Analysis

  • max time kernel
    150s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 20:22

General

  • Target

    35f3f9e4d43cd037feadf2d7c81f9d90.exe

  • Size

    604KB

  • MD5

    35f3f9e4d43cd037feadf2d7c81f9d90

  • SHA1

    41ac8250a318fcbe930b5f19a8191a24b7bfd1fa

  • SHA256

    3677ddb0cda755e0cca757a2ea20c794b836877b1ed6bd14e0bcd4dfd721751c

  • SHA512

    809b0fb50cd3ed5a844bbd19f7e5bb1ad110164bee31f7852c7c0ad0f052b0c5b8f4ea399d0c6fd9d8253ad087783aded06f4d9e3d33b134dd489d4eb162ddb3

  • SSDEEP

    12288:KPuYd+V6b1momPZeft0UA6aX9h8ktLNxH6EldpAlus6rjv8hcpJePuYd+V6b:KPuYd+V6bIomxit0b9JNxVAyrT8ipJeJ

Malware Config

Extracted

Family

warzonerat

C2

51.178.11.185:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 9 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35f3f9e4d43cd037feadf2d7c81f9d90.exe
    "C:\Users\Admin\AppData\Local\Temp\35f3f9e4d43cd037feadf2d7c81f9d90.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Users\Admin\AppData\Local\Temp\35f3f9e4d43cd037feadf2d7c81f9d90.exe
      "C:\Users\Admin\AppData\Local\Temp\35f3f9e4d43cd037feadf2d7c81f9d90.exe"
      2⤵
        PID:1148
      • C:\Users\Admin\AppData\Local\Temp\35f3f9e4d43cd037feadf2d7c81f9d90.exe
        "C:\Users\Admin\AppData\Local\Temp\35f3f9e4d43cd037feadf2d7c81f9d90.exe"
        2⤵
        • Drops startup file
        • Loads dropped DLL
        • Adds Run key to start application
        • NTFS ADS
        • Suspicious use of WriteProcessMemory
        PID:536
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1880
        • C:\Users\Admin\Documents\1mages.exe
          "C:\Users\Admin\Documents\1mages.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1288

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\1mages.exe
      Filesize

      604KB

      MD5

      35f3f9e4d43cd037feadf2d7c81f9d90

      SHA1

      41ac8250a318fcbe930b5f19a8191a24b7bfd1fa

      SHA256

      3677ddb0cda755e0cca757a2ea20c794b836877b1ed6bd14e0bcd4dfd721751c

      SHA512

      809b0fb50cd3ed5a844bbd19f7e5bb1ad110164bee31f7852c7c0ad0f052b0c5b8f4ea399d0c6fd9d8253ad087783aded06f4d9e3d33b134dd489d4eb162ddb3

    • C:\Users\Admin\Documents\1mages.exe
      Filesize

      604KB

      MD5

      35f3f9e4d43cd037feadf2d7c81f9d90

      SHA1

      41ac8250a318fcbe930b5f19a8191a24b7bfd1fa

      SHA256

      3677ddb0cda755e0cca757a2ea20c794b836877b1ed6bd14e0bcd4dfd721751c

      SHA512

      809b0fb50cd3ed5a844bbd19f7e5bb1ad110164bee31f7852c7c0ad0f052b0c5b8f4ea399d0c6fd9d8253ad087783aded06f4d9e3d33b134dd489d4eb162ddb3

    • \Users\Admin\Documents\1mages.exe
      Filesize

      604KB

      MD5

      35f3f9e4d43cd037feadf2d7c81f9d90

      SHA1

      41ac8250a318fcbe930b5f19a8191a24b7bfd1fa

      SHA256

      3677ddb0cda755e0cca757a2ea20c794b836877b1ed6bd14e0bcd4dfd721751c

      SHA512

      809b0fb50cd3ed5a844bbd19f7e5bb1ad110164bee31f7852c7c0ad0f052b0c5b8f4ea399d0c6fd9d8253ad087783aded06f4d9e3d33b134dd489d4eb162ddb3

    • \Users\Admin\Documents\1mages.exe
      Filesize

      604KB

      MD5

      35f3f9e4d43cd037feadf2d7c81f9d90

      SHA1

      41ac8250a318fcbe930b5f19a8191a24b7bfd1fa

      SHA256

      3677ddb0cda755e0cca757a2ea20c794b836877b1ed6bd14e0bcd4dfd721751c

      SHA512

      809b0fb50cd3ed5a844bbd19f7e5bb1ad110164bee31f7852c7c0ad0f052b0c5b8f4ea399d0c6fd9d8253ad087783aded06f4d9e3d33b134dd489d4eb162ddb3

    • memory/536-72-0x0000000000406DA4-mapping.dmp
    • memory/536-75-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/536-60-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/536-61-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/536-63-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/536-66-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/536-65-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/536-68-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/536-85-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/536-71-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/536-70-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/536-76-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/1288-83-0x0000000000000000-mapping.dmp
    • memory/1288-87-0x0000000000F00000-0x0000000000F9C000-memory.dmp
      Filesize

      624KB

    • memory/1740-59-0x0000000000F60000-0x0000000000F88000-memory.dmp
      Filesize

      160KB

    • memory/1740-58-0x0000000000EC0000-0x0000000000F22000-memory.dmp
      Filesize

      392KB

    • memory/1740-57-0x0000000000480000-0x000000000048E000-memory.dmp
      Filesize

      56KB

    • memory/1740-56-0x0000000000590000-0x00000000005AA000-memory.dmp
      Filesize

      104KB

    • memory/1740-54-0x0000000000FB0000-0x000000000104C000-memory.dmp
      Filesize

      624KB

    • memory/1740-55-0x0000000075931000-0x0000000075933000-memory.dmp
      Filesize

      8KB

    • memory/1880-77-0x0000000000000000-mapping.dmp
    • memory/1880-79-0x0000000072DE0000-0x000000007338B000-memory.dmp
      Filesize

      5.7MB

    • memory/1880-80-0x0000000072DE0000-0x000000007338B000-memory.dmp
      Filesize

      5.7MB