Analysis
-
max time kernel
134s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
28-11-2022 08:13
Static task
static1
Behavioral task
behavioral1
Sample
Word51990.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
Word51990.exe
Resource
win10v2004-20221111-en
General
-
Target
Word51990.exe
-
Size
638KB
-
MD5
fcf384f676fa0bdaf4a9f0c5e784a0db
-
SHA1
bdec388d55daf49b98ea3c0a38c17752ef14358d
-
SHA256
337bd946bd0ae439ace2d03360f57886f1078a56cd3e96590eb14eb858f53ab8
-
SHA512
c1497b954468e1f2e2c56518d6643b167092cf68a0f6127446a9a1b64dedab28dd06e494aab9a53a44d397926f81375977ab98cd62fc41f2d8e66dad748a7615
-
SSDEEP
6144:1qSOtJpWGKb625XomJ30RL7IEBJntJdwlFEJxVMRL3osLTpa2B9I+y/uB5RQZ6JB:1tcJpbKbfmL7dglKSo4FHIRKReK+
Malware Config
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 12 IoCs
Processes:
resource yara_rule behavioral1/memory/1732-67-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/1732-68-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/1732-70-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/1732-72-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/1732-73-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/1732-74-0x000000000040B556-mapping.dmp warzonerat behavioral1/memory/1732-77-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/1732-78-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/1732-89-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/916-108-0x000000000040B556-mapping.dmp warzonerat behavioral1/memory/916-112-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/916-114-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat -
Executes dropped EXE 2 IoCs
Processes:
Adobe51990.exeAdobe51990.exepid process 1928 Adobe51990.exe 916 Adobe51990.exe -
Loads dropped DLL 2 IoCs
Processes:
Word51990.exepid process 1732 Word51990.exe 1732 Word51990.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Word51990.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe51990 = "C:\\Users\\Admin\\Documents\\Adobe51990.exe" Word51990.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Word51990.exeAdobe51990.exedescription pid process target process PID 2016 set thread context of 1732 2016 Word51990.exe Word51990.exe PID 1928 set thread context of 916 1928 Adobe51990.exe Adobe51990.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
Word51990.exepowershell.exepowershell.exeAdobe51990.exepowershell.exepid process 2016 Word51990.exe 2016 Word51990.exe 320 powershell.exe 960 powershell.exe 1928 Adobe51990.exe 1544 powershell.exe 1928 Adobe51990.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Word51990.exepowershell.exepowershell.exeAdobe51990.exepowershell.exedescription pid process Token: SeDebugPrivilege 2016 Word51990.exe Token: SeDebugPrivilege 320 powershell.exe Token: SeDebugPrivilege 960 powershell.exe Token: SeDebugPrivilege 1928 Adobe51990.exe Token: SeDebugPrivilege 1544 powershell.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
Word51990.exeWord51990.exeAdobe51990.exedescription pid process target process PID 2016 wrote to memory of 320 2016 Word51990.exe powershell.exe PID 2016 wrote to memory of 320 2016 Word51990.exe powershell.exe PID 2016 wrote to memory of 320 2016 Word51990.exe powershell.exe PID 2016 wrote to memory of 320 2016 Word51990.exe powershell.exe PID 2016 wrote to memory of 1732 2016 Word51990.exe Word51990.exe PID 2016 wrote to memory of 1732 2016 Word51990.exe Word51990.exe PID 2016 wrote to memory of 1732 2016 Word51990.exe Word51990.exe PID 2016 wrote to memory of 1732 2016 Word51990.exe Word51990.exe PID 2016 wrote to memory of 1732 2016 Word51990.exe Word51990.exe PID 2016 wrote to memory of 1732 2016 Word51990.exe Word51990.exe PID 2016 wrote to memory of 1732 2016 Word51990.exe Word51990.exe PID 2016 wrote to memory of 1732 2016 Word51990.exe Word51990.exe PID 2016 wrote to memory of 1732 2016 Word51990.exe Word51990.exe PID 2016 wrote to memory of 1732 2016 Word51990.exe Word51990.exe PID 2016 wrote to memory of 1732 2016 Word51990.exe Word51990.exe PID 2016 wrote to memory of 1732 2016 Word51990.exe Word51990.exe PID 1732 wrote to memory of 960 1732 Word51990.exe powershell.exe PID 1732 wrote to memory of 960 1732 Word51990.exe powershell.exe PID 1732 wrote to memory of 960 1732 Word51990.exe powershell.exe PID 1732 wrote to memory of 960 1732 Word51990.exe powershell.exe PID 1732 wrote to memory of 1928 1732 Word51990.exe Adobe51990.exe PID 1732 wrote to memory of 1928 1732 Word51990.exe Adobe51990.exe PID 1732 wrote to memory of 1928 1732 Word51990.exe Adobe51990.exe PID 1732 wrote to memory of 1928 1732 Word51990.exe Adobe51990.exe PID 1928 wrote to memory of 1544 1928 Adobe51990.exe powershell.exe PID 1928 wrote to memory of 1544 1928 Adobe51990.exe powershell.exe PID 1928 wrote to memory of 1544 1928 Adobe51990.exe powershell.exe PID 1928 wrote to memory of 1544 1928 Adobe51990.exe powershell.exe PID 1928 wrote to memory of 916 1928 Adobe51990.exe Adobe51990.exe PID 1928 wrote to memory of 916 1928 Adobe51990.exe Adobe51990.exe PID 1928 wrote to memory of 916 1928 Adobe51990.exe Adobe51990.exe PID 1928 wrote to memory of 916 1928 Adobe51990.exe Adobe51990.exe PID 1928 wrote to memory of 916 1928 Adobe51990.exe Adobe51990.exe PID 1928 wrote to memory of 916 1928 Adobe51990.exe Adobe51990.exe PID 1928 wrote to memory of 916 1928 Adobe51990.exe Adobe51990.exe PID 1928 wrote to memory of 916 1928 Adobe51990.exe Adobe51990.exe PID 1928 wrote to memory of 916 1928 Adobe51990.exe Adobe51990.exe PID 1928 wrote to memory of 916 1928 Adobe51990.exe Adobe51990.exe PID 1928 wrote to memory of 916 1928 Adobe51990.exe Adobe51990.exe PID 1928 wrote to memory of 916 1928 Adobe51990.exe Adobe51990.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Word51990.exe"C:\Users\Admin\AppData\Local\Temp\Word51990.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Word51990.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
C:\Users\Admin\AppData\Local\Temp\Word51990.exe"C:\Users\Admin\AppData\Local\Temp\Word51990.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Users\Admin\Documents\Adobe51990.exe"C:\Users\Admin\Documents\Adobe51990.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\Adobe51990.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Users\Admin\Documents\Adobe51990.exe"C:\Users\Admin\Documents\Adobe51990.exe"4⤵
- Executes dropped EXE
PID:916
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5541038b0521c7f51e5abab1b2c29c0d5
SHA123909c88afe8d1732d85f12cca6dbbbe0a0f34e1
SHA2560dcb22118aec0f56397acfe85e50e48df2d42234b723194bba2f573d323a6ac7
SHA512160083f2bea45c67297c83b07d73a748f98ec890c720ce1afd30665b158ecf45cb68e5f5c3789cd88746bfbeca2269a65039df8a18bffa036b1fdb851eb1bea0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5541038b0521c7f51e5abab1b2c29c0d5
SHA123909c88afe8d1732d85f12cca6dbbbe0a0f34e1
SHA2560dcb22118aec0f56397acfe85e50e48df2d42234b723194bba2f573d323a6ac7
SHA512160083f2bea45c67297c83b07d73a748f98ec890c720ce1afd30665b158ecf45cb68e5f5c3789cd88746bfbeca2269a65039df8a18bffa036b1fdb851eb1bea0
-
Filesize
638KB
MD5fcf384f676fa0bdaf4a9f0c5e784a0db
SHA1bdec388d55daf49b98ea3c0a38c17752ef14358d
SHA256337bd946bd0ae439ace2d03360f57886f1078a56cd3e96590eb14eb858f53ab8
SHA512c1497b954468e1f2e2c56518d6643b167092cf68a0f6127446a9a1b64dedab28dd06e494aab9a53a44d397926f81375977ab98cd62fc41f2d8e66dad748a7615
-
Filesize
638KB
MD5fcf384f676fa0bdaf4a9f0c5e784a0db
SHA1bdec388d55daf49b98ea3c0a38c17752ef14358d
SHA256337bd946bd0ae439ace2d03360f57886f1078a56cd3e96590eb14eb858f53ab8
SHA512c1497b954468e1f2e2c56518d6643b167092cf68a0f6127446a9a1b64dedab28dd06e494aab9a53a44d397926f81375977ab98cd62fc41f2d8e66dad748a7615
-
Filesize
638KB
MD5fcf384f676fa0bdaf4a9f0c5e784a0db
SHA1bdec388d55daf49b98ea3c0a38c17752ef14358d
SHA256337bd946bd0ae439ace2d03360f57886f1078a56cd3e96590eb14eb858f53ab8
SHA512c1497b954468e1f2e2c56518d6643b167092cf68a0f6127446a9a1b64dedab28dd06e494aab9a53a44d397926f81375977ab98cd62fc41f2d8e66dad748a7615
-
Filesize
638KB
MD5fcf384f676fa0bdaf4a9f0c5e784a0db
SHA1bdec388d55daf49b98ea3c0a38c17752ef14358d
SHA256337bd946bd0ae439ace2d03360f57886f1078a56cd3e96590eb14eb858f53ab8
SHA512c1497b954468e1f2e2c56518d6643b167092cf68a0f6127446a9a1b64dedab28dd06e494aab9a53a44d397926f81375977ab98cd62fc41f2d8e66dad748a7615
-
Filesize
638KB
MD5fcf384f676fa0bdaf4a9f0c5e784a0db
SHA1bdec388d55daf49b98ea3c0a38c17752ef14358d
SHA256337bd946bd0ae439ace2d03360f57886f1078a56cd3e96590eb14eb858f53ab8
SHA512c1497b954468e1f2e2c56518d6643b167092cf68a0f6127446a9a1b64dedab28dd06e494aab9a53a44d397926f81375977ab98cd62fc41f2d8e66dad748a7615