Analysis

  • max time kernel
    139s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 00:54

General

  • Target

    f8ba9d5452a2fa864ab9859198adc3c3.exe

  • Size

    1020KB

  • MD5

    f8ba9d5452a2fa864ab9859198adc3c3

  • SHA1

    8b1ea66c5df1db1f41b65e228de61f2490474e8a

  • SHA256

    08b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0

  • SHA512

    2ba11710c6eca4c68168b36c9de0e7ba3e943b3fd022a378019493b1488da753cb950bd8f4abfa23c3a7d82d1b1ad3df4efc50270174ad45c94afc3e09be77a1

  • SSDEEP

    24576:Q12dBx8r0ewCE1fjxWRnTMboTiwAAgEEY4:/dBx8r0vZ5lWRoboTQp

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 13 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8ba9d5452a2fa864ab9859198adc3c3.exe
    "C:\Users\Admin\AppData\Local\Temp\f8ba9d5452a2fa864ab9859198adc3c3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gPCxJeGH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1520
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gPCxJeGH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDF87.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:792
    • C:\Users\Admin\AppData\Local\Temp\f8ba9d5452a2fa864ab9859198adc3c3.exe
      "C:\Users\Admin\AppData\Local\Temp\f8ba9d5452a2fa864ab9859198adc3c3.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:700
      • C:\Users\Admin\Documents\images.exe
        "C:\Users\Admin\Documents\images.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1576
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gPCxJeGH.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:344
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gPCxJeGH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4377.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1008
        • C:\Users\Admin\Documents\images.exe
          "C:\Users\Admin\Documents\images.exe"
          4⤵
          • Executes dropped EXE
          PID:1436

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4377.tmp

    Filesize

    1KB

    MD5

    a1bf65135eb7c52c428f825a607c49e6

    SHA1

    4c3ff5e11cdce8f4e7a500035b8b4987888aa1d1

    SHA256

    29fb5817c8591a728f82522412dea98fc68732310ce82ef68f179cf25dc68947

    SHA512

    a4bf5455459a019e562fd95d756330ed66710dbdf013c2eff336b387737d0e1b8e0044174c6559af069717dba00a4d1f57b1dd77187ceea79c5dd02ae1bfcbc9

  • C:\Users\Admin\AppData\Local\Temp\tmpDF87.tmp

    Filesize

    1KB

    MD5

    a1bf65135eb7c52c428f825a607c49e6

    SHA1

    4c3ff5e11cdce8f4e7a500035b8b4987888aa1d1

    SHA256

    29fb5817c8591a728f82522412dea98fc68732310ce82ef68f179cf25dc68947

    SHA512

    a4bf5455459a019e562fd95d756330ed66710dbdf013c2eff336b387737d0e1b8e0044174c6559af069717dba00a4d1f57b1dd77187ceea79c5dd02ae1bfcbc9

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    ce73b132e3e87f40f29d98de0778be20

    SHA1

    e36db103cb99c3e52bbb2de04b44924530897dfd

    SHA256

    9a134161a8ee37510158894133410f3ade605f1951b0d2f1d24383119c43255b

    SHA512

    71c0ee79eca395d088c5d344b4327c3367622eb958de5f8de9bd1cb55d03eb25c0bce4f91880cc4c585b9f64076e3ba9fdb9bd42c213e3c6d27e8bf99ceae773

  • C:\Users\Admin\Documents\images.exe

    Filesize

    1020KB

    MD5

    f8ba9d5452a2fa864ab9859198adc3c3

    SHA1

    8b1ea66c5df1db1f41b65e228de61f2490474e8a

    SHA256

    08b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0

    SHA512

    2ba11710c6eca4c68168b36c9de0e7ba3e943b3fd022a378019493b1488da753cb950bd8f4abfa23c3a7d82d1b1ad3df4efc50270174ad45c94afc3e09be77a1

  • C:\Users\Admin\Documents\images.exe

    Filesize

    1020KB

    MD5

    f8ba9d5452a2fa864ab9859198adc3c3

    SHA1

    8b1ea66c5df1db1f41b65e228de61f2490474e8a

    SHA256

    08b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0

    SHA512

    2ba11710c6eca4c68168b36c9de0e7ba3e943b3fd022a378019493b1488da753cb950bd8f4abfa23c3a7d82d1b1ad3df4efc50270174ad45c94afc3e09be77a1

  • C:\Users\Admin\Documents\images.exe

    Filesize

    1020KB

    MD5

    f8ba9d5452a2fa864ab9859198adc3c3

    SHA1

    8b1ea66c5df1db1f41b65e228de61f2490474e8a

    SHA256

    08b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0

    SHA512

    2ba11710c6eca4c68168b36c9de0e7ba3e943b3fd022a378019493b1488da753cb950bd8f4abfa23c3a7d82d1b1ad3df4efc50270174ad45c94afc3e09be77a1

  • \Users\Admin\Documents\images.exe

    Filesize

    1020KB

    MD5

    f8ba9d5452a2fa864ab9859198adc3c3

    SHA1

    8b1ea66c5df1db1f41b65e228de61f2490474e8a

    SHA256

    08b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0

    SHA512

    2ba11710c6eca4c68168b36c9de0e7ba3e943b3fd022a378019493b1488da753cb950bd8f4abfa23c3a7d82d1b1ad3df4efc50270174ad45c94afc3e09be77a1

  • \Users\Admin\Documents\images.exe

    Filesize

    1020KB

    MD5

    f8ba9d5452a2fa864ab9859198adc3c3

    SHA1

    8b1ea66c5df1db1f41b65e228de61f2490474e8a

    SHA256

    08b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0

    SHA512

    2ba11710c6eca4c68168b36c9de0e7ba3e943b3fd022a378019493b1488da753cb950bd8f4abfa23c3a7d82d1b1ad3df4efc50270174ad45c94afc3e09be77a1

  • memory/344-93-0x0000000000000000-mapping.dmp

  • memory/344-116-0x000000006ED30000-0x000000006F2DB000-memory.dmp

    Filesize

    5.7MB

  • memory/700-74-0x0000000000400000-0x0000000000568000-memory.dmp

    Filesize

    1.4MB

  • memory/700-64-0x0000000000400000-0x0000000000568000-memory.dmp

    Filesize

    1.4MB

  • memory/700-69-0x0000000000400000-0x0000000000568000-memory.dmp

    Filesize

    1.4MB

  • memory/700-70-0x0000000000400000-0x0000000000568000-memory.dmp

    Filesize

    1.4MB

  • memory/700-72-0x0000000000400000-0x0000000000568000-memory.dmp

    Filesize

    1.4MB

  • memory/700-75-0x0000000000400000-0x0000000000568000-memory.dmp

    Filesize

    1.4MB

  • memory/700-65-0x0000000000400000-0x0000000000568000-memory.dmp

    Filesize

    1.4MB

  • memory/700-76-0x000000000040B556-mapping.dmp

  • memory/700-79-0x0000000000400000-0x0000000000568000-memory.dmp

    Filesize

    1.4MB

  • memory/700-80-0x0000000000400000-0x0000000000568000-memory.dmp

    Filesize

    1.4MB

  • memory/700-89-0x0000000000400000-0x0000000000568000-memory.dmp

    Filesize

    1.4MB

  • memory/700-67-0x0000000000400000-0x0000000000568000-memory.dmp

    Filesize

    1.4MB

  • memory/700-83-0x0000000000400000-0x0000000000568000-memory.dmp

    Filesize

    1.4MB

  • memory/792-60-0x0000000000000000-mapping.dmp

  • memory/1008-94-0x0000000000000000-mapping.dmp

  • memory/1252-63-0x00000000076A0000-0x00000000076F2000-memory.dmp

    Filesize

    328KB

  • memory/1252-58-0x0000000008260000-0x00000000082EA000-memory.dmp

    Filesize

    552KB

  • memory/1252-57-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1252-54-0x0000000001160000-0x0000000001266000-memory.dmp

    Filesize

    1.0MB

  • memory/1252-56-0x0000000000240000-0x0000000000256000-memory.dmp

    Filesize

    88KB

  • memory/1252-55-0x0000000074DE1000-0x0000000074DE3000-memory.dmp

    Filesize

    8KB

  • memory/1436-115-0x0000000000400000-0x0000000000568000-memory.dmp

    Filesize

    1.4MB

  • memory/1436-117-0x0000000000400000-0x0000000000568000-memory.dmp

    Filesize

    1.4MB

  • memory/1436-111-0x000000000040B556-mapping.dmp

  • memory/1520-81-0x0000000073F60000-0x000000007450B000-memory.dmp

    Filesize

    5.7MB

  • memory/1520-82-0x0000000073F60000-0x000000007450B000-memory.dmp

    Filesize

    5.7MB

  • memory/1520-59-0x0000000000000000-mapping.dmp

  • memory/1576-97-0x0000000002030000-0x0000000002082000-memory.dmp

    Filesize

    328KB

  • memory/1576-92-0x0000000000350000-0x0000000000366000-memory.dmp

    Filesize

    88KB

  • memory/1576-90-0x0000000000840000-0x0000000000946000-memory.dmp

    Filesize

    1.0MB

  • memory/1576-86-0x0000000000000000-mapping.dmp