Analysis
-
max time kernel
107s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2022 15:36
Static task
static1
Behavioral task
behavioral1
Sample
UPS 1Z1E31080372565980.cmd.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
UPS 1Z1E31080372565980.cmd.exe
Resource
win10v2004-20220812-en
General
-
Target
UPS 1Z1E31080372565980.cmd.exe
-
Size
928KB
-
MD5
eaf8556f373e47066026977ae8924a02
-
SHA1
1e9e4bd736398e64391db945aead5d41b71bbc42
-
SHA256
1a0353868f82c688e13b205719e1cdde7a05c018662d364ea05df8038534aebc
-
SHA512
1bb4798fd0e6d901a4bd8ccbd17f30f70f73f4ebe2a06c3dde1fcc49180859a8b27e350e6dfab8ea98f7c31dd3c48293faa4897525105acdc983a71b50f7ff29
-
SSDEEP
12288:cmTb4ScxQiE2iNzpqAwtjgLvk+jrasr4CxBHE2NybtQGJm8V01:Hf+E1SAwFgLvr94UX4BQG88O
Malware Config
Extracted
warzonerat
pastorcc.duckdns.org:2223
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
UPS 1Z1E31080372565980.cmd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation UPS 1Z1E31080372565980.cmd.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
UPS 1Z1E31080372565980.cmd.exedescription pid process target process PID 3204 set thread context of 2332 3204 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
UPS 1Z1E31080372565980.cmd.exepowershell.exepowershell.exepid process 3204 UPS 1Z1E31080372565980.cmd.exe 3204 UPS 1Z1E31080372565980.cmd.exe 3204 UPS 1Z1E31080372565980.cmd.exe 3204 UPS 1Z1E31080372565980.cmd.exe 3204 UPS 1Z1E31080372565980.cmd.exe 3204 UPS 1Z1E31080372565980.cmd.exe 3204 UPS 1Z1E31080372565980.cmd.exe 3204 UPS 1Z1E31080372565980.cmd.exe 3204 UPS 1Z1E31080372565980.cmd.exe 4340 powershell.exe 2720 powershell.exe 4340 powershell.exe 2720 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
UPS 1Z1E31080372565980.cmd.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3204 UPS 1Z1E31080372565980.cmd.exe Token: SeDebugPrivilege 4340 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
UPS 1Z1E31080372565980.cmd.exeUPS 1Z1E31080372565980.cmd.exedescription pid process target process PID 3204 wrote to memory of 4340 3204 UPS 1Z1E31080372565980.cmd.exe powershell.exe PID 3204 wrote to memory of 4340 3204 UPS 1Z1E31080372565980.cmd.exe powershell.exe PID 3204 wrote to memory of 4340 3204 UPS 1Z1E31080372565980.cmd.exe powershell.exe PID 3204 wrote to memory of 2332 3204 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 3204 wrote to memory of 2332 3204 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 3204 wrote to memory of 2332 3204 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 3204 wrote to memory of 2332 3204 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 3204 wrote to memory of 2332 3204 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 3204 wrote to memory of 2332 3204 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 3204 wrote to memory of 2332 3204 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 3204 wrote to memory of 2332 3204 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 3204 wrote to memory of 2332 3204 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 3204 wrote to memory of 2332 3204 UPS 1Z1E31080372565980.cmd.exe UPS 1Z1E31080372565980.cmd.exe PID 2332 wrote to memory of 2720 2332 UPS 1Z1E31080372565980.cmd.exe powershell.exe PID 2332 wrote to memory of 2720 2332 UPS 1Z1E31080372565980.cmd.exe powershell.exe PID 2332 wrote to memory of 2720 2332 UPS 1Z1E31080372565980.cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\UPS 1Z1E31080372565980.cmd.exe"C:\Users\Admin\AppData\Local\Temp\UPS 1Z1E31080372565980.cmd.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\UPS 1Z1E31080372565980.cmd.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
C:\Users\Admin\AppData\Local\Temp\UPS 1Z1E31080372565980.cmd.exe"C:\Users\Admin\AppData\Local\Temp\UPS 1Z1E31080372565980.cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e