Analysis
-
max time kernel
139s -
max time network
51s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
02-12-2022 00:54
Static task
static1
Behavioral task
behavioral1
Sample
f8ba9d5452a2fa864ab9859198adc3c3.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
f8ba9d5452a2fa864ab9859198adc3c3.exe
Resource
win10v2004-20220901-en
General
-
Target
f8ba9d5452a2fa864ab9859198adc3c3.exe
-
Size
1020KB
-
MD5
f8ba9d5452a2fa864ab9859198adc3c3
-
SHA1
8b1ea66c5df1db1f41b65e228de61f2490474e8a
-
SHA256
08b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0
-
SHA512
2ba11710c6eca4c68168b36c9de0e7ba3e943b3fd022a378019493b1488da753cb950bd8f4abfa23c3a7d82d1b1ad3df4efc50270174ad45c94afc3e09be77a1
-
SSDEEP
24576:Q12dBx8r0ewCE1fjxWRnTMboTiwAAgEEY4:/dBx8r0vZ5lWRoboTQp
Malware Config
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 13 IoCs
Processes:
resource yara_rule behavioral1/memory/700-69-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/700-70-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/700-72-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/700-75-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/700-74-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/700-76-0x000000000040B556-mapping.dmp warzonerat behavioral1/memory/700-79-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/700-80-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/700-83-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/700-89-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/1436-111-0x000000000040B556-mapping.dmp warzonerat behavioral1/memory/1436-115-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/1436-117-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat -
Executes dropped EXE 2 IoCs
Processes:
images.exeimages.exepid process 1576 images.exe 1436 images.exe -
Loads dropped DLL 2 IoCs
Processes:
f8ba9d5452a2fa864ab9859198adc3c3.exepid process 700 f8ba9d5452a2fa864ab9859198adc3c3.exe 700 f8ba9d5452a2fa864ab9859198adc3c3.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
f8ba9d5452a2fa864ab9859198adc3c3.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\Users\\Admin\\Documents\\images.exe" f8ba9d5452a2fa864ab9859198adc3c3.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
f8ba9d5452a2fa864ab9859198adc3c3.exeimages.exedescription pid process target process PID 1252 set thread context of 700 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe f8ba9d5452a2fa864ab9859198adc3c3.exe PID 1576 set thread context of 1436 1576 images.exe images.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 1520 powershell.exe 344 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1520 powershell.exe Token: SeDebugPrivilege 344 powershell.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
f8ba9d5452a2fa864ab9859198adc3c3.exef8ba9d5452a2fa864ab9859198adc3c3.exeimages.exedescription pid process target process PID 1252 wrote to memory of 1520 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe powershell.exe PID 1252 wrote to memory of 1520 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe powershell.exe PID 1252 wrote to memory of 1520 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe powershell.exe PID 1252 wrote to memory of 1520 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe powershell.exe PID 1252 wrote to memory of 792 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe schtasks.exe PID 1252 wrote to memory of 792 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe schtasks.exe PID 1252 wrote to memory of 792 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe schtasks.exe PID 1252 wrote to memory of 792 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe schtasks.exe PID 1252 wrote to memory of 700 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe f8ba9d5452a2fa864ab9859198adc3c3.exe PID 1252 wrote to memory of 700 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe f8ba9d5452a2fa864ab9859198adc3c3.exe PID 1252 wrote to memory of 700 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe f8ba9d5452a2fa864ab9859198adc3c3.exe PID 1252 wrote to memory of 700 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe f8ba9d5452a2fa864ab9859198adc3c3.exe PID 1252 wrote to memory of 700 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe f8ba9d5452a2fa864ab9859198adc3c3.exe PID 1252 wrote to memory of 700 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe f8ba9d5452a2fa864ab9859198adc3c3.exe PID 1252 wrote to memory of 700 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe f8ba9d5452a2fa864ab9859198adc3c3.exe PID 1252 wrote to memory of 700 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe f8ba9d5452a2fa864ab9859198adc3c3.exe PID 1252 wrote to memory of 700 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe f8ba9d5452a2fa864ab9859198adc3c3.exe PID 1252 wrote to memory of 700 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe f8ba9d5452a2fa864ab9859198adc3c3.exe PID 1252 wrote to memory of 700 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe f8ba9d5452a2fa864ab9859198adc3c3.exe PID 1252 wrote to memory of 700 1252 f8ba9d5452a2fa864ab9859198adc3c3.exe f8ba9d5452a2fa864ab9859198adc3c3.exe PID 700 wrote to memory of 1576 700 f8ba9d5452a2fa864ab9859198adc3c3.exe images.exe PID 700 wrote to memory of 1576 700 f8ba9d5452a2fa864ab9859198adc3c3.exe images.exe PID 700 wrote to memory of 1576 700 f8ba9d5452a2fa864ab9859198adc3c3.exe images.exe PID 700 wrote to memory of 1576 700 f8ba9d5452a2fa864ab9859198adc3c3.exe images.exe PID 1576 wrote to memory of 344 1576 images.exe powershell.exe PID 1576 wrote to memory of 344 1576 images.exe powershell.exe PID 1576 wrote to memory of 344 1576 images.exe powershell.exe PID 1576 wrote to memory of 344 1576 images.exe powershell.exe PID 1576 wrote to memory of 1008 1576 images.exe schtasks.exe PID 1576 wrote to memory of 1008 1576 images.exe schtasks.exe PID 1576 wrote to memory of 1008 1576 images.exe schtasks.exe PID 1576 wrote to memory of 1008 1576 images.exe schtasks.exe PID 1576 wrote to memory of 1436 1576 images.exe images.exe PID 1576 wrote to memory of 1436 1576 images.exe images.exe PID 1576 wrote to memory of 1436 1576 images.exe images.exe PID 1576 wrote to memory of 1436 1576 images.exe images.exe PID 1576 wrote to memory of 1436 1576 images.exe images.exe PID 1576 wrote to memory of 1436 1576 images.exe images.exe PID 1576 wrote to memory of 1436 1576 images.exe images.exe PID 1576 wrote to memory of 1436 1576 images.exe images.exe PID 1576 wrote to memory of 1436 1576 images.exe images.exe PID 1576 wrote to memory of 1436 1576 images.exe images.exe PID 1576 wrote to memory of 1436 1576 images.exe images.exe PID 1576 wrote to memory of 1436 1576 images.exe images.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f8ba9d5452a2fa864ab9859198adc3c3.exe"C:\Users\Admin\AppData\Local\Temp\f8ba9d5452a2fa864ab9859198adc3c3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gPCxJeGH.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gPCxJeGH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDF87.tmp"2⤵
- Creates scheduled task(s)
PID:792
-
-
C:\Users\Admin\AppData\Local\Temp\f8ba9d5452a2fa864ab9859198adc3c3.exe"C:\Users\Admin\AppData\Local\Temp\f8ba9d5452a2fa864ab9859198adc3c3.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Users\Admin\Documents\images.exe"C:\Users\Admin\Documents\images.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gPCxJeGH.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:344
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gPCxJeGH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4377.tmp"4⤵
- Creates scheduled task(s)
PID:1008
-
-
C:\Users\Admin\Documents\images.exe"C:\Users\Admin\Documents\images.exe"4⤵
- Executes dropped EXE
PID:1436
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a1bf65135eb7c52c428f825a607c49e6
SHA14c3ff5e11cdce8f4e7a500035b8b4987888aa1d1
SHA25629fb5817c8591a728f82522412dea98fc68732310ce82ef68f179cf25dc68947
SHA512a4bf5455459a019e562fd95d756330ed66710dbdf013c2eff336b387737d0e1b8e0044174c6559af069717dba00a4d1f57b1dd77187ceea79c5dd02ae1bfcbc9
-
Filesize
1KB
MD5a1bf65135eb7c52c428f825a607c49e6
SHA14c3ff5e11cdce8f4e7a500035b8b4987888aa1d1
SHA25629fb5817c8591a728f82522412dea98fc68732310ce82ef68f179cf25dc68947
SHA512a4bf5455459a019e562fd95d756330ed66710dbdf013c2eff336b387737d0e1b8e0044174c6559af069717dba00a4d1f57b1dd77187ceea79c5dd02ae1bfcbc9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ce73b132e3e87f40f29d98de0778be20
SHA1e36db103cb99c3e52bbb2de04b44924530897dfd
SHA2569a134161a8ee37510158894133410f3ade605f1951b0d2f1d24383119c43255b
SHA51271c0ee79eca395d088c5d344b4327c3367622eb958de5f8de9bd1cb55d03eb25c0bce4f91880cc4c585b9f64076e3ba9fdb9bd42c213e3c6d27e8bf99ceae773
-
Filesize
1020KB
MD5f8ba9d5452a2fa864ab9859198adc3c3
SHA18b1ea66c5df1db1f41b65e228de61f2490474e8a
SHA25608b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0
SHA5122ba11710c6eca4c68168b36c9de0e7ba3e943b3fd022a378019493b1488da753cb950bd8f4abfa23c3a7d82d1b1ad3df4efc50270174ad45c94afc3e09be77a1
-
Filesize
1020KB
MD5f8ba9d5452a2fa864ab9859198adc3c3
SHA18b1ea66c5df1db1f41b65e228de61f2490474e8a
SHA25608b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0
SHA5122ba11710c6eca4c68168b36c9de0e7ba3e943b3fd022a378019493b1488da753cb950bd8f4abfa23c3a7d82d1b1ad3df4efc50270174ad45c94afc3e09be77a1
-
Filesize
1020KB
MD5f8ba9d5452a2fa864ab9859198adc3c3
SHA18b1ea66c5df1db1f41b65e228de61f2490474e8a
SHA25608b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0
SHA5122ba11710c6eca4c68168b36c9de0e7ba3e943b3fd022a378019493b1488da753cb950bd8f4abfa23c3a7d82d1b1ad3df4efc50270174ad45c94afc3e09be77a1
-
Filesize
1020KB
MD5f8ba9d5452a2fa864ab9859198adc3c3
SHA18b1ea66c5df1db1f41b65e228de61f2490474e8a
SHA25608b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0
SHA5122ba11710c6eca4c68168b36c9de0e7ba3e943b3fd022a378019493b1488da753cb950bd8f4abfa23c3a7d82d1b1ad3df4efc50270174ad45c94afc3e09be77a1
-
Filesize
1020KB
MD5f8ba9d5452a2fa864ab9859198adc3c3
SHA18b1ea66c5df1db1f41b65e228de61f2490474e8a
SHA25608b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0
SHA5122ba11710c6eca4c68168b36c9de0e7ba3e943b3fd022a378019493b1488da753cb950bd8f4abfa23c3a7d82d1b1ad3df4efc50270174ad45c94afc3e09be77a1