Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 13:26

General

  • Target

    9675c26063960c74114460aa260684a0de5474930ab239b44afe8fba6ad4e012.exe

  • Size

    18KB

  • MD5

    0be9c9de62ce0696daf9230cb5603ad9

  • SHA1

    4058637baa85bbd6d10b8919b45341a712fc9004

  • SHA256

    9675c26063960c74114460aa260684a0de5474930ab239b44afe8fba6ad4e012

  • SHA512

    1ba30334398dbf72a11d57cc781419faa7d9100d288ac9f09d1a1d16466aad226235eff6277c071e63980c4c2aac8ad467f0376fcb28a355616a661d7324ba95

  • SSDEEP

    384:EzRd+2oW9S6/x47DBh3OcMCkd1N7/lbjRE7XxSfw2:9W9S6/W7DBJOcMCkd1BRRmXJ

Malware Config

Extracted

Family

warzonerat

C2

45.72.96.199:55081

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 7 IoCs
  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9675c26063960c74114460aa260684a0de5474930ab239b44afe8fba6ad4e012.exe
    "C:\Users\Admin\AppData\Local\Temp\9675c26063960c74114460aa260684a0de5474930ab239b44afe8fba6ad4e012.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Users\Admin\AppData\Local\Temp\9675c26063960c74114460aa260684a0de5474930ab239b44afe8fba6ad4e012.exe
      "C:\Users\Admin\AppData\Local\Temp\9675c26063960c74114460aa260684a0de5474930ab239b44afe8fba6ad4e012.exe"
      2⤵
        PID:1744
      • C:\Users\Admin\AppData\Local\Temp\9675c26063960c74114460aa260684a0de5474930ab239b44afe8fba6ad4e012.exe
        "C:\Users\Admin\AppData\Local\Temp\9675c26063960c74114460aa260684a0de5474930ab239b44afe8fba6ad4e012.exe"
        2⤵
          PID:1728

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1100-54-0x00000000002E0000-0x00000000002EA000-memory.dmp
        Filesize

        40KB

      • memory/1100-55-0x0000000004C90000-0x0000000004CD0000-memory.dmp
        Filesize

        256KB

      • memory/1100-56-0x00000000050B0000-0x000000000510A000-memory.dmp
        Filesize

        360KB

      • memory/1100-57-0x0000000000310000-0x0000000000318000-memory.dmp
        Filesize

        32KB

      • memory/1100-58-0x0000000004C90000-0x0000000004CD0000-memory.dmp
        Filesize

        256KB

      • memory/1100-60-0x00000000007F0000-0x00000000007F8000-memory.dmp
        Filesize

        32KB

      • memory/1728-61-0x0000000000400000-0x000000000055C000-memory.dmp
        Filesize

        1.4MB

      • memory/1728-63-0x0000000000400000-0x000000000055C000-memory.dmp
        Filesize

        1.4MB

      • memory/1728-62-0x0000000000400000-0x000000000055C000-memory.dmp
        Filesize

        1.4MB

      • memory/1728-64-0x0000000000400000-0x000000000055C000-memory.dmp
        Filesize

        1.4MB

      • memory/1728-65-0x0000000000400000-0x000000000055C000-memory.dmp
        Filesize

        1.4MB

      • memory/1728-66-0x0000000000400000-0x000000000055C000-memory.dmp
        Filesize

        1.4MB

      • memory/1728-68-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1728-67-0x0000000000400000-0x000000000055C000-memory.dmp
        Filesize

        1.4MB

      • memory/1728-69-0x0000000000400000-0x000000000055C000-memory.dmp
        Filesize

        1.4MB

      • memory/1728-71-0x0000000000400000-0x000000000055C000-memory.dmp
        Filesize

        1.4MB

      • memory/1728-72-0x0000000000400000-0x000000000055C000-memory.dmp
        Filesize

        1.4MB