Analysis

  • max time kernel
    170s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 09:39

General

  • Target

    PO.051222.exe

  • Size

    604KB

  • MD5

    35f3f9e4d43cd037feadf2d7c81f9d90

  • SHA1

    41ac8250a318fcbe930b5f19a8191a24b7bfd1fa

  • SHA256

    3677ddb0cda755e0cca757a2ea20c794b836877b1ed6bd14e0bcd4dfd721751c

  • SHA512

    809b0fb50cd3ed5a844bbd19f7e5bb1ad110164bee31f7852c7c0ad0f052b0c5b8f4ea399d0c6fd9d8253ad087783aded06f4d9e3d33b134dd489d4eb162ddb3

  • SSDEEP

    12288:KPuYd+V6b1momPZeft0UA6aX9h8ktLNxH6EldpAlus6rjv8hcpJePuYd+V6b:KPuYd+V6bIomxit0b9JNxVAyrT8ipJeJ

Malware Config

Extracted

Family

warzonerat

C2

51.178.11.185:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 9 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO.051222.exe
    "C:\Users\Admin\AppData\Local\Temp\PO.051222.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Users\Admin\AppData\Local\Temp\PO.051222.exe
      "C:\Users\Admin\AppData\Local\Temp\PO.051222.exe"
      2⤵
        PID:468
      • C:\Users\Admin\AppData\Local\Temp\PO.051222.exe
        "C:\Users\Admin\AppData\Local\Temp\PO.051222.exe"
        2⤵
          PID:1924
        • C:\Users\Admin\AppData\Local\Temp\PO.051222.exe
          "C:\Users\Admin\AppData\Local\Temp\PO.051222.exe"
          2⤵
            PID:1928
          • C:\Users\Admin\AppData\Local\Temp\PO.051222.exe
            "C:\Users\Admin\AppData\Local\Temp\PO.051222.exe"
            2⤵
              PID:680
            • C:\Users\Admin\AppData\Local\Temp\PO.051222.exe
              "C:\Users\Admin\AppData\Local\Temp\PO.051222.exe"
              2⤵
              • Drops startup file
              • Loads dropped DLL
              • Adds Run key to start application
              • NTFS ADS
              • Suspicious use of WriteProcessMemory
              PID:1000
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell Add-MpPreference -ExclusionPath C:\
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:552
              • C:\Users\Admin\Documents\1mages.exe
                "C:\Users\Admin\Documents\1mages.exe"
                3⤵
                • Executes dropped EXE
                PID:1164

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          1
          T1112

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\Documents\1mages.exe
            Filesize

            604KB

            MD5

            35f3f9e4d43cd037feadf2d7c81f9d90

            SHA1

            41ac8250a318fcbe930b5f19a8191a24b7bfd1fa

            SHA256

            3677ddb0cda755e0cca757a2ea20c794b836877b1ed6bd14e0bcd4dfd721751c

            SHA512

            809b0fb50cd3ed5a844bbd19f7e5bb1ad110164bee31f7852c7c0ad0f052b0c5b8f4ea399d0c6fd9d8253ad087783aded06f4d9e3d33b134dd489d4eb162ddb3

          • C:\Users\Admin\Documents\1mages.exe
            Filesize

            604KB

            MD5

            35f3f9e4d43cd037feadf2d7c81f9d90

            SHA1

            41ac8250a318fcbe930b5f19a8191a24b7bfd1fa

            SHA256

            3677ddb0cda755e0cca757a2ea20c794b836877b1ed6bd14e0bcd4dfd721751c

            SHA512

            809b0fb50cd3ed5a844bbd19f7e5bb1ad110164bee31f7852c7c0ad0f052b0c5b8f4ea399d0c6fd9d8253ad087783aded06f4d9e3d33b134dd489d4eb162ddb3

          • \Users\Admin\Documents\1mages.exe
            Filesize

            604KB

            MD5

            35f3f9e4d43cd037feadf2d7c81f9d90

            SHA1

            41ac8250a318fcbe930b5f19a8191a24b7bfd1fa

            SHA256

            3677ddb0cda755e0cca757a2ea20c794b836877b1ed6bd14e0bcd4dfd721751c

            SHA512

            809b0fb50cd3ed5a844bbd19f7e5bb1ad110164bee31f7852c7c0ad0f052b0c5b8f4ea399d0c6fd9d8253ad087783aded06f4d9e3d33b134dd489d4eb162ddb3

          • \Users\Admin\Documents\1mages.exe
            Filesize

            604KB

            MD5

            35f3f9e4d43cd037feadf2d7c81f9d90

            SHA1

            41ac8250a318fcbe930b5f19a8191a24b7bfd1fa

            SHA256

            3677ddb0cda755e0cca757a2ea20c794b836877b1ed6bd14e0bcd4dfd721751c

            SHA512

            809b0fb50cd3ed5a844bbd19f7e5bb1ad110164bee31f7852c7c0ad0f052b0c5b8f4ea399d0c6fd9d8253ad087783aded06f4d9e3d33b134dd489d4eb162ddb3

          • memory/552-77-0x0000000000000000-mapping.dmp
          • memory/552-88-0x000000006F630000-0x000000006FBDB000-memory.dmp
            Filesize

            5.7MB

          • memory/552-87-0x000000006F630000-0x000000006FBDB000-memory.dmp
            Filesize

            5.7MB

          • memory/1000-60-0x0000000000400000-0x000000000055A000-memory.dmp
            Filesize

            1.4MB

          • memory/1000-76-0x0000000000400000-0x000000000055A000-memory.dmp
            Filesize

            1.4MB

          • memory/1000-65-0x0000000000400000-0x000000000055A000-memory.dmp
            Filesize

            1.4MB

          • memory/1000-66-0x0000000000400000-0x000000000055A000-memory.dmp
            Filesize

            1.4MB

          • memory/1000-68-0x0000000000400000-0x000000000055A000-memory.dmp
            Filesize

            1.4MB

          • memory/1000-70-0x0000000000400000-0x000000000055A000-memory.dmp
            Filesize

            1.4MB

          • memory/1000-71-0x0000000000400000-0x000000000055A000-memory.dmp
            Filesize

            1.4MB

          • memory/1000-72-0x0000000000406DA4-mapping.dmp
          • memory/1000-75-0x0000000000400000-0x000000000055A000-memory.dmp
            Filesize

            1.4MB

          • memory/1000-63-0x0000000000400000-0x000000000055A000-memory.dmp
            Filesize

            1.4MB

          • memory/1000-61-0x0000000000400000-0x000000000055A000-memory.dmp
            Filesize

            1.4MB

          • memory/1000-84-0x0000000000400000-0x000000000055A000-memory.dmp
            Filesize

            1.4MB

          • memory/1164-81-0x0000000000000000-mapping.dmp
          • memory/1164-85-0x0000000000EB0000-0x0000000000F4C000-memory.dmp
            Filesize

            624KB

          • memory/1336-59-0x0000000000870000-0x0000000000898000-memory.dmp
            Filesize

            160KB

          • memory/1336-58-0x0000000004D40000-0x0000000004DA2000-memory.dmp
            Filesize

            392KB

          • memory/1336-54-0x00000000002B0000-0x000000000034C000-memory.dmp
            Filesize

            624KB

          • memory/1336-57-0x0000000000280000-0x000000000028E000-memory.dmp
            Filesize

            56KB

          • memory/1336-56-0x0000000000430000-0x000000000044A000-memory.dmp
            Filesize

            104KB

          • memory/1336-55-0x00000000761F1000-0x00000000761F3000-memory.dmp
            Filesize

            8KB