Analysis
-
max time kernel
114s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
08-11-2022 15:36
Static task
static1
Behavioral task
behavioral1
Sample
UPS 1Z1E31080372565980.cmd.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
UPS 1Z1E31080372565980.cmd.exe
Resource
win10v2004-20220812-en
General
-
Target
UPS 1Z1E31080372565980.cmd.exe
-
Size
928KB
-
MD5
eaf8556f373e47066026977ae8924a02
-
SHA1
1e9e4bd736398e64391db945aead5d41b71bbc42
-
SHA256
1a0353868f82c688e13b205719e1cdde7a05c018662d364ea05df8038534aebc
-
SHA512
1bb4798fd0e6d901a4bd8ccbd17f30f70f73f4ebe2a06c3dde1fcc49180859a8b27e350e6dfab8ea98f7c31dd3c48293faa4897525105acdc983a71b50f7ff29
-
SSDEEP
12288:cmTb4ScxQiE2iNzpqAwtjgLvk+jrasr4CxBHE2NybtQGJm8V01:Hf+E1SAwFgLvr94UX4BQG88O
Malware Config
Extracted
warzonerat
pastorcc.duckdns.org:2223
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
UPS 1Z1E31080372565980.cmd.exedescription pid process target process PID 1284 set thread context of 764 1284 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
UPS 1Z1E31080372565980.cmd.exepowershell.exepowershell.exepid process 1284 UPS 1Z1E31080372565980.cmd.exe 1284 UPS 1Z1E31080372565980.cmd.exe 1284 UPS 1Z1E31080372565980.cmd.exe 1284 UPS 1Z1E31080372565980.cmd.exe 1284 UPS 1Z1E31080372565980.cmd.exe 1284 UPS 1Z1E31080372565980.cmd.exe 1720 powershell.exe 1800 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
UPS 1Z1E31080372565980.cmd.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1284 UPS 1Z1E31080372565980.cmd.exe Token: SeDebugPrivilege 1720 powershell.exe Token: SeDebugPrivilege 1800 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
UPS 1Z1E31080372565980.cmd.exeUPS 1Z1E31080372565980.cmd.exedescription pid process target process PID 1284 wrote to memory of 1720 1284 UPS 1Z1E31080372565980.cmd.exe powershell.exe PID 1284 wrote to memory of 1720 1284 UPS 1Z1E31080372565980.cmd.exe powershell.exe PID 1284 wrote to memory of 1720 1284 UPS 1Z1E31080372565980.cmd.exe powershell.exe PID 1284 wrote to memory of 1720 1284 UPS 1Z1E31080372565980.cmd.exe powershell.exe PID 1284 wrote to memory of 764 1284 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 1284 wrote to memory of 764 1284 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 1284 wrote to memory of 764 1284 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 1284 wrote to memory of 764 1284 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 1284 wrote to memory of 764 1284 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 1284 wrote to memory of 764 1284 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 1284 wrote to memory of 764 1284 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 1284 wrote to memory of 764 1284 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 1284 wrote to memory of 764 1284 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 1284 wrote to memory of 764 1284 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 1284 wrote to memory of 764 1284 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 764 wrote to memory of 1800 764 UPS 1Z1E31080372565980.cmd.exe powershell.exe PID 764 wrote to memory of 1800 764 UPS 1Z1E31080372565980.cmd.exe powershell.exe PID 764 wrote to memory of 1800 764 UPS 1Z1E31080372565980.cmd.exe powershell.exe PID 764 wrote to memory of 1800 764 UPS 1Z1E31080372565980.cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\UPS 1Z1E31080372565980.cmd.exe"C:\Users\Admin\AppData\Local\Temp\UPS 1Z1E31080372565980.cmd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\UPS 1Z1E31080372565980.cmd.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Users\Admin\AppData\Local\Temp\UPS 1Z1E31080372565980.cmd.exe"C:\Users\Admin\AppData\Local\Temp\UPS 1Z1E31080372565980.cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5fbfd4162e3d9d4c3d69a7c1f58c37d83
SHA13e430fa85b129c85a46fb87021b29e7b6385995b
SHA2565ec76ab98fcca3d915184a88d153414fd1f32fa04d73a78df7dafad7dc31d8e0
SHA512de38fcc140a865396b4fadbae9fa0e7ac11f5a6a73395d9e16657c9541bf326b08f4b276c95c4dd9ffcaced1b3feafceb111de002ba449b44da88fd832a32edc