Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-09-2022 13:34
Static task
static1
Behavioral task
behavioral1
Sample
Request For RFQ-Quote - Purchase order-#04973579329.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Request For RFQ-Quote - Purchase order-#04973579329.exe
Resource
win10v2004-20220812-en
General
-
Target
Request For RFQ-Quote - Purchase order-#04973579329.exe
-
Size
332KB
-
MD5
2fa872c29baefef24bd046b7813a049d
-
SHA1
a1222c09bde48a4949a66df1b10d96eacbc83a37
-
SHA256
c10a9477615e2070cd7bdfb136a14837607a48538a6301473809ed8cd83fd7c8
-
SHA512
377a7b74d1e7dcb59cd571c6bd3ed24ee654215d719d20a96fb61a32c27e967f042b9a3b149100c87872dc0ae8923b3d4ebdb11418207ce8153daf1f9daf4ba1
-
SSDEEP
6144:NfimM71dJOEqCEINXeHCm2WRMCVdKrLPefCoJ8L77:gx32IReT2WRMCi/xh7
Malware Config
Extracted
warzonerat
81.161.229.75:5200
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 9 IoCs
Processes:
resource yara_rule behavioral1/memory/1292-79-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral1/memory/1292-80-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral1/memory/1292-82-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral1/memory/1292-84-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral1/memory/1292-85-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral1/memory/1292-86-0x0000000000406DA4-mapping.dmp warzonerat behavioral1/memory/1292-89-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral1/memory/1292-92-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral1/memory/1292-100-0x0000000004DE0000-0x0000000004E0D000-memory.dmp warzonerat -
Executes dropped EXE 1 IoCs
Processes:
127.exepid process 1820 127.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\127.exe upx C:\Users\Admin\AppData\Local\Temp\127.exe upx behavioral1/memory/1820-99-0x0000000000060000-0x000000000008D000-memory.dmp upx behavioral1/memory/1820-101-0x0000000000060000-0x000000000008D000-memory.dmp upx -
Drops startup file 2 IoCs
Processes:
Powershell.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyDGDSGSDGDGSstem.exe Powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyDGDSGSDGDGSstem.exe Powershell.exe -
Loads dropped DLL 1 IoCs
Processes:
cvtres.exepid process 1292 cvtres.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Request For RFQ-Quote - Purchase order-#04973579329.exeaspnet_compiler.exedescription pid process target process PID 980 set thread context of 1068 980 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 1068 set thread context of 1292 1068 aspnet_compiler.exe cvtres.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Powershell.exepid process 1724 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Request For RFQ-Quote - Purchase order-#04973579329.exePowershell.exedescription pid process Token: SeDebugPrivilege 980 Request For RFQ-Quote - Purchase order-#04973579329.exe Token: SeDebugPrivilege 1724 Powershell.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
Request For RFQ-Quote - Purchase order-#04973579329.exeaspnet_compiler.execvtres.exe127.exedescription pid process target process PID 980 wrote to memory of 1724 980 Request For RFQ-Quote - Purchase order-#04973579329.exe Powershell.exe PID 980 wrote to memory of 1724 980 Request For RFQ-Quote - Purchase order-#04973579329.exe Powershell.exe PID 980 wrote to memory of 1724 980 Request For RFQ-Quote - Purchase order-#04973579329.exe Powershell.exe PID 980 wrote to memory of 1724 980 Request For RFQ-Quote - Purchase order-#04973579329.exe Powershell.exe PID 980 wrote to memory of 1068 980 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 980 wrote to memory of 1068 980 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 980 wrote to memory of 1068 980 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 980 wrote to memory of 1068 980 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 980 wrote to memory of 1068 980 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 980 wrote to memory of 1068 980 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 980 wrote to memory of 1068 980 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 980 wrote to memory of 1068 980 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 980 wrote to memory of 1068 980 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 980 wrote to memory of 1068 980 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 1068 wrote to memory of 1292 1068 aspnet_compiler.exe cvtres.exe PID 1068 wrote to memory of 1292 1068 aspnet_compiler.exe cvtres.exe PID 1068 wrote to memory of 1292 1068 aspnet_compiler.exe cvtres.exe PID 1068 wrote to memory of 1292 1068 aspnet_compiler.exe cvtres.exe PID 1068 wrote to memory of 1292 1068 aspnet_compiler.exe cvtres.exe PID 1068 wrote to memory of 1292 1068 aspnet_compiler.exe cvtres.exe PID 1068 wrote to memory of 1292 1068 aspnet_compiler.exe cvtres.exe PID 1068 wrote to memory of 1292 1068 aspnet_compiler.exe cvtres.exe PID 1068 wrote to memory of 1292 1068 aspnet_compiler.exe cvtres.exe PID 1068 wrote to memory of 1292 1068 aspnet_compiler.exe cvtres.exe PID 1068 wrote to memory of 1292 1068 aspnet_compiler.exe cvtres.exe PID 1068 wrote to memory of 1292 1068 aspnet_compiler.exe cvtres.exe PID 1292 wrote to memory of 1820 1292 cvtres.exe 127.exe PID 1292 wrote to memory of 1820 1292 cvtres.exe 127.exe PID 1292 wrote to memory of 1820 1292 cvtres.exe 127.exe PID 1292 wrote to memory of 1820 1292 cvtres.exe 127.exe PID 1820 wrote to memory of 1684 1820 127.exe netsh.exe PID 1820 wrote to memory of 1684 1820 127.exe netsh.exe PID 1820 wrote to memory of 1684 1820 127.exe netsh.exe PID 1820 wrote to memory of 1684 1820 127.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Request For RFQ-Quote - Purchase order-#04973579329.exe"C:\Users\Admin\AppData\Local\Temp\Request For RFQ-Quote - Purchase order-#04973579329.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell" Copy-Item 'C:\Users\Admin\AppData\Local\Temp\Request For RFQ-Quote - Purchase order-#04973579329.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyDGDSGSDGDGSstem.exe'2⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\127.exe"C:\Users\Admin\AppData\Local\Temp\127.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="3389" dir=in action=allow protocol=TCP localport=33895⤵
- Modifies Windows Firewall
PID:1684
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD5ca96229390a0e6a53e8f2125f2c01114
SHA1a54b1081cf58724f8cb292b4d165dfee2fb1c9f6
SHA2560df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c
SHA512e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef
-
Filesize
70KB
MD5ca96229390a0e6a53e8f2125f2c01114
SHA1a54b1081cf58724f8cb292b4d165dfee2fb1c9f6
SHA2560df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c
SHA512e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef