Analysis

  • max time kernel
    300s
  • max time network
    299s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    07-10-2021 21:30

General

  • Target

    Scan-2021-10-06-89388399008827829020287278299276678292026368298.bat.exe

  • Size

    334KB

  • MD5

    4176461be62d517adba95d7ab909e7bb

  • SHA1

    e53120f9ad641252e41aa677de123152cd72215f

  • SHA256

    4bd74f7785ffaf625efdf131775b504966321554e008bd156002f857f866d458

  • SHA512

    4e959c76fdd76d5907c467da5168574e1bf320e7c47dec95c20a4e8f87a95c4e69fbbd5f454082295cb0f457f2d1d070d35d364868dfef9e390e1e2075ea07ed

Malware Config

Extracted

Family

warzonerat

C2

176.126.86.243:2021

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 5 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Scan-2021-10-06-89388399008827829020287278299276678292026368298.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\Scan-2021-10-06-89388399008827829020287278299276678292026368298.bat.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Local\Temp\Scan-2021-10-06-89388399008827829020287278299276678292026368298.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\Scan-2021-10-06-89388399008827829020287278299276678292026368298.bat.exe"
      2⤵
        PID:2748
      • C:\Users\Admin\AppData\Local\Temp\Scan-2021-10-06-89388399008827829020287278299276678292026368298.bat.exe
        "C:\Users\Admin\AppData\Local\Temp\Scan-2021-10-06-89388399008827829020287278299276678292026368298.bat.exe"
        2⤵
          PID:2756
        • C:\Users\Admin\AppData\Local\Temp\Scan-2021-10-06-89388399008827829020287278299276678292026368298.bat.exe
          "C:\Users\Admin\AppData\Local\Temp\Scan-2021-10-06-89388399008827829020287278299276678292026368298.bat.exe"
          2⤵
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1896
          • C:\ProgramData\microsoftupdate.exe
            "C:\ProgramData\microsoftupdate.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:412
            • C:\ProgramData\microsoftupdate.exe
              "C:\ProgramData\microsoftupdate.exe"
              4⤵
              • Executes dropped EXE
              PID:1824
            • C:\ProgramData\microsoftupdate.exe
              "C:\ProgramData\microsoftupdate.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1724
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe"
                5⤵
                  PID:1988
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1896 -s 580
              3⤵
              • Suspicious use of NtCreateProcessExOtherParentProcess
              • Program crash
              PID:4016

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\microsoftupdate.exe
          MD5

          4176461be62d517adba95d7ab909e7bb

          SHA1

          e53120f9ad641252e41aa677de123152cd72215f

          SHA256

          4bd74f7785ffaf625efdf131775b504966321554e008bd156002f857f866d458

          SHA512

          4e959c76fdd76d5907c467da5168574e1bf320e7c47dec95c20a4e8f87a95c4e69fbbd5f454082295cb0f457f2d1d070d35d364868dfef9e390e1e2075ea07ed

        • C:\ProgramData\microsoftupdate.exe
          MD5

          4176461be62d517adba95d7ab909e7bb

          SHA1

          e53120f9ad641252e41aa677de123152cd72215f

          SHA256

          4bd74f7785ffaf625efdf131775b504966321554e008bd156002f857f866d458

          SHA512

          4e959c76fdd76d5907c467da5168574e1bf320e7c47dec95c20a4e8f87a95c4e69fbbd5f454082295cb0f457f2d1d070d35d364868dfef9e390e1e2075ea07ed

        • C:\ProgramData\microsoftupdate.exe
          MD5

          4176461be62d517adba95d7ab909e7bb

          SHA1

          e53120f9ad641252e41aa677de123152cd72215f

          SHA256

          4bd74f7785ffaf625efdf131775b504966321554e008bd156002f857f866d458

          SHA512

          4e959c76fdd76d5907c467da5168574e1bf320e7c47dec95c20a4e8f87a95c4e69fbbd5f454082295cb0f457f2d1d070d35d364868dfef9e390e1e2075ea07ed

        • C:\ProgramData\microsoftupdate.exe
          MD5

          4176461be62d517adba95d7ab909e7bb

          SHA1

          e53120f9ad641252e41aa677de123152cd72215f

          SHA256

          4bd74f7785ffaf625efdf131775b504966321554e008bd156002f857f866d458

          SHA512

          4e959c76fdd76d5907c467da5168574e1bf320e7c47dec95c20a4e8f87a95c4e69fbbd5f454082295cb0f457f2d1d070d35d364868dfef9e390e1e2075ea07ed

        • memory/412-127-0x0000000000000000-mapping.dmp
        • memory/412-135-0x00000000053C0000-0x00000000058BE000-memory.dmp
          Filesize

          5.0MB

        • memory/1724-143-0x0000000000400000-0x0000000000554000-memory.dmp
          Filesize

          1.3MB

        • memory/1724-141-0x0000000000405CE2-mapping.dmp
        • memory/1896-126-0x0000000000400000-0x0000000000554000-memory.dmp
          Filesize

          1.3MB

        • memory/1896-125-0x0000000000405CE2-mapping.dmp
        • memory/1896-124-0x0000000000400000-0x0000000000554000-memory.dmp
          Filesize

          1.3MB

        • memory/1988-144-0x0000000000000000-mapping.dmp
        • memory/1988-145-0x00000000007D0000-0x00000000007D1000-memory.dmp
          Filesize

          4KB

        • memory/2384-115-0x0000000000530000-0x0000000000531000-memory.dmp
          Filesize

          4KB

        • memory/2384-123-0x0000000007780000-0x00000000077BF000-memory.dmp
          Filesize

          252KB

        • memory/2384-122-0x0000000005150000-0x000000000515A000-memory.dmp
          Filesize

          40KB

        • memory/2384-121-0x0000000007420000-0x0000000007421000-memory.dmp
          Filesize

          4KB

        • memory/2384-120-0x0000000005000000-0x00000000054FE000-memory.dmp
          Filesize

          5.0MB

        • memory/2384-119-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
          Filesize

          4KB

        • memory/2384-118-0x0000000004F00000-0x0000000004F01000-memory.dmp
          Filesize

          4KB

        • memory/2384-117-0x0000000005500000-0x0000000005501000-memory.dmp
          Filesize

          4KB