Analysis
-
max time kernel
196s -
max time network
206s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25-06-2022 06:18
Static task
static1
Behavioral task
behavioral1
Sample
6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe
Resource
win10v2004-20220414-en
General
-
Target
6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe
-
Size
1.8MB
-
MD5
4b26b9948fbbcf50de765bf2f6d050a2
-
SHA1
997c16dbcaca77e7b9b2c07815384f71c7960689
-
SHA256
6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740
-
SHA512
f963736d3ddb22bafc8af555c0e2a5eed6c2ffaf129b482798cd50163cffe723fcdc3b09d93ae4967225a4e8b673e30ce411d652e99d74fea2902589b7e4ca11
Malware Config
Extracted
warzonerat
185.140.53.46:5200
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT Payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/680-130-0x0000000001400000-0x000000000141D000-memory.dmp warzonerat behavioral2/memory/680-136-0x0000000000E56000-0x0000000000E77000-memory.dmp warzonerat behavioral2/memory/680-141-0x0000000000E56000-0x0000000000E77000-memory.dmp warzonerat behavioral2/memory/4396-158-0x0000000002F70000-0x0000000002F8D000-memory.dmp warzonerat behavioral2/memory/4396-164-0x0000000000786000-0x00000000007A7000-memory.dmp warzonerat behavioral2/memory/4396-169-0x0000000000786000-0x00000000007A7000-memory.dmp warzonerat -
Executes dropped EXE 1 IoCs
Processes:
winupdates.exepid process 4396 winupdates.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 4408 powershell.exe 4408 powershell.exe 1664 powershell.exe 1664 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4408 powershell.exe Token: SeDebugPrivilege 1664 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exewinupdates.exedescription pid process target process PID 680 wrote to memory of 4408 680 6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe powershell.exe PID 680 wrote to memory of 4408 680 6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe powershell.exe PID 680 wrote to memory of 4408 680 6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe powershell.exe PID 680 wrote to memory of 4396 680 6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe winupdates.exe PID 680 wrote to memory of 4396 680 6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe winupdates.exe PID 680 wrote to memory of 4396 680 6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe winupdates.exe PID 4396 wrote to memory of 1664 4396 winupdates.exe powershell.exe PID 4396 wrote to memory of 1664 4396 winupdates.exe powershell.exe PID 4396 wrote to memory of 1664 4396 winupdates.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe"C:\Users\Admin\AppData\Local\Temp\6db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408 -
C:\ProgramData\winupdates.exe"C:\ProgramData\winupdates.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD54b26b9948fbbcf50de765bf2f6d050a2
SHA1997c16dbcaca77e7b9b2c07815384f71c7960689
SHA2566db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740
SHA512f963736d3ddb22bafc8af555c0e2a5eed6c2ffaf129b482798cd50163cffe723fcdc3b09d93ae4967225a4e8b673e30ce411d652e99d74fea2902589b7e4ca11
-
Filesize
1.8MB
MD54b26b9948fbbcf50de765bf2f6d050a2
SHA1997c16dbcaca77e7b9b2c07815384f71c7960689
SHA2566db5403ea553ff7f6bcf709d828d00e8b64b94608b9fbc366097562c9a3a1740
SHA512f963736d3ddb22bafc8af555c0e2a5eed6c2ffaf129b482798cd50163cffe723fcdc3b09d93ae4967225a4e8b673e30ce411d652e99d74fea2902589b7e4ca11
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5104c25e9e99f7ef45ac072c469b2a4a1
SHA1af3663b814d0be3d19c7913579023b22224a4add
SHA256400639de89525c99ac72a813b8713394b411ab65cfa4c2f852c6faaa66731a1e
SHA51251b8f926ddaa78bfb42fd3dddbe7984c83cffbee5bdbf8b55df65ccd2e3d607d212a4072448d47d665fd7eafac50fa72a96acdbb86d024f3bd76e676433c4362