Analysis
-
max time kernel
138s -
max time network
196s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
29-11-2022 08:16
Static task
static1
Behavioral task
behavioral1
Sample
new.exe
Resource
win7-20221111-en
windows7-x64
7 signatures
150 seconds
Behavioral task
behavioral2
Sample
new.exe
Resource
win10v2004-20220812-en
windows10-2004-x64
7 signatures
150 seconds
General
-
Target
new.exe
-
Size
2.3MB
-
MD5
574e031a4747d5e6315b894f983d3001
-
SHA1
30222efc71057a20e085b757c7eadb75ee50b155
-
SHA256
842fc15b363a849a21ce37a22bd237371576a0a92adc3718adce933dfbb16f83
-
SHA512
7a204e8f508e5e0d0f798f996d53e301d8bc330b86f26dab55ed22495c4ed09c0bc149c2e7857cc1fa68f0e118092b8c9f1ab8d321540c8277fcfd52b76226a1
-
SSDEEP
12288:2YSJAsjzCjawSIIgH8n7XAW76XcpjvV653IDqYheWiYWZaQKjYD:6JAsjvI
Score
10/10
Malware Config
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1208-55-0x0000000002300000-0x0000000002D00000-memory.dmp warzonerat behavioral1/memory/1208-56-0x0000000000910000-0x0000000000A78000-memory.dmp warzonerat -
Drops startup file 2 IoCs
Processes:
new.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start new.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat new.exe -
NTFS ADS 2 IoCs
Processes:
new.exedescription ioc process File created C:\Users\Admin\Documents\Documents:ApplicationData new.exe File opened for modification C:\Users\Admin\Documents\Documents:ApplicationData new.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 1108 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1108 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
new.exedescription pid process target process PID 1208 wrote to memory of 1108 1208 new.exe powershell.exe PID 1208 wrote to memory of 1108 1208 new.exe powershell.exe PID 1208 wrote to memory of 1108 1208 new.exe powershell.exe PID 1208 wrote to memory of 1108 1208 new.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\new.exe"C:\Users\Admin\AppData\Local\Temp\new.exe"1⤵
- Drops startup file
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1108
-