Analysis

  • max time kernel
    146s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 14:48

General

  • Target

    1228d2a5da0c294501e973a3de592eedca074276969cc53327edd667f08af002.exe

  • Size

    651KB

  • MD5

    215834852a24fdc3fb3004d8809cd805

  • SHA1

    02780d6f70a25456a6a9f9a9e08167bc3be29cf9

  • SHA256

    1228d2a5da0c294501e973a3de592eedca074276969cc53327edd667f08af002

  • SHA512

    90e8da6ca26cdf498503e6ea06857d53b301f396d5b35784f223f9f0dc76b3ef745be60c679511e9f2b5a3fb892938a797661e84e5982433e7bfe44becdd2274

  • SSDEEP

    12288:5+CxtTAOGGwFfM8nYw8tQbE3AkwoxZqqt:57xGGk38abH

Malware Config

Extracted

Family

warzonerat

C2

217.151.98.163:6093

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1228d2a5da0c294501e973a3de592eedca074276969cc53327edd667f08af002.exe
    "C:\Users\Admin\AppData\Local\Temp\1228d2a5da0c294501e973a3de592eedca074276969cc53327edd667f08af002.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      2⤵
        PID:5100
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4120 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4540

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4728-8-0x0000000005420000-0x000000000545E000-memory.dmp
        Filesize

        248KB

      • memory/4728-4-0x0000000005380000-0x0000000005390000-memory.dmp
        Filesize

        64KB

      • memory/4728-0-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/4728-3-0x0000000005130000-0x00000000051C2000-memory.dmp
        Filesize

        584KB

      • memory/4728-9-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/4728-5-0x00000000052D0000-0x00000000052DA000-memory.dmp
        Filesize

        40KB

      • memory/4728-6-0x0000000005390000-0x00000000053E6000-memory.dmp
        Filesize

        344KB

      • memory/4728-10-0x0000000005460000-0x00000000054AC000-memory.dmp
        Filesize

        304KB

      • memory/4728-2-0x00000000055E0000-0x0000000005B84000-memory.dmp
        Filesize

        5.6MB

      • memory/4728-1-0x00000000006A0000-0x0000000000748000-memory.dmp
        Filesize

        672KB

      • memory/4728-7-0x00000000053E0000-0x000000000541E000-memory.dmp
        Filesize

        248KB

      • memory/4728-11-0x0000000005380000-0x0000000005390000-memory.dmp
        Filesize

        64KB

      • memory/4728-17-0x0000000074AB0000-0x0000000075260000-memory.dmp
        Filesize

        7.7MB

      • memory/5100-16-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/5100-13-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/5100-18-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/5100-19-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB