Analysis
-
max time kernel
142s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
25-06-2022 06:18
Static task
static1
Behavioral task
behavioral1
Sample
6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe
Resource
win10v2004-20220414-en
General
-
Target
6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe
-
Size
1.8MB
-
MD5
4b26b9948fbbcf50de765bf2f6d050a2
-
SHA1
997c16dbcaca77e7b9b2c07815384f71c7960689
-
SHA256
6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740
-
SHA512
f963736d3ddb22bafc8af555c0e2a5eed6c2ffaf129b482798cd50163cffe723fcdc3b09d93ae4967225a4e8b673e30ce411d652e99d74fea2902589b7e4ca11
Malware Config
Extracted
warzonerat
185.140.53.46:5200
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT Payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2008-55-0x00000000001B0000-0x00000000001CD000-memory.dmp warzonerat behavioral1/memory/2008-61-0x0000000000531000-0x0000000000552000-memory.dmp warzonerat behavioral1/memory/2008-66-0x0000000000531000-0x0000000000552000-memory.dmp warzonerat behavioral1/memory/628-70-0x0000000000350000-0x000000000036D000-memory.dmp warzonerat behavioral1/memory/628-76-0x0000000000431000-0x0000000000452000-memory.dmp warzonerat -
Executes dropped EXE 1 IoCs
Processes:
winupdates.exepid process 628 winupdates.exe -
Loads dropped DLL 1 IoCs
Processes:
6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exepid process 2008 6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 1188 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1188 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exedescription pid process target process PID 2008 wrote to memory of 1188 2008 6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe powershell.exe PID 2008 wrote to memory of 1188 2008 6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe powershell.exe PID 2008 wrote to memory of 1188 2008 6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe powershell.exe PID 2008 wrote to memory of 1188 2008 6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe powershell.exe PID 2008 wrote to memory of 628 2008 6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe winupdates.exe PID 2008 wrote to memory of 628 2008 6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe winupdates.exe PID 2008 wrote to memory of 628 2008 6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe winupdates.exe PID 2008 wrote to memory of 628 2008 6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe winupdates.exe PID 2008 wrote to memory of 628 2008 6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe winupdates.exe PID 2008 wrote to memory of 628 2008 6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe winupdates.exe PID 2008 wrote to memory of 628 2008 6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe winupdates.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe"C:\Users\Admin\AppData\Local\Temp\6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1188 -
C:\ProgramData\winupdates.exe"C:\ProgramData\winupdates.exe"2⤵
- Executes dropped EXE
PID:628
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD54b26b9948fbbcf50de765bf2f6d050a2
SHA1997c16dbcaca77e7b9b2c07815384f71c7960689
SHA2566db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740
SHA512f963736d3ddb22bafc8af555c0e2a5eed6c2ffaf129b482798cd50163cffe723fcdc3b09d93ae4967225a4e8b673e30ce411d652e99d74fea2902589b7e4ca11
-
Filesize
1.8MB
MD54b26b9948fbbcf50de765bf2f6d050a2
SHA1997c16dbcaca77e7b9b2c07815384f71c7960689
SHA2566db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740
SHA512f963736d3ddb22bafc8af555c0e2a5eed6c2ffaf129b482798cd50163cffe723fcdc3b09d93ae4967225a4e8b673e30ce411d652e99d74fea2902589b7e4ca11