Analysis
-
max time kernel
40s -
max time network
46s -
platform
windows10-2004_x64 -
resource
win10v2004-20231025-en -
resource tags
arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2023 14:22
Static task
static1
Behavioral task
behavioral1
Sample
775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe
Resource
win10v2004-20231025-en
General
-
Target
775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe
-
Size
233KB
-
MD5
e1f0900fd5e06781b90672ac17d93183
-
SHA1
d661223516d41c3594be6a4bcea6bcb52e5b227b
-
SHA256
775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e
-
SHA512
52cab432d51d42c1a5932366f481f651bd33512da924b3f375723260243739a52fea581b21cb730850af3567dabe66de520b73efb197b766e810c10682422f30
-
SSDEEP
6144:G0G/OX0qr9tnMZD37F0xiwBP/DGDMDSj:4/6XxoqxTPrGS
Malware Config
Extracted
warzonerat
185.225.75.68:2222
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 4 IoCs
resource yara_rule behavioral2/memory/1308-3-0x0000000000400000-0x000000000055C000-memory.dmp warzonerat behavioral2/memory/1308-5-0x0000000000400000-0x000000000055C000-memory.dmp warzonerat behavioral2/memory/1308-8-0x0000000000400000-0x000000000055C000-memory.dmp warzonerat behavioral2/memory/1308-11-0x0000000000400000-0x000000000055C000-memory.dmp warzonerat -
Executes dropped EXE 1 IoCs
pid Process 2036 poh.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2920 set thread context of 1308 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 91 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3088 schtasks.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2920 wrote to memory of 1308 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 91 PID 2920 wrote to memory of 1308 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 91 PID 2920 wrote to memory of 1308 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 91 PID 2920 wrote to memory of 1308 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 91 PID 2920 wrote to memory of 1308 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 91 PID 2920 wrote to memory of 1308 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 91 PID 2920 wrote to memory of 1308 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 91 PID 2920 wrote to memory of 1308 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 91 PID 2920 wrote to memory of 1308 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 91 PID 2920 wrote to memory of 1308 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 91 PID 2920 wrote to memory of 1308 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 91 PID 2920 wrote to memory of 2936 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 92 PID 2920 wrote to memory of 2936 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 92 PID 2920 wrote to memory of 2936 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 92 PID 2920 wrote to memory of 4784 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 97 PID 2920 wrote to memory of 4784 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 97 PID 2920 wrote to memory of 4784 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 97 PID 2920 wrote to memory of 2748 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 93 PID 2920 wrote to memory of 2748 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 93 PID 2920 wrote to memory of 2748 2920 775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe 93 PID 4784 wrote to memory of 3088 4784 cmd.exe 98 PID 4784 wrote to memory of 3088 4784 cmd.exe 98 PID 4784 wrote to memory of 3088 4784 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe"C:\Users\Admin\AppData\Local\Temp\775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1308
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\poh"2⤵PID:2936
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e.exe" "C:\Users\Admin\AppData\Roaming\poh\poh.exe"2⤵PID:2748
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\poh\poh.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\poh\poh.exe'" /f3⤵
- Creates scheduled task(s)
PID:3088
-
-
-
C:\Users\Admin\AppData\Roaming\poh\poh.exeC:\Users\Admin\AppData\Roaming\poh\poh.exe1⤵
- Executes dropped EXE
PID:2036
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
233KB
MD5e1f0900fd5e06781b90672ac17d93183
SHA1d661223516d41c3594be6a4bcea6bcb52e5b227b
SHA256775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e
SHA51252cab432d51d42c1a5932366f481f651bd33512da924b3f375723260243739a52fea581b21cb730850af3567dabe66de520b73efb197b766e810c10682422f30
-
Filesize
233KB
MD5e1f0900fd5e06781b90672ac17d93183
SHA1d661223516d41c3594be6a4bcea6bcb52e5b227b
SHA256775385bc6c4d8a59c167514aeb97c80856da11429b0c37db22c808908c4de73e
SHA51252cab432d51d42c1a5932366f481f651bd33512da924b3f375723260243739a52fea581b21cb730850af3567dabe66de520b73efb197b766e810c10682422f30