Analysis
-
max time kernel
117s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
06/01/2024, 09:55
Static task
static1
Behavioral task
behavioral1
Sample
45ee81b15b6c5b7b73fa6ba2530e4764.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
45ee81b15b6c5b7b73fa6ba2530e4764.exe
Resource
win10v2004-20231215-en
General
-
Target
45ee81b15b6c5b7b73fa6ba2530e4764.exe
-
Size
679KB
-
MD5
45ee81b15b6c5b7b73fa6ba2530e4764
-
SHA1
0e456ae2a9e868ef0ae7a13c80635ff1608c2d54
-
SHA256
d153e4163269a30e8c77868685269d598872eda2218f6659f0772824c7598f3b
-
SHA512
7e2c0edddbb6fb1aa30e038bca4d9a36d2c9c708b12e15fa1c45258ab00615b61243f4346d57c54ffd387c86564790ed2e9c715ce1b13a2e61fc1f5cf47aa29e
-
SSDEEP
12288:dURQU7qnqg7radmlJMw6mFXGyq6SVwkqst2NjFj:G7G9Cd8ywHLRlkqsMNjB
Malware Config
Extracted
warzonerat
45.137.22.62:4231
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 6 IoCs
resource yara_rule behavioral1/memory/2316-17-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2316-18-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2316-19-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2316-20-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2316-23-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2316-25-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1972 set thread context of 2316 1972 45ee81b15b6c5b7b73fa6ba2530e4764.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1928 2316 WerFault.exe 31 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2668 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1972 45ee81b15b6c5b7b73fa6ba2530e4764.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1972 45ee81b15b6c5b7b73fa6ba2530e4764.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1972 wrote to memory of 2668 1972 45ee81b15b6c5b7b73fa6ba2530e4764.exe 29 PID 1972 wrote to memory of 2668 1972 45ee81b15b6c5b7b73fa6ba2530e4764.exe 29 PID 1972 wrote to memory of 2668 1972 45ee81b15b6c5b7b73fa6ba2530e4764.exe 29 PID 1972 wrote to memory of 2668 1972 45ee81b15b6c5b7b73fa6ba2530e4764.exe 29 PID 1972 wrote to memory of 2316 1972 45ee81b15b6c5b7b73fa6ba2530e4764.exe 31 PID 1972 wrote to memory of 2316 1972 45ee81b15b6c5b7b73fa6ba2530e4764.exe 31 PID 1972 wrote to memory of 2316 1972 45ee81b15b6c5b7b73fa6ba2530e4764.exe 31 PID 1972 wrote to memory of 2316 1972 45ee81b15b6c5b7b73fa6ba2530e4764.exe 31 PID 1972 wrote to memory of 2316 1972 45ee81b15b6c5b7b73fa6ba2530e4764.exe 31 PID 1972 wrote to memory of 2316 1972 45ee81b15b6c5b7b73fa6ba2530e4764.exe 31 PID 1972 wrote to memory of 2316 1972 45ee81b15b6c5b7b73fa6ba2530e4764.exe 31 PID 1972 wrote to memory of 2316 1972 45ee81b15b6c5b7b73fa6ba2530e4764.exe 31 PID 1972 wrote to memory of 2316 1972 45ee81b15b6c5b7b73fa6ba2530e4764.exe 31 PID 1972 wrote to memory of 2316 1972 45ee81b15b6c5b7b73fa6ba2530e4764.exe 31 PID 1972 wrote to memory of 2316 1972 45ee81b15b6c5b7b73fa6ba2530e4764.exe 31 PID 1972 wrote to memory of 2316 1972 45ee81b15b6c5b7b73fa6ba2530e4764.exe 31 PID 2316 wrote to memory of 1928 2316 45ee81b15b6c5b7b73fa6ba2530e4764.exe 32 PID 2316 wrote to memory of 1928 2316 45ee81b15b6c5b7b73fa6ba2530e4764.exe 32 PID 2316 wrote to memory of 1928 2316 45ee81b15b6c5b7b73fa6ba2530e4764.exe 32 PID 2316 wrote to memory of 1928 2316 45ee81b15b6c5b7b73fa6ba2530e4764.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\45ee81b15b6c5b7b73fa6ba2530e4764.exe"C:\Users\Admin\AppData\Local\Temp\45ee81b15b6c5b7b73fa6ba2530e4764.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CunNHRudPgra" /XML "C:\Users\Admin\AppData\Local\Temp\tmp67A9.tmp"2⤵
- Creates scheduled task(s)
PID:2668
-
-
C:\Users\Admin\AppData\Local\Temp\45ee81b15b6c5b7b73fa6ba2530e4764.exe"C:\Users\Admin\AppData\Local\Temp\45ee81b15b6c5b7b73fa6ba2530e4764.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 2003⤵
- Program crash
PID:1928
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a4d652de5f2b9d2f72e521330093a469
SHA10f43a61d12b3a8cefe19a57d734fca696a064fb3
SHA256bc6c35b1db75eff1ffd0b4d7cb06d7ca0f4b91d0f9862ca50685f3188be75f29
SHA51265256e428c84e04d274f4c970312e187b3e03971d44acab2e7cb65f144f67f5518e1e85fc5aa1e2e28ae0818665bc56204617d14ff7adcc30272bba37c3995d9