Analysis

  • max time kernel
    135s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/09/2022, 16:49

General

  • Target

    tmp.exe

  • Size

    132KB

  • MD5

    81e7f2e0b5e3b75526bf74575f4201a7

  • SHA1

    54a08f5781f83b0f58776222cb8299f865a69bae

  • SHA256

    a9602ca7dcde481b43334f5a5eaa9dda63b645486f79cd022ac40f187a2a1821

  • SHA512

    b799d2932ba653b87439a8848ba76d800442d4a80cbeff85435a965d1c5180b34581b326cfb9142dd96de115944c87e130e4e8416f1405a32767688c55005f1e

  • SSDEEP

    3072:K7W9jps0Tx4azG6GweOTir5axbjNCz45LT7a:KwpsERzGKurEXCzeLT7a

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Drops startup file 2 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Drops startup file
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:4232
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2224

Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2224-133-0x00000000027E0000-0x0000000002816000-memory.dmp

          Filesize

          216KB

        • memory/2224-134-0x0000000005390000-0x00000000059B8000-memory.dmp

          Filesize

          6.2MB

        • memory/2224-135-0x0000000005160000-0x0000000005182000-memory.dmp

          Filesize

          136KB

        • memory/2224-136-0x0000000005A30000-0x0000000005A96000-memory.dmp

          Filesize

          408KB

        • memory/2224-137-0x0000000005AA0000-0x0000000005B06000-memory.dmp

          Filesize

          408KB

        • memory/2224-138-0x00000000060D0000-0x00000000060EE000-memory.dmp

          Filesize

          120KB

        • memory/2224-139-0x00000000070A0000-0x00000000070D2000-memory.dmp

          Filesize

          200KB

        • memory/2224-140-0x0000000070990000-0x00000000709DC000-memory.dmp

          Filesize

          304KB

        • memory/2224-141-0x00000000066A0000-0x00000000066BE000-memory.dmp

          Filesize

          120KB

        • memory/2224-142-0x0000000007A40000-0x00000000080BA000-memory.dmp

          Filesize

          6.5MB

        • memory/2224-143-0x00000000073F0000-0x000000000740A000-memory.dmp

          Filesize

          104KB

        • memory/2224-144-0x0000000007470000-0x000000000747A000-memory.dmp

          Filesize

          40KB

        • memory/2224-145-0x0000000007670000-0x0000000007706000-memory.dmp

          Filesize

          600KB

        • memory/2224-146-0x0000000007620000-0x000000000762E000-memory.dmp

          Filesize

          56KB

        • memory/2224-147-0x0000000007730000-0x000000000774A000-memory.dmp

          Filesize

          104KB

        • memory/2224-148-0x0000000007710000-0x0000000007718000-memory.dmp

          Filesize

          32KB