30c7c5d2b549c5dd9fe332b95b5947637e8b00fd0790ff4ee6bb222fa3267b60779782a3f1c18e28b1f004f321008fc018c986db36fe37dc44d351

Malware Config

Extracted

Family

warzonerat

C2

dfdgdsasedw.ydns.eu:34566

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\662fbe23c87844a881ca233876ff75ee05ddf2ac0a1b5546fb5bc7603474860a.exe
    "C:\Users\Admin\AppData\Local\Temp\662fbe23c87844a881ca233876ff75ee05ddf2ac0a1b5546fb5bc7603474860a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Users\Admin\AppData\Local\Temp\662fbe23c87844a881ca233876ff75ee05ddf2ac0a1b5546fb5bc7603474860a.exe
      C:\Users\Admin\AppData\Local\Temp\662fbe23c87844a881ca233876ff75ee05ddf2ac0a1b5546fb5bc7603474860a.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3412
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"
          4⤵
            PID:3532
        • C:\ProgramData\images.exe
          "C:\ProgramData\images.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3084
          • C:\Users\Admin\AppData\Local\Temp\images.exe
            C:\Users\Admin\AppData\Local\Temp\images.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1364
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              5⤵
                PID:3924

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\images.exe
        MD5

        40cc8249b0f31d6e1c0065aab24007b1

        SHA1

        f73e02ad09976ade8985ec833c5743dc387c9687

        SHA256

        662fbe23c87844a881ca233876ff75ee05ddf2ac0a1b5546fb5bc7603474860a

        SHA512

        0d7cc1d3bd30c7c5d2b549c5dd9fe332b95b5947637e8b00fd0790ff4ee6bb222fa3267b60779782a3f1c18e28b1f004f321008fc018c986db36fe37dc44d351

      • C:\ProgramData\images.exe
        MD5

        40cc8249b0f31d6e1c0065aab24007b1

        SHA1

        f73e02ad09976ade8985ec833c5743dc387c9687

        SHA256

        662fbe23c87844a881ca233876ff75ee05ddf2ac0a1b5546fb5bc7603474860a

        SHA512

        0d7cc1d3bd30c7c5d2b549c5dd9fe332b95b5947637e8b00fd0790ff4ee6bb222fa3267b60779782a3f1c18e28b1f004f321008fc018c986db36fe37dc44d351

      • C:\Users\Admin\AppData\Local\Temp\images.exe
        MD5

        40cc8249b0f31d6e1c0065aab24007b1

        SHA1

        f73e02ad09976ade8985ec833c5743dc387c9687

        SHA256

        662fbe23c87844a881ca233876ff75ee05ddf2ac0a1b5546fb5bc7603474860a

        SHA512

        0d7cc1d3bd30c7c5d2b549c5dd9fe332b95b5947637e8b00fd0790ff4ee6bb222fa3267b60779782a3f1c18e28b1f004f321008fc018c986db36fe37dc44d351

      • C:\Users\Admin\AppData\Local\Temp\images.exe
        MD5

        40cc8249b0f31d6e1c0065aab24007b1

        SHA1

        f73e02ad09976ade8985ec833c5743dc387c9687

        SHA256

        662fbe23c87844a881ca233876ff75ee05ddf2ac0a1b5546fb5bc7603474860a

        SHA512

        0d7cc1d3bd30c7c5d2b549c5dd9fe332b95b5947637e8b00fd0790ff4ee6bb222fa3267b60779782a3f1c18e28b1f004f321008fc018c986db36fe37dc44d351

      • memory/1364-159-0x0000000004450000-0x000000000458C000-memory.dmp
        Filesize

        1.2MB

      • memory/1364-156-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/1364-152-0x0000000000405E28-mapping.dmp
      • memory/2356-129-0x0000000000405E28-mapping.dmp
      • memory/2356-131-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/2356-128-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/2760-121-0x0000000006D00000-0x0000000006D01000-memory.dmp
        Filesize

        4KB

      • memory/2760-120-0x0000000006C30000-0x0000000006C7E000-memory.dmp
        Filesize

        312KB

      • memory/2760-127-0x00000000087A0000-0x00000000087A1000-memory.dmp
        Filesize

        4KB

      • memory/2760-116-0x0000000005230000-0x0000000005231000-memory.dmp
        Filesize

        4KB

      • memory/2760-117-0x0000000004C50000-0x0000000004C51000-memory.dmp
        Filesize

        4KB

      • memory/2760-126-0x0000000008710000-0x0000000008777000-memory.dmp
        Filesize

        412KB

      • memory/2760-114-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/2760-118-0x0000000004C00000-0x0000000004C01000-memory.dmp
        Filesize

        4KB

      • memory/2760-119-0x0000000004D30000-0x000000000522E000-memory.dmp
        Filesize

        5.0MB

      • memory/2760-130-0x0000000004D30000-0x000000000522E000-memory.dmp
        Filesize

        5.0MB

      • memory/3084-142-0x0000000004DF0000-0x00000000052EE000-memory.dmp
        Filesize

        5.0MB

      • memory/3084-155-0x0000000004DF0000-0x00000000052EE000-memory.dmp
        Filesize

        5.0MB

      • memory/3084-133-0x0000000000000000-mapping.dmp
      • memory/3412-132-0x0000000000000000-mapping.dmp
      • memory/3532-140-0x0000000000000000-mapping.dmp
      • memory/3924-157-0x0000000000000000-mapping.dmp
      • memory/3924-158-0x0000000002680000-0x0000000002681000-memory.dmp
        Filesize

        4KB