Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-02-2024 04:39

General

  • Target

    a0f7b1437f7d654a31ce334a5cee80c3.exe

  • Size

    579KB

  • MD5

    a0f7b1437f7d654a31ce334a5cee80c3

  • SHA1

    7f88e50e228dcd583d3217eee79e538982852d1e

  • SHA256

    da34048b61c6e2b2d0cfe772acba5391154e5a545d0244cd1639a770bee306bf

  • SHA512

    dc250f269878920011b4810c478d8fd4689bdfc2ffc101a86905b813da50ec8dcbe4b46c6dc4d2be43be4279be671ec3e6806b75514a5d0c9019cb9f4cd33a76

  • SSDEEP

    12288:DUOycCPEyAgcmFcvkrI9rzEs0sxD+ibZD74Djhe4/DIEVuHJub7U2RBVb:IOycpyAJTkEPEs0pibZ3ogeDI7Hkb7Bl

Malware Config

Extracted

Family

warzonerat

C2

185.19.85.155:1997

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0f7b1437f7d654a31ce334a5cee80c3.exe
    "C:\Users\Admin\AppData\Local\Temp\a0f7b1437f7d654a31ce334a5cee80c3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1000
        • C:\ProgramData\images.exe
          "C:\ProgramData\images.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2676
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            5⤵
              PID:2244

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\test.exe

      Filesize

      101KB

      MD5

      e1adf57016dcad481ba78ab6155ea67e

      SHA1

      fa1e20cbd2f190ddc004dc8af9809cdcb2ede356

      SHA256

      7f62e5e2d0cfbe0740718588465b71a701fe3e188a8a4755baacbdc6fb41d52c

      SHA512

      dea2342480f72d07fc123de631d26b1cd2cd1ecb53863475f2ceaca95746b6c1354064f76ce0522a2bdca0dcec29207d287bd051c521b1496b12e21ebad546c5

    • memory/1720-0-0x0000000000400000-0x0000000000528000-memory.dmp

      Filesize

      1.2MB

    • memory/1720-9-0x0000000000400000-0x0000000000528000-memory.dmp

      Filesize

      1.2MB

    • memory/2244-10-0x0000000000F70000-0x0000000000F71000-memory.dmp

      Filesize

      4KB