Analysis

  • max time kernel
    161s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 20:22

General

  • Target

    35f3f9e4d43cd037feadf2d7c81f9d90.exe

  • Size

    604KB

  • MD5

    35f3f9e4d43cd037feadf2d7c81f9d90

  • SHA1

    41ac8250a318fcbe930b5f19a8191a24b7bfd1fa

  • SHA256

    3677ddb0cda755e0cca757a2ea20c794b836877b1ed6bd14e0bcd4dfd721751c

  • SHA512

    809b0fb50cd3ed5a844bbd19f7e5bb1ad110164bee31f7852c7c0ad0f052b0c5b8f4ea399d0c6fd9d8253ad087783aded06f4d9e3d33b134dd489d4eb162ddb3

  • SSDEEP

    12288:KPuYd+V6b1momPZeft0UA6aX9h8ktLNxH6EldpAlus6rjv8hcpJePuYd+V6b:KPuYd+V6bIomxit0b9JNxVAyrT8ipJeJ

Malware Config

Extracted

Family

warzonerat

C2

51.178.11.185:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 8 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies WinLogon 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35f3f9e4d43cd037feadf2d7c81f9d90.exe
    "C:\Users\Admin\AppData\Local\Temp\35f3f9e4d43cd037feadf2d7c81f9d90.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4204
    • C:\Users\Admin\AppData\Local\Temp\35f3f9e4d43cd037feadf2d7c81f9d90.exe
      "C:\Users\Admin\AppData\Local\Temp\35f3f9e4d43cd037feadf2d7c81f9d90.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:4792
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1644
      • C:\Users\Admin\Documents\1mages.exe
        "C:\Users\Admin\Documents\1mages.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3388
        • C:\Users\Admin\Documents\1mages.exe
          "C:\Users\Admin\Documents\1mages.exe"
          4⤵
          • Executes dropped EXE
          • Modifies WinLogon
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:376
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell Add-MpPreference -ExclusionPath C:\
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1656
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            5⤵
              PID:4420

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      df332a01af5683df92e6f5317158502e

      SHA1

      9a202f7226b020cbecbe85c41f5c775fc0b9cc9b

      SHA256

      bd0d663daacdfbb930cbada251b3430064284b815b8118017efff06fb85d730a

      SHA512

      d666a2af3bd284cd9ced5d444ec5bfc62fb43991c6647f8b903defe2e0de25ccc638d1e69b89eea665b121b89526ec22bac64dd3520ca9d6cd761931ad40beb1

    • C:\Users\Admin\Documents\1mages.exe
      Filesize

      604KB

      MD5

      35f3f9e4d43cd037feadf2d7c81f9d90

      SHA1

      41ac8250a318fcbe930b5f19a8191a24b7bfd1fa

      SHA256

      3677ddb0cda755e0cca757a2ea20c794b836877b1ed6bd14e0bcd4dfd721751c

      SHA512

      809b0fb50cd3ed5a844bbd19f7e5bb1ad110164bee31f7852c7c0ad0f052b0c5b8f4ea399d0c6fd9d8253ad087783aded06f4d9e3d33b134dd489d4eb162ddb3

    • C:\Users\Admin\Documents\1mages.exe
      Filesize

      604KB

      MD5

      35f3f9e4d43cd037feadf2d7c81f9d90

      SHA1

      41ac8250a318fcbe930b5f19a8191a24b7bfd1fa

      SHA256

      3677ddb0cda755e0cca757a2ea20c794b836877b1ed6bd14e0bcd4dfd721751c

      SHA512

      809b0fb50cd3ed5a844bbd19f7e5bb1ad110164bee31f7852c7c0ad0f052b0c5b8f4ea399d0c6fd9d8253ad087783aded06f4d9e3d33b134dd489d4eb162ddb3

    • C:\Users\Admin\Documents\1mages.exe
      Filesize

      604KB

      MD5

      35f3f9e4d43cd037feadf2d7c81f9d90

      SHA1

      41ac8250a318fcbe930b5f19a8191a24b7bfd1fa

      SHA256

      3677ddb0cda755e0cca757a2ea20c794b836877b1ed6bd14e0bcd4dfd721751c

      SHA512

      809b0fb50cd3ed5a844bbd19f7e5bb1ad110164bee31f7852c7c0ad0f052b0c5b8f4ea399d0c6fd9d8253ad087783aded06f4d9e3d33b134dd489d4eb162ddb3

    • memory/376-177-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/376-176-0x000000000AD50000-0x000000000AEF0000-memory.dmp
      Filesize

      1.6MB

    • memory/376-169-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/376-168-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/376-164-0x0000000000000000-mapping.dmp
    • memory/1644-163-0x0000000007A50000-0x0000000007A58000-memory.dmp
      Filesize

      32KB

    • memory/1644-160-0x0000000007990000-0x0000000007A26000-memory.dmp
      Filesize

      600KB

    • memory/1644-145-0x0000000005C20000-0x0000000005C42000-memory.dmp
      Filesize

      136KB

    • memory/1644-146-0x0000000005D40000-0x0000000005DA6000-memory.dmp
      Filesize

      408KB

    • memory/1644-147-0x0000000005DB0000-0x0000000005E16000-memory.dmp
      Filesize

      408KB

    • memory/1644-148-0x0000000006410000-0x000000000642E000-memory.dmp
      Filesize

      120KB

    • memory/1644-162-0x0000000007A70000-0x0000000007A8A000-memory.dmp
      Filesize

      104KB

    • memory/1644-161-0x0000000007960000-0x000000000796E000-memory.dmp
      Filesize

      56KB

    • memory/1644-143-0x0000000002AE0000-0x0000000002B16000-memory.dmp
      Filesize

      216KB

    • memory/1644-142-0x0000000000000000-mapping.dmp
    • memory/1644-144-0x0000000005580000-0x0000000005BA8000-memory.dmp
      Filesize

      6.2MB

    • memory/1644-154-0x00000000069E0000-0x0000000006A12000-memory.dmp
      Filesize

      200KB

    • memory/1644-155-0x00000000708D0000-0x000000007091C000-memory.dmp
      Filesize

      304KB

    • memory/1644-156-0x00000000069C0000-0x00000000069DE000-memory.dmp
      Filesize

      120KB

    • memory/1644-157-0x0000000007D70000-0x00000000083EA000-memory.dmp
      Filesize

      6.5MB

    • memory/1644-158-0x00000000066E0000-0x00000000066FA000-memory.dmp
      Filesize

      104KB

    • memory/1644-159-0x00000000077A0000-0x00000000077AA000-memory.dmp
      Filesize

      40KB

    • memory/1656-170-0x0000000000000000-mapping.dmp
    • memory/1656-173-0x0000000070B00000-0x0000000070B4C000-memory.dmp
      Filesize

      304KB

    • memory/3388-150-0x0000000000000000-mapping.dmp
    • memory/4204-133-0x00000000058F0000-0x0000000005E94000-memory.dmp
      Filesize

      5.6MB

    • memory/4204-132-0x0000000000610000-0x00000000006AC000-memory.dmp
      Filesize

      624KB

    • memory/4204-134-0x0000000005140000-0x00000000051D2000-memory.dmp
      Filesize

      584KB

    • memory/4204-135-0x00000000051F0000-0x00000000051FA000-memory.dmp
      Filesize

      40KB

    • memory/4204-136-0x0000000005FC0000-0x000000000605C000-memory.dmp
      Filesize

      624KB

    • memory/4420-174-0x0000000000000000-mapping.dmp
    • memory/4420-175-0x0000000000E50000-0x0000000000E51000-memory.dmp
      Filesize

      4KB

    • memory/4792-137-0x0000000000000000-mapping.dmp
    • memory/4792-138-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/4792-140-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/4792-153-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/4792-141-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/4792-149-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB