Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
13-06-2023 11:51
Static task
static1
Behavioral task
behavioral1
Sample
03344799.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
03344799.exe
Resource
win10v2004-20230220-en
General
-
Target
03344799.exe
-
Size
26KB
-
MD5
f97dd898670874b524df23d89dc6a12f
-
SHA1
98b76fd8b13e66e73215fc6f1f3b1d510d0d504d
-
SHA256
841fc466a01841b07d66a4e99f2695592f9fc02c7bd24e5f3d74259a345d5110
-
SHA512
0e82501494b30e88b82ee0291e56b132a0615800d4bce3a031f06a34b7b0e9ef9a89c18648e9b4c70be460089f429b6052b5aac306ad979278e276a3c1308515
-
SSDEEP
384:/T1sZrG2iPQWRErIYib+W42KKxPxh8E9VF0Ny5dF:/BsZa2mf+UYib+WnxPxWEj
Malware Config
Extracted
warzonerat
testing1212.ddns.net:5201
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 3 IoCs
resource yara_rule behavioral1/memory/1536-76-0x0000000000400000-0x000000000055C000-memory.dmp warzonerat behavioral1/memory/1536-85-0x0000000000400000-0x000000000055C000-memory.dmp warzonerat behavioral1/memory/1536-92-0x0000000000400000-0x000000000055C000-memory.dmp warzonerat -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1564 Play.exe -
Loads dropped DLL 12 IoCs
pid Process 928 03344799.exe 928 03344799.exe 1564 Play.exe 1564 Play.exe 1564 Play.exe 1996 WerFault.exe 1996 WerFault.exe 1996 WerFault.exe 1996 WerFault.exe 1996 WerFault.exe 1996 WerFault.exe 1996 WerFault.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1564 set thread context of 1536 1564 Play.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1996 1564 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 860 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 860 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 928 03344799.exe 1564 Play.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 928 wrote to memory of 860 928 03344799.exe 27 PID 928 wrote to memory of 860 928 03344799.exe 27 PID 928 wrote to memory of 860 928 03344799.exe 27 PID 928 wrote to memory of 860 928 03344799.exe 27 PID 928 wrote to memory of 860 928 03344799.exe 27 PID 928 wrote to memory of 860 928 03344799.exe 27 PID 928 wrote to memory of 860 928 03344799.exe 27 PID 928 wrote to memory of 1564 928 03344799.exe 31 PID 928 wrote to memory of 1564 928 03344799.exe 31 PID 928 wrote to memory of 1564 928 03344799.exe 31 PID 928 wrote to memory of 1564 928 03344799.exe 31 PID 928 wrote to memory of 1564 928 03344799.exe 31 PID 928 wrote to memory of 1564 928 03344799.exe 31 PID 928 wrote to memory of 1564 928 03344799.exe 31 PID 1564 wrote to memory of 1536 1564 Play.exe 32 PID 1564 wrote to memory of 1536 1564 Play.exe 32 PID 1564 wrote to memory of 1536 1564 Play.exe 32 PID 1564 wrote to memory of 1536 1564 Play.exe 32 PID 1564 wrote to memory of 1536 1564 Play.exe 32 PID 1564 wrote to memory of 1536 1564 Play.exe 32 PID 1564 wrote to memory of 1536 1564 Play.exe 32 PID 1564 wrote to memory of 1536 1564 Play.exe 32 PID 1564 wrote to memory of 1536 1564 Play.exe 32 PID 1564 wrote to memory of 1996 1564 Play.exe 33 PID 1564 wrote to memory of 1996 1564 Play.exe 33 PID 1564 wrote to memory of 1996 1564 Play.exe 33 PID 1564 wrote to memory of 1996 1564 Play.exe 33 PID 1564 wrote to memory of 1996 1564 Play.exe 33 PID 1564 wrote to memory of 1996 1564 Play.exe 33 PID 1564 wrote to memory of 1996 1564 Play.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\03344799.exe"C:\Users\Admin\AppData\Local\Temp\03344799.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath C:\Users\Public"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Users\Public\Videos\Play.exeC:\Users\Public\Videos\Play.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe-arguments3⤵PID:1536
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 3323⤵
- Loads dropped DLL
- Program crash
PID:1996
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
261KB
MD5dbac27d5cd59776c37c8647980259fbb
SHA181684544284fc77f2297f39fdfb004f835c7f55e
SHA256918f09129def9a8720ce512b77e77161e01d76849f0c9b21ee127be1e6202ec4
SHA512ff3080b47732d9c21b914d1d397d61b741847130319e49d85f258527dbfa0eb0e68801b6c125e32a2104c1227c149dc0aa0b35140ec975783636731631865010
-
Filesize
261KB
MD5dbac27d5cd59776c37c8647980259fbb
SHA181684544284fc77f2297f39fdfb004f835c7f55e
SHA256918f09129def9a8720ce512b77e77161e01d76849f0c9b21ee127be1e6202ec4
SHA512ff3080b47732d9c21b914d1d397d61b741847130319e49d85f258527dbfa0eb0e68801b6c125e32a2104c1227c149dc0aa0b35140ec975783636731631865010
-
Filesize
261KB
MD5dbac27d5cd59776c37c8647980259fbb
SHA181684544284fc77f2297f39fdfb004f835c7f55e
SHA256918f09129def9a8720ce512b77e77161e01d76849f0c9b21ee127be1e6202ec4
SHA512ff3080b47732d9c21b914d1d397d61b741847130319e49d85f258527dbfa0eb0e68801b6c125e32a2104c1227c149dc0aa0b35140ec975783636731631865010
-
Filesize
261KB
MD5dbac27d5cd59776c37c8647980259fbb
SHA181684544284fc77f2297f39fdfb004f835c7f55e
SHA256918f09129def9a8720ce512b77e77161e01d76849f0c9b21ee127be1e6202ec4
SHA512ff3080b47732d9c21b914d1d397d61b741847130319e49d85f258527dbfa0eb0e68801b6c125e32a2104c1227c149dc0aa0b35140ec975783636731631865010
-
Filesize
261KB
MD5dbac27d5cd59776c37c8647980259fbb
SHA181684544284fc77f2297f39fdfb004f835c7f55e
SHA256918f09129def9a8720ce512b77e77161e01d76849f0c9b21ee127be1e6202ec4
SHA512ff3080b47732d9c21b914d1d397d61b741847130319e49d85f258527dbfa0eb0e68801b6c125e32a2104c1227c149dc0aa0b35140ec975783636731631865010
-
Filesize
261KB
MD5dbac27d5cd59776c37c8647980259fbb
SHA181684544284fc77f2297f39fdfb004f835c7f55e
SHA256918f09129def9a8720ce512b77e77161e01d76849f0c9b21ee127be1e6202ec4
SHA512ff3080b47732d9c21b914d1d397d61b741847130319e49d85f258527dbfa0eb0e68801b6c125e32a2104c1227c149dc0aa0b35140ec975783636731631865010
-
Filesize
261KB
MD5dbac27d5cd59776c37c8647980259fbb
SHA181684544284fc77f2297f39fdfb004f835c7f55e
SHA256918f09129def9a8720ce512b77e77161e01d76849f0c9b21ee127be1e6202ec4
SHA512ff3080b47732d9c21b914d1d397d61b741847130319e49d85f258527dbfa0eb0e68801b6c125e32a2104c1227c149dc0aa0b35140ec975783636731631865010
-
Filesize
261KB
MD5dbac27d5cd59776c37c8647980259fbb
SHA181684544284fc77f2297f39fdfb004f835c7f55e
SHA256918f09129def9a8720ce512b77e77161e01d76849f0c9b21ee127be1e6202ec4
SHA512ff3080b47732d9c21b914d1d397d61b741847130319e49d85f258527dbfa0eb0e68801b6c125e32a2104c1227c149dc0aa0b35140ec975783636731631865010
-
Filesize
261KB
MD5dbac27d5cd59776c37c8647980259fbb
SHA181684544284fc77f2297f39fdfb004f835c7f55e
SHA256918f09129def9a8720ce512b77e77161e01d76849f0c9b21ee127be1e6202ec4
SHA512ff3080b47732d9c21b914d1d397d61b741847130319e49d85f258527dbfa0eb0e68801b6c125e32a2104c1227c149dc0aa0b35140ec975783636731631865010
-
Filesize
261KB
MD5dbac27d5cd59776c37c8647980259fbb
SHA181684544284fc77f2297f39fdfb004f835c7f55e
SHA256918f09129def9a8720ce512b77e77161e01d76849f0c9b21ee127be1e6202ec4
SHA512ff3080b47732d9c21b914d1d397d61b741847130319e49d85f258527dbfa0eb0e68801b6c125e32a2104c1227c149dc0aa0b35140ec975783636731631865010
-
Filesize
261KB
MD5dbac27d5cd59776c37c8647980259fbb
SHA181684544284fc77f2297f39fdfb004f835c7f55e
SHA256918f09129def9a8720ce512b77e77161e01d76849f0c9b21ee127be1e6202ec4
SHA512ff3080b47732d9c21b914d1d397d61b741847130319e49d85f258527dbfa0eb0e68801b6c125e32a2104c1227c149dc0aa0b35140ec975783636731631865010
-
Filesize
261KB
MD5dbac27d5cd59776c37c8647980259fbb
SHA181684544284fc77f2297f39fdfb004f835c7f55e
SHA256918f09129def9a8720ce512b77e77161e01d76849f0c9b21ee127be1e6202ec4
SHA512ff3080b47732d9c21b914d1d397d61b741847130319e49d85f258527dbfa0eb0e68801b6c125e32a2104c1227c149dc0aa0b35140ec975783636731631865010
-
Filesize
261KB
MD5dbac27d5cd59776c37c8647980259fbb
SHA181684544284fc77f2297f39fdfb004f835c7f55e
SHA256918f09129def9a8720ce512b77e77161e01d76849f0c9b21ee127be1e6202ec4
SHA512ff3080b47732d9c21b914d1d397d61b741847130319e49d85f258527dbfa0eb0e68801b6c125e32a2104c1227c149dc0aa0b35140ec975783636731631865010
-
Filesize
261KB
MD5dbac27d5cd59776c37c8647980259fbb
SHA181684544284fc77f2297f39fdfb004f835c7f55e
SHA256918f09129def9a8720ce512b77e77161e01d76849f0c9b21ee127be1e6202ec4
SHA512ff3080b47732d9c21b914d1d397d61b741847130319e49d85f258527dbfa0eb0e68801b6c125e32a2104c1227c149dc0aa0b35140ec975783636731631865010
-
Filesize
261KB
MD5dbac27d5cd59776c37c8647980259fbb
SHA181684544284fc77f2297f39fdfb004f835c7f55e
SHA256918f09129def9a8720ce512b77e77161e01d76849f0c9b21ee127be1e6202ec4
SHA512ff3080b47732d9c21b914d1d397d61b741847130319e49d85f258527dbfa0eb0e68801b6c125e32a2104c1227c149dc0aa0b35140ec975783636731631865010