Analysis

  • max time kernel
    145s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-07-2021 06:42

General

  • Target

    a081999ab017d1f1354d235391cb521c.exe

  • Size

    113KB

  • MD5

    a081999ab017d1f1354d235391cb521c

  • SHA1

    c5b9ad765d629991996e4279b7a8753c5e49ef91

  • SHA256

    e8d5095283a32fee5357f6e630c14b2d5362c7cae840696cb0d8a85ebed76676

  • SHA512

    ec5986a4345ca564aac94dc1f2bb49a9acc81b8930e4a835c06022beb5cf4cc4e6df27206a2c254ba299f90ba3fdd4756cd2a7b5496b1f28019b434459357cf9

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a081999ab017d1f1354d235391cb521c.exe
    "C:\Users\Admin\AppData\Local\Temp\a081999ab017d1f1354d235391cb521c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3776
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe"
      2⤵
        PID:2920

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2920-115-0x0000000000000000-mapping.dmp
    • memory/3776-126-0x0000000008060000-0x0000000008061000-memory.dmp
      Filesize

      4KB

    • memory/3776-207-0x0000000006DA3000-0x0000000006DA4000-memory.dmp
      Filesize

      4KB

    • memory/3776-119-0x0000000006BE0000-0x0000000006BE1000-memory.dmp
      Filesize

      4KB

    • memory/3776-120-0x00000000073E0000-0x00000000073E1000-memory.dmp
      Filesize

      4KB

    • memory/3776-121-0x0000000006DA2000-0x0000000006DA3000-memory.dmp
      Filesize

      4KB

    • memory/3776-122-0x00000000072E0000-0x00000000072E1000-memory.dmp
      Filesize

      4KB

    • memory/3776-123-0x0000000007A10000-0x0000000007A11000-memory.dmp
      Filesize

      4KB

    • memory/3776-127-0x0000000008080000-0x0000000008081000-memory.dmp
      Filesize

      4KB

    • memory/3776-350-0x00000000095D0000-0x00000000095D1000-memory.dmp
      Filesize

      4KB

    • memory/3776-118-0x0000000006DA0000-0x0000000006DA1000-memory.dmp
      Filesize

      4KB

    • memory/3776-124-0x0000000007A80000-0x0000000007A81000-memory.dmp
      Filesize

      4KB

    • memory/3776-128-0x00000000083E0000-0x00000000083E1000-memory.dmp
      Filesize

      4KB

    • memory/3776-136-0x0000000009330000-0x0000000009363000-memory.dmp
      Filesize

      204KB

    • memory/3776-143-0x0000000009310000-0x0000000009311000-memory.dmp
      Filesize

      4KB

    • memory/3776-148-0x0000000009470000-0x0000000009471000-memory.dmp
      Filesize

      4KB

    • memory/3776-149-0x000000007F940000-0x000000007F941000-memory.dmp
      Filesize

      4KB

    • memory/3776-150-0x0000000009630000-0x0000000009631000-memory.dmp
      Filesize

      4KB

    • memory/3776-114-0x0000000000000000-mapping.dmp
    • memory/3776-344-0x00000000095E0000-0x00000000095E1000-memory.dmp
      Filesize

      4KB

    • memory/3776-125-0x0000000007BF0000-0x0000000007BF1000-memory.dmp
      Filesize

      4KB