Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:18

General

  • Target

    3bac5dd964575f98f067f2e8ca7e84fc9886911ac930c18ffd2ae3aadd5d54fc.exe

  • Size

    5.8MB

  • MD5

    566f5d973c60961ffdf83d358e789504

  • SHA1

    6e662febcd653e3af71c6d166c295a2a7c63c472

  • SHA256

    3bac5dd964575f98f067f2e8ca7e84fc9886911ac930c18ffd2ae3aadd5d54fc

  • SHA512

    87dd7cbbd3ed8d9b79dec4275d60051478122aa21e73de8ffa2db4f1aa9073b7c1e1d9f064fa7f22e829c46348ecaffcf15a0651f67590440287b92619441cd1

  • SSDEEP

    98304:EdBK5I5RUOjTAj6w/wRAH4QiM3BhZzJ/zbo/FZSCwyd5kmsWEhAoCkXK0VCqgAH3:EdBK5I5RUOjTpwUQXBh/g/j+yjkf5CkL

Malware Config

Extracted

Family

warzonerat

C2

193.109.78.123:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 6 IoCs
  • Executes dropped EXE 1 IoCs
  • VMProtect packed file 8 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bac5dd964575f98f067f2e8ca7e84fc9886911ac930c18ffd2ae3aadd5d54fc.exe
    "C:\Users\Admin\AppData\Local\Temp\3bac5dd964575f98f067f2e8ca7e84fc9886911ac930c18ffd2ae3aadd5d54fc.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4364
    • C:\ProgramData\images.exe
      "C:\ProgramData\images.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3112
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:712

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\images.exe
      Filesize

      5.8MB

      MD5

      566f5d973c60961ffdf83d358e789504

      SHA1

      6e662febcd653e3af71c6d166c295a2a7c63c472

      SHA256

      3bac5dd964575f98f067f2e8ca7e84fc9886911ac930c18ffd2ae3aadd5d54fc

      SHA512

      87dd7cbbd3ed8d9b79dec4275d60051478122aa21e73de8ffa2db4f1aa9073b7c1e1d9f064fa7f22e829c46348ecaffcf15a0651f67590440287b92619441cd1

    • C:\ProgramData\images.exe
      Filesize

      5.8MB

      MD5

      566f5d973c60961ffdf83d358e789504

      SHA1

      6e662febcd653e3af71c6d166c295a2a7c63c472

      SHA256

      3bac5dd964575f98f067f2e8ca7e84fc9886911ac930c18ffd2ae3aadd5d54fc

      SHA512

      87dd7cbbd3ed8d9b79dec4275d60051478122aa21e73de8ffa2db4f1aa9073b7c1e1d9f064fa7f22e829c46348ecaffcf15a0651f67590440287b92619441cd1

    • memory/712-141-0x0000000000000000-mapping.dmp
    • memory/712-143-0x0000000001720000-0x0000000001721000-memory.dmp
      Filesize

      4KB

    • memory/3112-135-0x0000000000000000-mapping.dmp
    • memory/3112-139-0x0000000000590000-0x0000000000EFD000-memory.dmp
      Filesize

      9.4MB

    • memory/3112-142-0x0000000000590000-0x0000000000EFD000-memory.dmp
      Filesize

      9.4MB

    • memory/3112-144-0x0000000000590000-0x0000000000EFD000-memory.dmp
      Filesize

      9.4MB

    • memory/4364-132-0x0000000000790000-0x00000000010FD000-memory.dmp
      Filesize

      9.4MB

    • memory/4364-134-0x0000000000790000-0x00000000010FD000-memory.dmp
      Filesize

      9.4MB

    • memory/4364-138-0x0000000000790000-0x00000000010FD000-memory.dmp
      Filesize

      9.4MB