Analysis

  • max time kernel
    123s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2022 01:03

General

  • Target

    40d5841a10b986052b4f2a579c0a33848964cecf7998ac18ccd506df909f32e8.exe

  • Size

    812KB

  • MD5

    86dc25e8e10328d87df1944587b75908

  • SHA1

    64e45d8c0e68a6d7c2e9f710fd9fd5c38debebef

  • SHA256

    40d5841a10b986052b4f2a579c0a33848964cecf7998ac18ccd506df909f32e8

  • SHA512

    e2bfd40463df2e054ea8df14c5bc6642857bf2ff42d174ce1f38004e5edd7665060db1328658771c0287a6b5706b56ebd50553527e953ecaae01d434f690ec22

  • SSDEEP

    12288:woQgKZ/nXt7virmWhlGLaQYIhh3PMWNtR9UWl9HypxErgPq7gw+xSdPxwJ1QODoT:g02r9HE0X7tgSOcghEh

Malware Config

Extracted

Family

warzonerat

C2

51.178.11.185:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 9 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40d5841a10b986052b4f2a579c0a33848964cecf7998ac18ccd506df909f32e8.exe
    "C:\Users\Admin\AppData\Local\Temp\40d5841a10b986052b4f2a579c0a33848964cecf7998ac18ccd506df909f32e8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\40d5841a10b986052b4f2a579c0a33848964cecf7998ac18ccd506df909f32e8.exe
      "C:\Users\Admin\AppData\Local\Temp\40d5841a10b986052b4f2a579c0a33848964cecf7998ac18ccd506df909f32e8.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:576
      • C:\Users\Admin\Documents\1mages.exe
        "C:\Users\Admin\Documents\1mages.exe"
        3⤵
        • Executes dropped EXE
        PID:1540

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\1mages.exe
    Filesize

    812KB

    MD5

    86dc25e8e10328d87df1944587b75908

    SHA1

    64e45d8c0e68a6d7c2e9f710fd9fd5c38debebef

    SHA256

    40d5841a10b986052b4f2a579c0a33848964cecf7998ac18ccd506df909f32e8

    SHA512

    e2bfd40463df2e054ea8df14c5bc6642857bf2ff42d174ce1f38004e5edd7665060db1328658771c0287a6b5706b56ebd50553527e953ecaae01d434f690ec22

  • C:\Users\Admin\Documents\1mages.exe
    Filesize

    812KB

    MD5

    86dc25e8e10328d87df1944587b75908

    SHA1

    64e45d8c0e68a6d7c2e9f710fd9fd5c38debebef

    SHA256

    40d5841a10b986052b4f2a579c0a33848964cecf7998ac18ccd506df909f32e8

    SHA512

    e2bfd40463df2e054ea8df14c5bc6642857bf2ff42d174ce1f38004e5edd7665060db1328658771c0287a6b5706b56ebd50553527e953ecaae01d434f690ec22

  • \Users\Admin\Documents\1mages.exe
    Filesize

    812KB

    MD5

    86dc25e8e10328d87df1944587b75908

    SHA1

    64e45d8c0e68a6d7c2e9f710fd9fd5c38debebef

    SHA256

    40d5841a10b986052b4f2a579c0a33848964cecf7998ac18ccd506df909f32e8

    SHA512

    e2bfd40463df2e054ea8df14c5bc6642857bf2ff42d174ce1f38004e5edd7665060db1328658771c0287a6b5706b56ebd50553527e953ecaae01d434f690ec22

  • \Users\Admin\Documents\1mages.exe
    Filesize

    812KB

    MD5

    86dc25e8e10328d87df1944587b75908

    SHA1

    64e45d8c0e68a6d7c2e9f710fd9fd5c38debebef

    SHA256

    40d5841a10b986052b4f2a579c0a33848964cecf7998ac18ccd506df909f32e8

    SHA512

    e2bfd40463df2e054ea8df14c5bc6642857bf2ff42d174ce1f38004e5edd7665060db1328658771c0287a6b5706b56ebd50553527e953ecaae01d434f690ec22

  • memory/576-77-0x0000000000000000-mapping.dmp
  • memory/576-79-0x0000000072FD0000-0x000000007357B000-memory.dmp
    Filesize

    5.7MB

  • memory/576-80-0x0000000072FD0000-0x000000007357B000-memory.dmp
    Filesize

    5.7MB

  • memory/1540-86-0x0000000001070000-0x0000000001142000-memory.dmp
    Filesize

    840KB

  • memory/1540-88-0x0000000000530000-0x0000000000546000-memory.dmp
    Filesize

    88KB

  • memory/1540-83-0x0000000000000000-mapping.dmp
  • memory/1980-54-0x00000000008E0000-0x00000000009B2000-memory.dmp
    Filesize

    840KB

  • memory/1980-59-0x0000000005B90000-0x0000000005BDC000-memory.dmp
    Filesize

    304KB

  • memory/1980-58-0x0000000005190000-0x0000000005216000-memory.dmp
    Filesize

    536KB

  • memory/1980-57-0x0000000001E70000-0x0000000001E7E000-memory.dmp
    Filesize

    56KB

  • memory/1980-56-0x0000000001E60000-0x0000000001E76000-memory.dmp
    Filesize

    88KB

  • memory/1980-55-0x0000000075981000-0x0000000075983000-memory.dmp
    Filesize

    8KB

  • memory/2016-61-0x0000000000400000-0x000000000055A000-memory.dmp
    Filesize

    1.4MB

  • memory/2016-76-0x0000000000400000-0x000000000055A000-memory.dmp
    Filesize

    1.4MB

  • memory/2016-75-0x0000000000400000-0x000000000055A000-memory.dmp
    Filesize

    1.4MB

  • memory/2016-72-0x0000000000406DA4-mapping.dmp
  • memory/2016-71-0x0000000000400000-0x000000000055A000-memory.dmp
    Filesize

    1.4MB

  • memory/2016-70-0x0000000000400000-0x000000000055A000-memory.dmp
    Filesize

    1.4MB

  • memory/2016-68-0x0000000000400000-0x000000000055A000-memory.dmp
    Filesize

    1.4MB

  • memory/2016-66-0x0000000000400000-0x000000000055A000-memory.dmp
    Filesize

    1.4MB

  • memory/2016-65-0x0000000000400000-0x000000000055A000-memory.dmp
    Filesize

    1.4MB

  • memory/2016-63-0x0000000000400000-0x000000000055A000-memory.dmp
    Filesize

    1.4MB

  • memory/2016-60-0x0000000000400000-0x000000000055A000-memory.dmp
    Filesize

    1.4MB

  • memory/2016-89-0x0000000000400000-0x000000000055A000-memory.dmp
    Filesize

    1.4MB