Analysis

  • max time kernel
    148s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:55

General

  • Target

    31b26582627d2978052cdce87ae338c2e78a029f7676365e1583c05528afada0.exe

  • Size

    424KB

  • MD5

    87de3f8376d531ea65b855a814f12a05

  • SHA1

    3eb2a0c74d5fb48fdfaf92f318e0eafddbad102d

  • SHA256

    31b26582627d2978052cdce87ae338c2e78a029f7676365e1583c05528afada0

  • SHA512

    92ca3bed3344aed57b0e09e39371e5112349d8a184018bbb247c81f10fca81bcacbad967d0cdbd6950f6040a3bd6a38ff5cafbda547bcf029811583209ccf655

  • SSDEEP

    12288:opuzCR3BwyQifb4RhOe2KCW4fzYbisq5y+m:bqwJ8bqUG4fWL

Malware Config

Extracted

Family

warzonerat

C2

boldwold.home.kg:5208

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 7 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31b26582627d2978052cdce87ae338c2e78a029f7676365e1583c05528afada0.exe
    "C:\Users\Admin\AppData\Local\Temp\31b26582627d2978052cdce87ae338c2e78a029f7676365e1583c05528afada0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Users\Admin\AppData\Local\Temp\31b26582627d2978052cdce87ae338c2e78a029f7676365e1583c05528afada0.exe
      C:\Users\Admin\AppData\Local\Temp\31b26582627d2978052cdce87ae338c2e78a029f7676365e1583c05528afada0.exe
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\ProgramData\servce.exe
        "C:\ProgramData\servce.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2520
        • C:\ProgramData\servce.exe
          C:\ProgramData\servce.exe
          4⤵
          • Executes dropped EXE
          PID:2616
        • C:\ProgramData\servce.exe
          C:\ProgramData\servce.exe
          4⤵
          • Executes dropped EXE
          PID:2584
    • C:\Users\Admin\AppData\Local\Temp\31b26582627d2978052cdce87ae338c2e78a029f7676365e1583c05528afada0.exe
      C:\Users\Admin\AppData\Local\Temp\31b26582627d2978052cdce87ae338c2e78a029f7676365e1583c05528afada0.exe
      2⤵
        PID:2668

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \ProgramData\servce.exe
      Filesize

      424KB

      MD5

      87de3f8376d531ea65b855a814f12a05

      SHA1

      3eb2a0c74d5fb48fdfaf92f318e0eafddbad102d

      SHA256

      31b26582627d2978052cdce87ae338c2e78a029f7676365e1583c05528afada0

      SHA512

      92ca3bed3344aed57b0e09e39371e5112349d8a184018bbb247c81f10fca81bcacbad967d0cdbd6950f6040a3bd6a38ff5cafbda547bcf029811583209ccf655

    • memory/2520-28-0x0000000073400000-0x0000000073AEE000-memory.dmp
      Filesize

      6.9MB

    • memory/2520-21-0x0000000004840000-0x0000000004880000-memory.dmp
      Filesize

      256KB

    • memory/2520-20-0x0000000000310000-0x0000000000384000-memory.dmp
      Filesize

      464KB

    • memory/2520-19-0x0000000073400000-0x0000000073AEE000-memory.dmp
      Filesize

      6.9MB

    • memory/2560-11-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2560-9-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2560-6-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2560-18-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2616-27-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2616-30-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2616-29-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2656-10-0x0000000074650000-0x0000000074D3E000-memory.dmp
      Filesize

      6.9MB

    • memory/2656-3-0x0000000004C10000-0x0000000004C50000-memory.dmp
      Filesize

      256KB

    • memory/2656-2-0x00000000003F0000-0x00000000003F6000-memory.dmp
      Filesize

      24KB

    • memory/2656-4-0x0000000000660000-0x00000000006D4000-memory.dmp
      Filesize

      464KB

    • memory/2656-5-0x0000000000500000-0x0000000000506000-memory.dmp
      Filesize

      24KB

    • memory/2656-1-0x0000000074650000-0x0000000074D3E000-memory.dmp
      Filesize

      6.9MB

    • memory/2656-0-0x00000000000F0000-0x0000000000164000-memory.dmp
      Filesize

      464KB