Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 02:10

General

  • Target

    abb0a038d3f1c7c5ea61cdd46e797e1862e5f70d1382d58d59e5404b705bca08.exe

  • Size

    717KB

  • MD5

    9e4b8dd5015ff503c145d5d110c0899c

  • SHA1

    fc17f01106a589943ea2937de4dbd68f5de50cb1

  • SHA256

    abb0a038d3f1c7c5ea61cdd46e797e1862e5f70d1382d58d59e5404b705bca08

  • SHA512

    a3eac22d9935f8d9d421ecd68648eeeaa08a97ed9ec904a851a271dd0fdc0bd236a4b58823f6d7c4c9e7d4ce721678ee2bca60e223406da450d3af5b51b4d2fc

  • SSDEEP

    12288:dIteEGAFDh24NS8Y7GrRybCC4h2M6lavptrnpoZa+fuFtUN4Hhzsc:BIY7GrRy74h8avbrUa+ItPic

Malware Config

Extracted

Family

warzonerat

C2

84.38.133.19:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abb0a038d3f1c7c5ea61cdd46e797e1862e5f70d1382d58d59e5404b705bca08.exe
    "C:\Users\Admin\AppData\Local\Temp\abb0a038d3f1c7c5ea61cdd46e797e1862e5f70d1382d58d59e5404b705bca08.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\abb0a038d3f1c7c5ea61cdd46e797e1862e5f70d1382d58d59e5404b705bca08.exe
      "{path}"
      2⤵
        PID:4892
      • C:\Users\Admin\AppData\Local\Temp\abb0a038d3f1c7c5ea61cdd46e797e1862e5f70d1382d58d59e5404b705bca08.exe
        "{path}"
        2⤵
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4540
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:2612

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1668-133-0x0000000000AF0000-0x0000000000BAA000-memory.dmp
        Filesize

        744KB

      • memory/1668-134-0x00000000055B0000-0x000000000564C000-memory.dmp
        Filesize

        624KB

      • memory/1668-135-0x0000000005650000-0x00000000056E2000-memory.dmp
        Filesize

        584KB

      • memory/1668-136-0x0000000005570000-0x0000000005580000-memory.dmp
        Filesize

        64KB

      • memory/2612-142-0x0000000000A40000-0x0000000000A41000-memory.dmp
        Filesize

        4KB

      • memory/4540-137-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/4540-140-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/4540-141-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/4540-144-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB