Analysis

  • max time kernel
    125s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 16:59

General

  • Target

    3920263a356e7e46f8ab22a4e66c32e47abe595fcc12094c382b35a80367a1e4.exe

  • Size

    2.7MB

  • MD5

    929e273df39203b88fc0c897b504472f

  • SHA1

    ee35a79bdbefee34312f7f237f8688c97222df5f

  • SHA256

    3920263a356e7e46f8ab22a4e66c32e47abe595fcc12094c382b35a80367a1e4

  • SHA512

    e446b401ae3a4fe30548b1712d5bd2c2932c09101562e40164994b2a476b598fb2fdb31e6273659e646cea3b827c83643120516fdfdb06b6216a4ae6ab81e2db

  • SSDEEP

    12288:elIWrmkJpUt/3HrRz1t1DdlIReHex/f3OmZ:otUtbDdlIReHo35

Malware Config

Extracted

Family

warzonerat

C2

45.145.185.52:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3920263a356e7e46f8ab22a4e66c32e47abe595fcc12094c382b35a80367a1e4.exe
    "C:\Users\Admin\AppData\Local\Temp\3920263a356e7e46f8ab22a4e66c32e47abe595fcc12094c382b35a80367a1e4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3112
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4612
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe"
      2⤵
        PID:448

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/448-141-0x0000000000920000-0x0000000000921000-memory.dmp
      Filesize

      4KB

    • memory/448-140-0x0000000000000000-mapping.dmp
    • memory/3112-133-0x0000000003C10000-0x0000000003D64000-memory.dmp
      Filesize

      1.3MB

    • memory/3112-132-0x0000000003620000-0x0000000003B20000-memory.dmp
      Filesize

      5.0MB

    • memory/4612-147-0x0000000006210000-0x000000000622E000-memory.dmp
      Filesize

      120KB

    • memory/4612-150-0x00000000067B0000-0x00000000067CE000-memory.dmp
      Filesize

      120KB

    • memory/4612-143-0x0000000005370000-0x0000000005998000-memory.dmp
      Filesize

      6.2MB

    • memory/4612-144-0x0000000005270000-0x0000000005292000-memory.dmp
      Filesize

      136KB

    • memory/4612-145-0x0000000005BD0000-0x0000000005C36000-memory.dmp
      Filesize

      408KB

    • memory/4612-146-0x0000000005C40000-0x0000000005CA6000-memory.dmp
      Filesize

      408KB

    • memory/4612-139-0x0000000000000000-mapping.dmp
    • memory/4612-148-0x00000000067D0000-0x0000000006802000-memory.dmp
      Filesize

      200KB

    • memory/4612-149-0x0000000070250000-0x000000007029C000-memory.dmp
      Filesize

      304KB

    • memory/4612-142-0x0000000002920000-0x0000000002956000-memory.dmp
      Filesize

      216KB

    • memory/4612-151-0x0000000007BC0000-0x000000000823A000-memory.dmp
      Filesize

      6.5MB

    • memory/4612-152-0x0000000007540000-0x000000000755A000-memory.dmp
      Filesize

      104KB

    • memory/4612-153-0x0000000007620000-0x000000000762A000-memory.dmp
      Filesize

      40KB

    • memory/4612-154-0x0000000007810000-0x00000000078A6000-memory.dmp
      Filesize

      600KB

    • memory/4612-155-0x0000000007600000-0x000000000760E000-memory.dmp
      Filesize

      56KB

    • memory/4612-156-0x00000000078F0000-0x000000000790A000-memory.dmp
      Filesize

      104KB

    • memory/4612-157-0x00000000078D0000-0x00000000078D8000-memory.dmp
      Filesize

      32KB