Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2022 07:50

General

  • Target

    5d5e419a42d86763932c38d996c8e59c0b30e093bddcd5cb2cf09c07635b7a31.exe

  • Size

    216KB

  • MD5

    4eac968a4fcd0e6bad79ca6eecbd08d8

  • SHA1

    a1f8bc409f3d0df06094a5e389bf71be24f4b855

  • SHA256

    5d5e419a42d86763932c38d996c8e59c0b30e093bddcd5cb2cf09c07635b7a31

  • SHA512

    380b7f4519feab142495ef84f0260c1d29370acf641990df81184fdfb918070a86e8e0e62b99704ce2b0faf7ccd6cfc0eb7678288d914e351ea00eb486c8aa98

  • SSDEEP

    6144:HKcOrIV4ILN3t1cNCUUUx/9ygRC6LcuD:HKcOrIV753t1cso/XUC

Malware Config

Extracted

Family

warzonerat

C2

danbochie.dynv6.net:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d5e419a42d86763932c38d996c8e59c0b30e093bddcd5cb2cf09c07635b7a31.exe
    "C:\Users\Admin\AppData\Local\Temp\5d5e419a42d86763932c38d996c8e59c0b30e093bddcd5cb2cf09c07635b7a31.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4856
    • C:\ProgramData\stages.exe
      "C:\ProgramData\stages.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4772
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:4120
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4856 -s 864
        2⤵
        • Program crash
        PID:2360
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4856 -ip 4856
      1⤵
        PID:4736

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\stages.exe
        Filesize

        216KB

        MD5

        4eac968a4fcd0e6bad79ca6eecbd08d8

        SHA1

        a1f8bc409f3d0df06094a5e389bf71be24f4b855

        SHA256

        5d5e419a42d86763932c38d996c8e59c0b30e093bddcd5cb2cf09c07635b7a31

        SHA512

        380b7f4519feab142495ef84f0260c1d29370acf641990df81184fdfb918070a86e8e0e62b99704ce2b0faf7ccd6cfc0eb7678288d914e351ea00eb486c8aa98

      • C:\ProgramData\stages.exe
        Filesize

        216KB

        MD5

        4eac968a4fcd0e6bad79ca6eecbd08d8

        SHA1

        a1f8bc409f3d0df06094a5e389bf71be24f4b855

        SHA256

        5d5e419a42d86763932c38d996c8e59c0b30e093bddcd5cb2cf09c07635b7a31

        SHA512

        380b7f4519feab142495ef84f0260c1d29370acf641990df81184fdfb918070a86e8e0e62b99704ce2b0faf7ccd6cfc0eb7678288d914e351ea00eb486c8aa98

      • memory/4120-144-0x00000000010C0000-0x00000000010C1000-memory.dmp
        Filesize

        4KB

      • memory/4120-141-0x0000000000000000-mapping.dmp
      • memory/4772-142-0x0000000000400000-0x0000000000593000-memory.dmp
        Filesize

        1.6MB

      • memory/4772-146-0x00000000006D3000-0x00000000006E3000-memory.dmp
        Filesize

        64KB

      • memory/4772-145-0x0000000000400000-0x0000000000593000-memory.dmp
        Filesize

        1.6MB

      • memory/4772-135-0x0000000000000000-mapping.dmp
      • memory/4772-143-0x00000000006D3000-0x00000000006E3000-memory.dmp
        Filesize

        64KB

      • memory/4856-138-0x00000000005E2000-0x00000000005F2000-memory.dmp
        Filesize

        64KB

      • memory/4856-140-0x0000000000400000-0x0000000000593000-memory.dmp
        Filesize

        1.6MB

      • memory/4856-139-0x00000000005A0000-0x00000000005BA000-memory.dmp
        Filesize

        104KB

      • memory/4856-132-0x00000000005E2000-0x00000000005F2000-memory.dmp
        Filesize

        64KB

      • memory/4856-134-0x0000000000400000-0x0000000000593000-memory.dmp
        Filesize

        1.6MB

      • memory/4856-133-0x00000000005A0000-0x00000000005BA000-memory.dmp
        Filesize

        104KB