Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 14:55

General

  • Target

    31b26582627d2978052cdce87ae338c2e78a029f7676365e1583c05528afada0.exe

  • Size

    424KB

  • MD5

    87de3f8376d531ea65b855a814f12a05

  • SHA1

    3eb2a0c74d5fb48fdfaf92f318e0eafddbad102d

  • SHA256

    31b26582627d2978052cdce87ae338c2e78a029f7676365e1583c05528afada0

  • SHA512

    92ca3bed3344aed57b0e09e39371e5112349d8a184018bbb247c81f10fca81bcacbad967d0cdbd6950f6040a3bd6a38ff5cafbda547bcf029811583209ccf655

  • SSDEEP

    12288:opuzCR3BwyQifb4RhOe2KCW4fzYbisq5y+m:bqwJ8bqUG4fWL

Malware Config

Extracted

Family

warzonerat

C2

boldwold.home.kg:5208

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 9 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31b26582627d2978052cdce87ae338c2e78a029f7676365e1583c05528afada0.exe
    "C:\Users\Admin\AppData\Local\Temp\31b26582627d2978052cdce87ae338c2e78a029f7676365e1583c05528afada0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Users\Admin\AppData\Local\Temp\31b26582627d2978052cdce87ae338c2e78a029f7676365e1583c05528afada0.exe
      C:\Users\Admin\AppData\Local\Temp\31b26582627d2978052cdce87ae338c2e78a029f7676365e1583c05528afada0.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4596
      • C:\ProgramData\servce.exe
        "C:\ProgramData\servce.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2396
        • C:\ProgramData\servce.exe
          C:\ProgramData\servce.exe
          4⤵
          • Executes dropped EXE
          PID:2172
        • C:\ProgramData\servce.exe
          C:\ProgramData\servce.exe
          4⤵
          • Executes dropped EXE
          PID:2944
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2944 -s 80
            5⤵
            • Program crash
            PID:208
    • C:\Users\Admin\AppData\Local\Temp\31b26582627d2978052cdce87ae338c2e78a029f7676365e1583c05528afada0.exe
      C:\Users\Admin\AppData\Local\Temp\31b26582627d2978052cdce87ae338c2e78a029f7676365e1583c05528afada0.exe
      2⤵
        PID:2444
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2944 -ip 2944
      1⤵
        PID:3736

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\servce.exe
        Filesize

        424KB

        MD5

        87de3f8376d531ea65b855a814f12a05

        SHA1

        3eb2a0c74d5fb48fdfaf92f318e0eafddbad102d

        SHA256

        31b26582627d2978052cdce87ae338c2e78a029f7676365e1583c05528afada0

        SHA512

        92ca3bed3344aed57b0e09e39371e5112349d8a184018bbb247c81f10fca81bcacbad967d0cdbd6950f6040a3bd6a38ff5cafbda547bcf029811583209ccf655

      • memory/2172-34-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/2172-32-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/2172-30-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/2396-33-0x00000000749D0000-0x0000000075180000-memory.dmp
        Filesize

        7.7MB

      • memory/2396-24-0x00000000052F0000-0x0000000005300000-memory.dmp
        Filesize

        64KB

      • memory/2396-23-0x00000000749D0000-0x0000000075180000-memory.dmp
        Filesize

        7.7MB

      • memory/2444-16-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/2444-17-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/2644-5-0x0000000005CA0000-0x0000000005D3C000-memory.dmp
        Filesize

        624KB

      • memory/2644-15-0x0000000075100000-0x00000000758B0000-memory.dmp
        Filesize

        7.7MB

      • memory/2644-6-0x00000000033D0000-0x00000000033D6000-memory.dmp
        Filesize

        24KB

      • memory/2644-0-0x0000000000E70000-0x0000000000EE4000-memory.dmp
        Filesize

        464KB

      • memory/2644-4-0x0000000005880000-0x00000000058F4000-memory.dmp
        Filesize

        464KB

      • memory/2644-3-0x0000000005950000-0x0000000005960000-memory.dmp
        Filesize

        64KB

      • memory/2644-2-0x00000000033C0000-0x00000000033C6000-memory.dmp
        Filesize

        24KB

      • memory/2644-1-0x0000000075100000-0x00000000758B0000-memory.dmp
        Filesize

        7.7MB

      • memory/4596-14-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/4596-10-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/4596-7-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/4596-22-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB