Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2023 12:34
Static task
static1
Behavioral task
behavioral1
Sample
PSG08-13 Rev. 04 – Anexo 1.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
PSG08-13 Rev. 04 – Anexo 1.exe
Resource
win10v2004-20230915-en
General
-
Target
PSG08-13 Rev. 04 – Anexo 1.exe
-
Size
509KB
-
MD5
849512e247662babad82209d29933cb4
-
SHA1
c4629c8e49d92c2d9aa35e70a59d415b129a928a
-
SHA256
c7cfa620a7ee0322f65e2b327a82d9e476f463928ff105b8ed309039e3d2e47c
-
SHA512
715c56b638ae5fa25736abe14e3df89cb1584bff979a43d789905457160408d6ad1584e5a2092c0333da56895e671be8b45335fd7086430c25cbf1c5aa1facef
-
SSDEEP
3072:/yF9r+x6T3b1fdAG1BBNHxoCOcmrdsKJhPTTkcsYQJjrOuWgQq4RpKvhHYgpqyPS:hxU3bfBBNP3mGKJi7Xja/qrpqaU0m
Malware Config
Extracted
warzonerat
172.94.88.130:2030
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 6 IoCs
resource yara_rule behavioral2/memory/3296-1-0x0000000002680000-0x00000000027DD000-memory.dmp warzonerat behavioral2/memory/3296-2-0x00000000027F0000-0x00000000031F0000-memory.dmp warzonerat behavioral2/memory/3296-8-0x0000000002680000-0x00000000027DD000-memory.dmp warzonerat behavioral2/memory/3296-18-0x0000000002680000-0x00000000027DD000-memory.dmp warzonerat behavioral2/memory/3244-34-0x0000000002CC0000-0x0000000002E1D000-memory.dmp warzonerat behavioral2/memory/3244-40-0x0000000002CC0000-0x0000000002E1D000-memory.dmp warzonerat -
Executes dropped EXE 1 IoCs
pid Process 3244 images.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\Users\\Admin\\Documents\\images.exe" PSG08-13 Rev. 04 – Anexo 1.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2932 powershell.exe 2932 powershell.exe 2932 powershell.exe 2828 powershell.exe 2828 powershell.exe 2828 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3296 wrote to memory of 2932 3296 PSG08-13 Rev. 04 – Anexo 1.exe 88 PID 3296 wrote to memory of 2932 3296 PSG08-13 Rev. 04 – Anexo 1.exe 88 PID 3296 wrote to memory of 2932 3296 PSG08-13 Rev. 04 – Anexo 1.exe 88 PID 3296 wrote to memory of 3244 3296 PSG08-13 Rev. 04 – Anexo 1.exe 95 PID 3296 wrote to memory of 3244 3296 PSG08-13 Rev. 04 – Anexo 1.exe 95 PID 3296 wrote to memory of 3244 3296 PSG08-13 Rev. 04 – Anexo 1.exe 95 PID 3244 wrote to memory of 2828 3244 images.exe 98 PID 3244 wrote to memory of 2828 3244 images.exe 98 PID 3244 wrote to memory of 2828 3244 images.exe 98 PID 3244 wrote to memory of 2196 3244 images.exe 101 PID 3244 wrote to memory of 2196 3244 images.exe 101 PID 3244 wrote to memory of 2196 3244 images.exe 101 PID 3244 wrote to memory of 2196 3244 images.exe 101 PID 3244 wrote to memory of 2196 3244 images.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\PSG08-13 Rev. 04 – Anexo 1.exe"C:\Users\Admin\AppData\Local\Temp\PSG08-13 Rev. 04 – Anexo 1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Users\Admin\Documents\images.exe"C:\Users\Admin\Documents\images.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵PID:2196
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5efb35a10e63296ef8894170af97992fa
SHA1ffbb751e684cf87540a60f7632a3241faf979372
SHA256ca299858512e897e90cd78a3adeb97a44b5072841be2348fdbe1e70da999d158
SHA5128650d2c9469d678b6407960148ec69da0315a67e0acad8ce81bc26fb9fc81e1ee62b1c9bf09e19e736f216abfc2faaf8febec2daab125807f7cc5b4e99c62a3b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
509KB
MD5849512e247662babad82209d29933cb4
SHA1c4629c8e49d92c2d9aa35e70a59d415b129a928a
SHA256c7cfa620a7ee0322f65e2b327a82d9e476f463928ff105b8ed309039e3d2e47c
SHA512715c56b638ae5fa25736abe14e3df89cb1584bff979a43d789905457160408d6ad1584e5a2092c0333da56895e671be8b45335fd7086430c25cbf1c5aa1facef
-
Filesize
509KB
MD5849512e247662babad82209d29933cb4
SHA1c4629c8e49d92c2d9aa35e70a59d415b129a928a
SHA256c7cfa620a7ee0322f65e2b327a82d9e476f463928ff105b8ed309039e3d2e47c
SHA512715c56b638ae5fa25736abe14e3df89cb1584bff979a43d789905457160408d6ad1584e5a2092c0333da56895e671be8b45335fd7086430c25cbf1c5aa1facef