Analysis
-
max time kernel
229s -
max time network
239s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 07:49
Static task
static1
Behavioral task
behavioral1
Sample
3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8.exe
Resource
win10v2004-20221111-en
General
-
Target
3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8.exe
-
Size
1.8MB
-
MD5
61bbdb549ccbc81047a83e195b00a38b
-
SHA1
96b4d39428e9ddff6737cd3944b303f169078ebe
-
SHA256
3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8
-
SHA512
d0c83db4127ac94a01cccc06492aed8e69d69e0cbffb602debbb67a2bbe3037221d8659bfd4987c8da06d7dcdb926eb5b65653385197fa3632c5a19f72a02633
-
SSDEEP
12288:ej33yzo7xhMSK4ftKDjtkii0uuDVqMnoV8WUu1HHGYnjNVoWuLD/bfsycN01/Rn:ejyQoDhxjnoV8WUu1HmoknJ
Malware Config
Extracted
warzonerat
192.3.111.154:5200
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3500-132-0x0000000003010000-0x0000000003A10000-memory.dmp warzonerat behavioral2/memory/3500-133-0x0000000003A10000-0x0000000003B64000-memory.dmp warzonerat behavioral2/memory/4848-149-0x0000000003920000-0x0000000003A74000-memory.dmp warzonerat -
Executes dropped EXE 1 IoCs
Processes:
itunes.exepid process 4848 itunes.exe -
Drops startup file 2 IoCs
Processes:
3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start 3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat 3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\conhost = "C:\\ProgramData\\itunes.exe" 3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8.exe -
NTFS ADS 1 IoCs
Processes:
3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8.exedescription ioc process File created C:\ProgramData:ApplicationData 3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 3792 powershell.exe 3792 powershell.exe 4768 powershell.exe 4768 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3792 powershell.exe Token: SeDebugPrivilege 4768 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8.exeitunes.exedescription pid process target process PID 3500 wrote to memory of 3792 3500 3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8.exe powershell.exe PID 3500 wrote to memory of 3792 3500 3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8.exe powershell.exe PID 3500 wrote to memory of 3792 3500 3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8.exe powershell.exe PID 3500 wrote to memory of 4848 3500 3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8.exe itunes.exe PID 3500 wrote to memory of 4848 3500 3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8.exe itunes.exe PID 3500 wrote to memory of 4848 3500 3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8.exe itunes.exe PID 4848 wrote to memory of 4768 4848 itunes.exe powershell.exe PID 4848 wrote to memory of 4768 4848 itunes.exe powershell.exe PID 4848 wrote to memory of 4768 4848 itunes.exe powershell.exe PID 4848 wrote to memory of 2476 4848 itunes.exe cmd.exe PID 4848 wrote to memory of 2476 4848 itunes.exe cmd.exe PID 4848 wrote to memory of 2476 4848 itunes.exe cmd.exe PID 4848 wrote to memory of 2476 4848 itunes.exe cmd.exe PID 4848 wrote to memory of 2476 4848 itunes.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8.exe"C:\Users\Admin\AppData\Local\Temp\3df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8.exe"1⤵
- Drops startup file
- Adds Run key to start application
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
C:\ProgramData\itunes.exe"C:\ProgramData\itunes.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵PID:2476
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD561bbdb549ccbc81047a83e195b00a38b
SHA196b4d39428e9ddff6737cd3944b303f169078ebe
SHA2563df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8
SHA512d0c83db4127ac94a01cccc06492aed8e69d69e0cbffb602debbb67a2bbe3037221d8659bfd4987c8da06d7dcdb926eb5b65653385197fa3632c5a19f72a02633
-
Filesize
1.8MB
MD561bbdb549ccbc81047a83e195b00a38b
SHA196b4d39428e9ddff6737cd3944b303f169078ebe
SHA2563df212b13323638a741a6febc79f2e426775adde00e486bc52624a23da1c53b8
SHA512d0c83db4127ac94a01cccc06492aed8e69d69e0cbffb602debbb67a2bbe3037221d8659bfd4987c8da06d7dcdb926eb5b65653385197fa3632c5a19f72a02633
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5de9ad0eb549399cef289f74d4de484a8
SHA1514be48ba29670db3edc3ac1c10bb455c987f15e
SHA2565e03d8c4cd5a409ef1b18930c88c6a4fe0b092c02b37c1dcd6ac69d853bef51f
SHA512c498feba34c3b5d5f0582e3eb25540fd4e9204e5847cd9cc5ece1bd6073a095b0884341d953de0bf88b63443ea567aac09e6cf902c5cf9da4446d0d904003aff