Analysis

  • max time kernel
    126s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:48

General

  • Target

    1228d2a5da0c294501e973a3de592eedca074276969cc53327edd667f08af002.exe

  • Size

    651KB

  • MD5

    215834852a24fdc3fb3004d8809cd805

  • SHA1

    02780d6f70a25456a6a9f9a9e08167bc3be29cf9

  • SHA256

    1228d2a5da0c294501e973a3de592eedca074276969cc53327edd667f08af002

  • SHA512

    90e8da6ca26cdf498503e6ea06857d53b301f396d5b35784f223f9f0dc76b3ef745be60c679511e9f2b5a3fb892938a797661e84e5982433e7bfe44becdd2274

  • SSDEEP

    12288:5+CxtTAOGGwFfM8nYw8tQbE3AkwoxZqqt:57xGGk38abH

Malware Config

Extracted

Family

warzonerat

C2

217.151.98.163:6093

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1228d2a5da0c294501e973a3de592eedca074276969cc53327edd667f08af002.exe
    "C:\Users\Admin\AppData\Local\Temp\1228d2a5da0c294501e973a3de592eedca074276969cc53327edd667f08af002.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      2⤵
        PID:2608

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2220-0-0x0000000000DF0000-0x0000000000E98000-memory.dmp
      Filesize

      672KB

    • memory/2220-1-0x00000000743D0000-0x0000000074ABE000-memory.dmp
      Filesize

      6.9MB

    • memory/2220-3-0x00000000007E0000-0x0000000000836000-memory.dmp
      Filesize

      344KB

    • memory/2220-2-0x0000000004A10000-0x0000000004A50000-memory.dmp
      Filesize

      256KB

    • memory/2220-4-0x0000000000440000-0x000000000047E000-memory.dmp
      Filesize

      248KB

    • memory/2220-5-0x0000000000C80000-0x0000000000CBE000-memory.dmp
      Filesize

      248KB

    • memory/2220-6-0x00000000042A0000-0x00000000042EC000-memory.dmp
      Filesize

      304KB

    • memory/2220-7-0x00000000743D0000-0x0000000074ABE000-memory.dmp
      Filesize

      6.9MB

    • memory/2220-8-0x0000000004A10000-0x0000000004A50000-memory.dmp
      Filesize

      256KB

    • memory/2220-20-0x00000000743D0000-0x0000000074ABE000-memory.dmp
      Filesize

      6.9MB

    • memory/2608-11-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/2608-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2608-18-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/2608-15-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/2608-14-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/2608-13-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/2608-10-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/2608-21-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/2608-12-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/2608-22-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/2608-23-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB