Analysis

  • max time kernel
    70s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 13:26

General

  • Target

    f5e9af8a842e3d0ab3b48e83151a43a1514ed4f8772da1819d27558b62901b3b.exe

  • Size

    579KB

  • MD5

    6ca65058e490b038710bd1e2ac8cb457

  • SHA1

    c66ea296401994d1d352b2795b70dd38f7eb4f88

  • SHA256

    f5e9af8a842e3d0ab3b48e83151a43a1514ed4f8772da1819d27558b62901b3b

  • SHA512

    f3f473a6e7335b39cdd212ce287070e2f092cc550bd836ca66808b3483ef48c6152ad41a5f9a120c22c268af3960768b6fb7e03a8861bf444052c7cf1476229f

  • SSDEEP

    12288:sctmABdVLhcA9D/4BjCAYEKRkx/yX0chSSuPA:sqdpkBtqoaXLMS+

Malware Config

Extracted

Family

warzonerat

C2

154.16.106.40:4441

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5e9af8a842e3d0ab3b48e83151a43a1514ed4f8772da1819d27558b62901b3b.exe
    "C:\Users\Admin\AppData\Local\Temp\f5e9af8a842e3d0ab3b48e83151a43a1514ed4f8772da1819d27558b62901b3b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:336
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rsbXbxKsuHPWo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7521.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:680
    • C:\Users\Admin\AppData\Local\Temp\f5e9af8a842e3d0ab3b48e83151a43a1514ed4f8772da1819d27558b62901b3b.exe
      "{path}"
      2⤵
        PID:752

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp7521.tmp
      Filesize

      1KB

      MD5

      e10712de0f3bd0734aee59ab3c37e443

      SHA1

      69a5e9aaede77c5fc2469c00c585d532bd178928

      SHA256

      e7bc9f48b4ef3f79f14606a0e9b8775d73155998ea8486370467f7b99e30ae56

      SHA512

      f40b3e514033fe1ffde706ac12637e029be5a37d5c3a90dcd985be7c103921728a30b99027880c76b49a78fec0cccfd84e6f3eba216de1db026681c08d39f26e

    • memory/336-54-0x00000000002C0000-0x0000000000356000-memory.dmp
      Filesize

      600KB

    • memory/336-55-0x00000000005F0000-0x0000000000630000-memory.dmp
      Filesize

      256KB

    • memory/336-56-0x0000000000240000-0x000000000024C000-memory.dmp
      Filesize

      48KB

    • memory/336-57-0x00000000005F0000-0x0000000000630000-memory.dmp
      Filesize

      256KB

    • memory/336-58-0x00000000051E0000-0x0000000005258000-memory.dmp
      Filesize

      480KB

    • memory/336-59-0x0000000000360000-0x0000000000398000-memory.dmp
      Filesize

      224KB

    • memory/752-64-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/752-63-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/752-65-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/752-66-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/752-67-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/752-68-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/752-69-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/752-70-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/752-71-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/752-73-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/752-74-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB