Analysis

  • max time kernel
    122s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2023 14:20

General

  • Target

    0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe

  • Size

    633KB

  • MD5

    414988f541816a08bda4a0896732137b

  • SHA1

    5321af423a15f8a3945a1dca9e6d6168c19ad689

  • SHA256

    0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20

  • SHA512

    76b4fb02c4ba279881bf6b4105cfe92b626b4fdfebd7bf1f5cc5afd94e8981aaa6c563159227312479b4dbed9240599f148d5dbf871fd349d518dc7254e25196

  • SSDEEP

    12288:c+uZy1YmJ+37TZahUZi14aiUGpCahv9goMrm3uimIVndtpFALxQl9U+2w2vT3:c+uA1YmQ37TZaheLUGw6vWGuiFDAE9pq

Malware Config

Extracted

Family

warzonerat

C2

89.117.76.41:4422

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LBSVSw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1936
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LBSVSw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2CCB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2904
    • C:\Users\Admin\AppData\Local\Temp\0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\0b2fe9ed6a7e5da7f211a891a6b578a4dd1c850e546703e9d8bf6acb27da4a20exe_JC.exe"
      2⤵
        PID:2700

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2CCB.tmp

      Filesize

      1KB

      MD5

      90f0c4cf75352e705a5ba9b111871e23

      SHA1

      3a380718e944145900b915a689128ee721b0ac20

      SHA256

      e9b41e4c777dc9ae9f479971cb05b2b2104063fe540887b9876464c6f911df70

      SHA512

      dd0ee9fedb31930f9ef97548a40a8a4d27aa9085e10842a530e9bf415f9f6d036fd6a059d664511a520a9e30712afaea3db21ddc60af5c5cade89a49a5f2b76e

    • memory/1936-92-0x0000000074640000-0x0000000074BEB000-memory.dmp

      Filesize

      5.7MB

    • memory/1936-91-0x00000000027B0000-0x00000000027F0000-memory.dmp

      Filesize

      256KB

    • memory/1936-90-0x00000000027B0000-0x00000000027F0000-memory.dmp

      Filesize

      256KB

    • memory/1936-89-0x00000000027B0000-0x00000000027F0000-memory.dmp

      Filesize

      256KB

    • memory/1936-87-0x0000000074640000-0x0000000074BEB000-memory.dmp

      Filesize

      5.7MB

    • memory/1936-86-0x0000000074640000-0x0000000074BEB000-memory.dmp

      Filesize

      5.7MB

    • memory/2572-61-0x0000000000490000-0x000000000049A000-memory.dmp

      Filesize

      40KB

    • memory/2572-62-0x0000000002240000-0x00000000022A4000-memory.dmp

      Filesize

      400KB

    • memory/2572-54-0x0000000000860000-0x0000000000904000-memory.dmp

      Filesize

      656KB

    • memory/2572-55-0x0000000074500000-0x0000000074BEE000-memory.dmp

      Filesize

      6.9MB

    • memory/2572-56-0x00000000022A0000-0x00000000022E0000-memory.dmp

      Filesize

      256KB

    • memory/2572-57-0x0000000000430000-0x0000000000442000-memory.dmp

      Filesize

      72KB

    • memory/2572-58-0x0000000074500000-0x0000000074BEE000-memory.dmp

      Filesize

      6.9MB

    • memory/2572-59-0x00000000022A0000-0x00000000022E0000-memory.dmp

      Filesize

      256KB

    • memory/2572-60-0x0000000000480000-0x0000000000488000-memory.dmp

      Filesize

      32KB

    • memory/2572-82-0x0000000074500000-0x0000000074BEE000-memory.dmp

      Filesize

      6.9MB

    • memory/2700-80-0x0000000000400000-0x000000000055C000-memory.dmp

      Filesize

      1.4MB

    • memory/2700-78-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2700-77-0x0000000000400000-0x000000000055C000-memory.dmp

      Filesize

      1.4MB

    • memory/2700-83-0x0000000000400000-0x000000000055C000-memory.dmp

      Filesize

      1.4MB

    • memory/2700-76-0x0000000000400000-0x000000000055C000-memory.dmp

      Filesize

      1.4MB

    • memory/2700-75-0x0000000000400000-0x000000000055C000-memory.dmp

      Filesize

      1.4MB

    • memory/2700-88-0x0000000000400000-0x000000000055C000-memory.dmp

      Filesize

      1.4MB

    • memory/2700-73-0x0000000000400000-0x000000000055C000-memory.dmp

      Filesize

      1.4MB

    • memory/2700-72-0x0000000000400000-0x000000000055C000-memory.dmp

      Filesize

      1.4MB

    • memory/2700-70-0x0000000000400000-0x000000000055C000-memory.dmp

      Filesize

      1.4MB

    • memory/2700-68-0x0000000000400000-0x000000000055C000-memory.dmp

      Filesize

      1.4MB

    • memory/2700-93-0x0000000000400000-0x000000000055C000-memory.dmp

      Filesize

      1.4MB