Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
22-05-2021 16:02
Static task
static1
Behavioral task
behavioral1
Sample
5C0DEC367A4E9093709E84687E3F8243.exe
Resource
win7v20210408
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
5C0DEC367A4E9093709E84687E3F8243.exe
Resource
win10v20210410
windows10_x64
0 signatures
0 seconds
General
-
Target
5C0DEC367A4E9093709E84687E3F8243.exe
-
Size
113KB
-
MD5
5c0dec367a4e9093709e84687e3f8243
-
SHA1
6f8dea25aca43c8d327efe65bd7ac8c4c75ea26e
-
SHA256
d04df2cc01b68e655bdd0c7f0806fe2837afa989ac95a3b066ec9bef66e169ae
-
SHA512
f60ab6dd0e660366405c3f1c4ff9c494bd84d5674f4ff2427d9954fc380b3796a2feb8be05643444c52f95a0cad7c94c0db8170a4a450ae31b2d51adc24d4c0c
Score
10/10
Malware Config
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
5C0DEC367A4E9093709E84687E3F8243.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5C0DEC367A4E9093709E84687E3F8243.exe" 5C0DEC367A4E9093709E84687E3F8243.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 3872 powershell.exe 3872 powershell.exe 3872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3872 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
5C0DEC367A4E9093709E84687E3F8243.exedescription pid process target process PID 3724 wrote to memory of 3872 3724 5C0DEC367A4E9093709E84687E3F8243.exe powershell.exe PID 3724 wrote to memory of 3872 3724 5C0DEC367A4E9093709E84687E3F8243.exe powershell.exe PID 3724 wrote to memory of 3872 3724 5C0DEC367A4E9093709E84687E3F8243.exe powershell.exe PID 3724 wrote to memory of 3944 3724 5C0DEC367A4E9093709E84687E3F8243.exe cmd.exe PID 3724 wrote to memory of 3944 3724 5C0DEC367A4E9093709E84687E3F8243.exe cmd.exe PID 3724 wrote to memory of 3944 3724 5C0DEC367A4E9093709E84687E3F8243.exe cmd.exe PID 3724 wrote to memory of 3944 3724 5C0DEC367A4E9093709E84687E3F8243.exe cmd.exe PID 3724 wrote to memory of 3944 3724 5C0DEC367A4E9093709E84687E3F8243.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5C0DEC367A4E9093709E84687E3F8243.exe"C:\Users\Admin\AppData\Local\Temp\5C0DEC367A4E9093709E84687E3F8243.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"2⤵PID:3944
-