Analysis

  • max time kernel
    137s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2022 18:52

General

  • Target

    WarzoneRAT-cleaned.exe

  • Size

    293KB

  • MD5

    c39e109ba4d5c3d70f28b118f6b7492c

  • SHA1

    06acfb0e75f00480cdde224aac25a7987b24fec5

  • SHA256

    1978a07d1ccf042531af3f62bc5228df04f10c9b9b0a6a61ebc98df839bec2f6

  • SHA512

    99aa51a58f6ff32004899b05f5afdf8f71044dbb9e750e04e31004726faea98445a0ceb9c7fccc603cccc84f56cd048744be090e77b365e9353a99bebbb02cc1

  • SSDEEP

    6144:72GhN2db088fTdUuNU0we+HPps1zcJLVPzGKl5vGlEjqNHk:72iNG088fTWsU0wJBsGJPf

Malware Config

Extracted

Family

warzonerat

C2

168.61.222.215:5400

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\WarzoneRAT-cleaned.exe
    "C:\Users\Admin\AppData\Local\Temp\WarzoneRAT-cleaned.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jFvfxe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB4CE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1652
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:4900

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB4CE.tmp
      Filesize

      1KB

      MD5

      acad17194535fa91765a307deb8661f2

      SHA1

      286fb938a4e4bba4dab02e14b3f02c880f6aa745

      SHA256

      26e0862428dab1026f152db488725699d6722f2bd635c307039accdc35525f1f

      SHA512

      78644d7f53231140db305d782023eb43557ab8ce60f0420eaae851036886bf9a66ebd0bfde816545779452af2c11215320f5b3705f9fff94cf6144fe1474de07

    • memory/1652-139-0x0000000000000000-mapping.dmp
    • memory/4900-141-0x0000000000000000-mapping.dmp
    • memory/4900-142-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB

    • memory/4900-144-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB

    • memory/4900-145-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB

    • memory/4900-146-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB

    • memory/4964-135-0x00000000006F0000-0x000000000073E000-memory.dmp
      Filesize

      312KB

    • memory/4964-136-0x00000000058F0000-0x0000000005E94000-memory.dmp
      Filesize

      5.6MB

    • memory/4964-137-0x00000000054E0000-0x0000000005572000-memory.dmp
      Filesize

      584KB

    • memory/4964-138-0x0000000005EA0000-0x0000000005F3C000-memory.dmp
      Filesize

      624KB