Analysis
-
max time kernel
122s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
01-08-2023 14:20
Static task
static1
Behavioral task
behavioral1
Sample
0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe
Resource
win10v2004-20230703-en
General
-
Target
0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe
-
Size
633KB
-
MD5
414988f541816a08bda4a0896732137b
-
SHA1
5321af423a15f8a3945a1dca9e6d6168c19ad689
-
SHA256
0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20
-
SHA512
76b4fb02c4ba279881bf6b4105cfe92b626b4fdfebd7bf1f5cc5afd94e8981aaa6c563159227312479b4dbed9240599f148d5dbf871fd349d518dc7254e25196
-
SSDEEP
12288:c+uZy1YmJ+37TZahUZi14aiUGpCahv9goMrm3uimIVndtpFALxQl9U+2w2vT3:c+uA1YmQ37TZaheLUGw6vWGuiFDAE9pq
Malware Config
Extracted
warzonerat
89.117.76.41:4422
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 8 IoCs
resource yara_rule behavioral1/memory/2700-73-0x0000000000400000-0x000000000055C000-memory.dmp warzonerat behavioral1/memory/2700-75-0x0000000000400000-0x000000000055C000-memory.dmp warzonerat behavioral1/memory/2700-76-0x0000000000400000-0x000000000055C000-memory.dmp warzonerat behavioral1/memory/2700-77-0x0000000000400000-0x000000000055C000-memory.dmp warzonerat behavioral1/memory/2700-80-0x0000000000400000-0x000000000055C000-memory.dmp warzonerat behavioral1/memory/2700-83-0x0000000000400000-0x000000000055C000-memory.dmp warzonerat behavioral1/memory/2700-88-0x0000000000400000-0x000000000055C000-memory.dmp warzonerat behavioral1/memory/2700-93-0x0000000000400000-0x000000000055C000-memory.dmp warzonerat -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2572 set thread context of 2700 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2904 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 1936 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe Token: SeDebugPrivilege 1936 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2572 wrote to memory of 1936 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 30 PID 2572 wrote to memory of 1936 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 30 PID 2572 wrote to memory of 1936 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 30 PID 2572 wrote to memory of 1936 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 30 PID 2572 wrote to memory of 2904 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 32 PID 2572 wrote to memory of 2904 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 32 PID 2572 wrote to memory of 2904 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 32 PID 2572 wrote to memory of 2904 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 32 PID 2572 wrote to memory of 2700 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 34 PID 2572 wrote to memory of 2700 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 34 PID 2572 wrote to memory of 2700 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 34 PID 2572 wrote to memory of 2700 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 34 PID 2572 wrote to memory of 2700 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 34 PID 2572 wrote to memory of 2700 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 34 PID 2572 wrote to memory of 2700 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 34 PID 2572 wrote to memory of 2700 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 34 PID 2572 wrote to memory of 2700 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 34 PID 2572 wrote to memory of 2700 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 34 PID 2572 wrote to memory of 2700 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 34 PID 2572 wrote to memory of 2700 2572 0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe"C:\Users\Admin\AppData\Local\Temp\0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LBSVSw.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LBSVSw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2CCB.tmp"2⤵
- Creates scheduled task(s)
PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe"C:\Users\Admin\AppData\Local\Temp\0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe"2⤵PID:2700
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD590f0c4cf75352e705a5ba9b111871e23
SHA13a380718e944145900b915a689128ee721b0ac20
SHA256e9b41e4c777dc9ae9f479971cb05b2b2104063fe540887b9876464c6f911df70
SHA512dd0ee9fedb31930f9ef97548a40a8a4d27aa9085e10842a530e9bf415f9f6d036fd6a059d664511a520a9e30712afaea3db21ddc60af5c5cade89a49a5f2b76e