Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2023 09:01

General

  • Target

    45d0badf0d81962d173b3009f3dcb660.exe

  • Size

    688KB

  • MD5

    45d0badf0d81962d173b3009f3dcb660

  • SHA1

    1a930dd4b42133450ec20f4461fe83abfab00981

  • SHA256

    bba868fe07310c4421085991f00efc87d7874c71780a2e38f17305ed95c73305

  • SHA512

    055bd8beaf7c8fa83ea30da771b01ad0ad288cd687aa127d481a32fc69f7a6738831a043c392dda3fe7c24e0f17a331a36f81fb87d8ed9b265a475d24c39bf92

  • SSDEEP

    12288:aGveLRgNGSD7QK+Vt1FvL/Wl3mcDNT+hU+s2yc1:1edMMXV7FD/uDshUYyc

Malware Config

Extracted

Family

warzonerat

C2

84.38.130.181:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45d0badf0d81962d173b3009f3dcb660.exe
    "C:\Users\Admin\AppData\Local\Temp\45d0badf0d81962d173b3009f3dcb660.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Users\Admin\AppData\Local\Temp\45d0badf0d81962d173b3009f3dcb660.exe
      "{path}"
      2⤵
        PID:2152
      • C:\Users\Admin\AppData\Local\Temp\45d0badf0d81962d173b3009f3dcb660.exe
        "{path}"
        2⤵
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4580
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:828

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/828-146-0x0000000000F40000-0x0000000000F41000-memory.dmp
        Filesize

        4KB

      • memory/4088-139-0x0000000005310000-0x0000000005320000-memory.dmp
        Filesize

        64KB

      • memory/4088-135-0x0000000005770000-0x0000000005D14000-memory.dmp
        Filesize

        5.6MB

      • memory/4088-136-0x00000000051C0000-0x0000000005252000-memory.dmp
        Filesize

        584KB

      • memory/4088-137-0x0000000005170000-0x000000000517A000-memory.dmp
        Filesize

        40KB

      • memory/4088-138-0x0000000005410000-0x0000000005466000-memory.dmp
        Filesize

        344KB

      • memory/4088-133-0x0000000000660000-0x0000000000712000-memory.dmp
        Filesize

        712KB

      • memory/4088-140-0x0000000005310000-0x0000000005320000-memory.dmp
        Filesize

        64KB

      • memory/4088-134-0x0000000005070000-0x000000000510C000-memory.dmp
        Filesize

        624KB

      • memory/4580-141-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/4580-144-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/4580-145-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/4580-148-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB