Analysis

  • max time kernel
    134s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2022 07:33

General

  • Target

    b878058400111ad01eb49ef0d08404c23f42bf2f6a81bdc2f152bef1fd16462e.exe

  • Size

    1.2MB

  • MD5

    58aa1601977688bea87b137d8fff8757

  • SHA1

    ae3604560eed2eea86eaaa34233ee4cc79068e8c

  • SHA256

    b878058400111ad01eb49ef0d08404c23f42bf2f6a81bdc2f152bef1fd16462e

  • SHA512

    678d22ee2ccc993ec434074c6b03da7a9111fbd7d8a0365182e8e30fd4facbac9bba6e7772897c08ba9d429d2b0d3985767153f73356ba3d8e90a5605c70942c

  • SSDEEP

    12288:+w6Nq9hrMqxN/xii2uuIp/2+nLuVW/b0D92G+MWudwJcNycN0F:hrMCN1IW/b0DQGRa3

Malware Config

Extracted

Family

warzonerat

C2

192.3.111.154:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b878058400111ad01eb49ef0d08404c23f42bf2f6a81bdc2f152bef1fd16462e.exe
    "C:\Users\Admin\AppData\Local\Temp\b878058400111ad01eb49ef0d08404c23f42bf2f6a81bdc2f152bef1fd16462e.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:828
    • C:\ProgramData\itunes.exe
      "C:\ProgramData\itunes.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:280
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:1048

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData

      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\ProgramData\itunes.exe

      Filesize

      1.2MB

      MD5

      58aa1601977688bea87b137d8fff8757

      SHA1

      ae3604560eed2eea86eaaa34233ee4cc79068e8c

      SHA256

      b878058400111ad01eb49ef0d08404c23f42bf2f6a81bdc2f152bef1fd16462e

      SHA512

      678d22ee2ccc993ec434074c6b03da7a9111fbd7d8a0365182e8e30fd4facbac9bba6e7772897c08ba9d429d2b0d3985767153f73356ba3d8e90a5605c70942c

    • C:\ProgramData\itunes.exe

      Filesize

      1.2MB

      MD5

      58aa1601977688bea87b137d8fff8757

      SHA1

      ae3604560eed2eea86eaaa34233ee4cc79068e8c

      SHA256

      b878058400111ad01eb49ef0d08404c23f42bf2f6a81bdc2f152bef1fd16462e

      SHA512

      678d22ee2ccc993ec434074c6b03da7a9111fbd7d8a0365182e8e30fd4facbac9bba6e7772897c08ba9d429d2b0d3985767153f73356ba3d8e90a5605c70942c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      d32f3c8cd7d163daf00a510c691f8cbb

      SHA1

      38fc2e08a2f14f472141ad900a2c3b5dd06119b7

      SHA256

      729836635c62b5e5fd03936c7f868a3cf9f3acd862520c08a87761976a2b9c5d

      SHA512

      74b81e93d8ec98446808a8b8112ae88e7c3024e43eeef553bac364fd20e9ba37939ece220cded042c1d0215dc113723c4d4a8ddef3f45366b14f96be24b5d900

    • \ProgramData\itunes.exe

      Filesize

      1.2MB

      MD5

      58aa1601977688bea87b137d8fff8757

      SHA1

      ae3604560eed2eea86eaaa34233ee4cc79068e8c

      SHA256

      b878058400111ad01eb49ef0d08404c23f42bf2f6a81bdc2f152bef1fd16462e

      SHA512

      678d22ee2ccc993ec434074c6b03da7a9111fbd7d8a0365182e8e30fd4facbac9bba6e7772897c08ba9d429d2b0d3985767153f73356ba3d8e90a5605c70942c

    • memory/280-78-0x0000000000000000-mapping.dmp

    • memory/280-82-0x00000000741C0000-0x000000007476B000-memory.dmp

      Filesize

      5.7MB

    • memory/828-62-0x0000000000000000-mapping.dmp

    • memory/828-68-0x0000000074270000-0x000000007481B000-memory.dmp

      Filesize

      5.7MB

    • memory/828-69-0x0000000074270000-0x000000007481B000-memory.dmp

      Filesize

      5.7MB

    • memory/896-61-0x0000000001EB0000-0x00000000028B0000-memory.dmp

      Filesize

      10.0MB

    • memory/896-54-0x0000000075E31000-0x0000000075E33000-memory.dmp

      Filesize

      8KB

    • memory/896-55-0x00000000028B0000-0x0000000002A04000-memory.dmp

      Filesize

      1.3MB

    • memory/1048-79-0x0000000000000000-mapping.dmp

    • memory/1048-83-0x00000000000B0000-0x00000000000B1000-memory.dmp

      Filesize

      4KB

    • memory/2044-64-0x0000000000000000-mapping.dmp

    • memory/2044-71-0x00000000028E0000-0x0000000002A34000-memory.dmp

      Filesize

      1.3MB