Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-07-2021 06:42

General

  • Target

    a081999ab017d1f1354d235391cb521c.exe

  • Size

    113KB

  • MD5

    a081999ab017d1f1354d235391cb521c

  • SHA1

    c5b9ad765d629991996e4279b7a8753c5e49ef91

  • SHA256

    e8d5095283a32fee5357f6e630c14b2d5362c7cae840696cb0d8a85ebed76676

  • SHA512

    ec5986a4345ca564aac94dc1f2bb49a9acc81b8930e4a835c06022beb5cf4cc4e6df27206a2c254ba299f90ba3fdd4756cd2a7b5496b1f28019b434459357cf9

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a081999ab017d1f1354d235391cb521c.exe
    "C:\Users\Admin\AppData\Local\Temp\a081999ab017d1f1354d235391cb521c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1620
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe"
      2⤵
        PID:1588

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1588-62-0x0000000000000000-mapping.dmp
    • memory/1620-68-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/1620-67-0x0000000004902000-0x0000000004903000-memory.dmp
      Filesize

      4KB

    • memory/1620-63-0x0000000002420000-0x0000000002421000-memory.dmp
      Filesize

      4KB

    • memory/1620-64-0x0000000004940000-0x0000000004941000-memory.dmp
      Filesize

      4KB

    • memory/1620-71-0x00000000056B0000-0x00000000056B1000-memory.dmp
      Filesize

      4KB

    • memory/1620-66-0x0000000004900000-0x0000000004901000-memory.dmp
      Filesize

      4KB

    • memory/1620-60-0x0000000000000000-mapping.dmp
    • memory/1620-101-0x0000000006310000-0x0000000006311000-memory.dmp
      Filesize

      4KB

    • memory/1620-65-0x0000000004850000-0x0000000004851000-memory.dmp
      Filesize

      4KB

    • memory/1620-76-0x00000000056F0000-0x00000000056F1000-memory.dmp
      Filesize

      4KB

    • memory/1620-77-0x00000000061D0000-0x00000000061D1000-memory.dmp
      Filesize

      4KB

    • memory/1620-84-0x0000000006280000-0x0000000006281000-memory.dmp
      Filesize

      4KB

    • memory/1620-85-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/1620-86-0x0000000005610000-0x0000000005611000-memory.dmp
      Filesize

      4KB

    • memory/1620-100-0x0000000006300000-0x0000000006301000-memory.dmp
      Filesize

      4KB

    • memory/1888-59-0x0000000075161000-0x0000000075163000-memory.dmp
      Filesize

      8KB