Analysis
-
max time kernel
162s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2023 14:22
Static task
static1
Behavioral task
behavioral1
Sample
bf0baeedce73785238ace59df3906e68.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
bf0baeedce73785238ace59df3906e68.exe
Resource
win10v2004-20231215-en
General
-
Target
bf0baeedce73785238ace59df3906e68.exe
-
Size
1.8MB
-
MD5
bf0baeedce73785238ace59df3906e68
-
SHA1
a7e1a1611189c200c86ef6fcf174beafe2b783bc
-
SHA256
ec6d01f6c374e83112445655eb88af26a9ec92ff701673c7c42ff5735777a3d2
-
SHA512
6e711e45b33c9ebe17e0ed6afad8eaf9db530e64313c17d91dc0457fbda44de3ef8603203ddfe2cece4109d00cbd65e3233ec77c8387ca024fabf9cb4e3e854a
-
SSDEEP
49152:vhtORUwc166NlRq7vLSUtwtkwvbF6CWroWFeZkP9aiK+d:vhtORUB166NHq7vLZcpDF6CWBFeZkP9t
Malware Config
Extracted
warzonerat
sept5th.ddns.net:2022
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 6 IoCs
resource yara_rule behavioral2/memory/3932-1-0x0000000000940000-0x000000000095D000-memory.dmp warzonerat behavioral2/memory/3932-2-0x0000000002220000-0x0000000002374000-memory.dmp warzonerat behavioral2/memory/3932-9-0x0000000002220000-0x0000000002374000-memory.dmp warzonerat behavioral2/memory/1184-12-0x0000000004F00000-0x0000000004F10000-memory.dmp warzonerat behavioral2/memory/4760-30-0x0000000002090000-0x00000000021E4000-memory.dmp warzonerat behavioral2/memory/4760-79-0x0000000002090000-0x00000000021E4000-memory.dmp warzonerat -
Executes dropped EXE 1 IoCs
pid Process 4760 dgs.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\dgs.exe" bf0baeedce73785238ace59df3906e68.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1184 powershell.exe 1184 powershell.exe 1488 powershell.exe 1488 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1184 powershell.exe Token: SeDebugPrivilege 1488 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3932 wrote to memory of 1184 3932 bf0baeedce73785238ace59df3906e68.exe 94 PID 3932 wrote to memory of 1184 3932 bf0baeedce73785238ace59df3906e68.exe 94 PID 3932 wrote to memory of 1184 3932 bf0baeedce73785238ace59df3906e68.exe 94 PID 3932 wrote to memory of 4760 3932 bf0baeedce73785238ace59df3906e68.exe 96 PID 3932 wrote to memory of 4760 3932 bf0baeedce73785238ace59df3906e68.exe 96 PID 3932 wrote to memory of 4760 3932 bf0baeedce73785238ace59df3906e68.exe 96 PID 4760 wrote to memory of 1488 4760 dgs.exe 98 PID 4760 wrote to memory of 1488 4760 dgs.exe 98 PID 4760 wrote to memory of 1488 4760 dgs.exe 98 PID 4760 wrote to memory of 2368 4760 dgs.exe 99 PID 4760 wrote to memory of 2368 4760 dgs.exe 99 PID 4760 wrote to memory of 2368 4760 dgs.exe 99 PID 4760 wrote to memory of 2368 4760 dgs.exe 99 PID 4760 wrote to memory of 2368 4760 dgs.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf0baeedce73785238ace59df3906e68.exe"C:\Users\Admin\AppData\Local\Temp\bf0baeedce73785238ace59df3906e68.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\ProgramData\dgs.exe"C:\ProgramData\dgs.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵PID:2368
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5fdcb515d49d5e37e46c7fdad8a98eeb0
SHA1245b75e348ff6397bc87d19f6c1a622e1c707b1c
SHA2569fb4ab23a87ea85b396e4959bdecf6a843b2ef2c52f623d513e8cdc4604a42fd
SHA5127a02ebafb971d738f8a66f2b7c6efc28b07bc73dfe7e964537eb029d2baebd948c45898248a7a648af396d83632e3d3eb4da30e0b4f8c0ef137300ae46bac793
-
Filesize
745KB
MD51b75c3acbde1b1f3686f4c1182c32cc6
SHA1e3a3ae0c1fe731240024494f45e7fe72d0664d50
SHA2569bf602825c7be49237c8bce81bf9ca5f3df9c6320723895d7b949cfccf50fc36
SHA512beda7029699db361e20bf74b5741a82373223dcb827f149ba91d8859f9ced11112510aa2906d178055a223fe118cc91a75a0135244b262d5acf6cec171f03d44
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD58632531622ac3eed7dccae55998b0907
SHA1a956ee6699df084376fc6d4b7122c880c0dd8a0b
SHA25636690fc6bcc9e963b58fcf6a738ba1808c266e716da3df6aef01296190e24f8f
SHA512b4ae4c5bdab1a659343bf42d3bb1917c420c0744210bc37ed46181d0e115048c7f740434d817887ff1c76fda82c833441320d696b58445c493121e1250fffeb7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82