Analysis

  • max time kernel
    131s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 13:36

General

  • Target

    07c9e053c40021df38aa0f37a4848da6cd8e2856262cf67c8419100968a7cca1.exe

  • Size

    771KB

  • MD5

    d67910879642b78fbb5e49b2c8e89603

  • SHA1

    c37032eb9f9e1ec463c40c1bba4d2d1ac0a66be9

  • SHA256

    07c9e053c40021df38aa0f37a4848da6cd8e2856262cf67c8419100968a7cca1

  • SHA512

    f9e223317a9acf185958e0e7cf783b58a5e805309061740c6c1c428fc45ce02acd2f3c735471b8c874cac98098db4a5174a8e332dd549d22b346b4378e544a26

  • SSDEEP

    12288:j6YdEQV5Je0n2yuBZlS5y+9+MUbM6ZDSRiovHH9goiPeq+8mMtP:L1pn2Nu5J+MUb/ZDMx9wPeq+8myP

Malware Config

Extracted

Family

warzonerat

C2

45.137.22.45:5100

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07c9e053c40021df38aa0f37a4848da6cd8e2856262cf67c8419100968a7cca1.exe
    "C:\Users\Admin\AppData\Local\Temp\07c9e053c40021df38aa0f37a4848da6cd8e2856262cf67c8419100968a7cca1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pSdYkKYqkKOJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCCA3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1740
    • C:\Users\Admin\AppData\Local\Temp\07c9e053c40021df38aa0f37a4848da6cd8e2856262cf67c8419100968a7cca1.exe
      "{path}"
      2⤵
        PID:1992

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpCCA3.tmp
      Filesize

      1KB

      MD5

      d12106884ffc8fcaa2e11cc84ba14738

      SHA1

      6035491a54453bbf27094e988f02c6f0487eaefa

      SHA256

      e240aea360901c001592caf4ab689778d22c56428ed9fcf455174cda4ea95e56

      SHA512

      f78e7cde1c5ed42519a946455d82ce8a1cfc15833957ec319c7cb5a47e7943eda70619c1ff59afdc305770873ab4516905f409a4ab720110874fb15dcd25553a

    • memory/1740-57-0x0000000000000000-mapping.dmp
    • memory/1976-54-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
      Filesize

      8KB

    • memory/1976-55-0x0000000075040000-0x00000000755EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1976-56-0x0000000075040000-0x00000000755EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1976-73-0x0000000075040000-0x00000000755EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1992-64-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1992-62-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1992-60-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1992-65-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1992-67-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1992-68-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1992-70-0x0000000000405CE2-mapping.dmp
    • memory/1992-69-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1992-59-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1992-74-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1992-75-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB