Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-03-2024 01:52

General

  • Target

    600e0dbaefc03f7bf50abb0def3fb465.exe

  • Size

    321KB

  • MD5

    600e0dbaefc03f7bf50abb0def3fb465

  • SHA1

    1b5f0ac48e06edc4ed8243be61d71077f770f2b4

  • SHA256

    61e6a93f43049712b5f2d949fd233fa8015fe4bef01b9e1285d3d87b12f894f2

  • SHA512

    151eebac8f8f6e72d130114f030f048dff5bce0f99ff8d3a22e8fed7616155b3e87d29acf79f488d6b53ed2c5c9b05b57f76f1f91a568c21fe9bca228efb23d9

  • SSDEEP

    6144:62GhN2db088fTdUuNU0we+HPps1zcJLVPzGKfwQ7PHC3NJTyhtPB1m:62iNG088fTWsU0wJBsGJPf4Q7PHC3NJ8

Malware Config

Extracted

Family

warzonerat

C2

168.61.222.215:5400

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Warzone RAT payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\600e0dbaefc03f7bf50abb0def3fb465.exe
    "C:\Users\Admin\AppData\Local\Temp\600e0dbaefc03f7bf50abb0def3fb465.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jFvfxe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp16CF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4312
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:2760
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
          PID:4920
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3872 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:2600

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp16CF.tmp
          Filesize

          1KB

          MD5

          0363e097717dafc465e10b2c2e851e4a

          SHA1

          ab618e2d91ae609cdc2193d167e70c794d9b9118

          SHA256

          d4f7b92cfe95411c7b8a817b8f8f75db2b04e40351edbc3bf1d644f872ac562c

          SHA512

          6018594ccc73d7bf5a59a5172119878e2c0ad5b0ec053c2388c1321ca185f0468ed14c1caa5a9679e519d1f9013735b143bea2187e0c0a92d67241cfd51dee1e

        • memory/1812-6-0x00000000054D0000-0x000000000556C000-memory.dmp
          Filesize

          624KB

        • memory/1812-2-0x00000000027E0000-0x00000000027F0000-memory.dmp
          Filesize

          64KB

        • memory/1812-3-0x0000000005610000-0x0000000005BB4000-memory.dmp
          Filesize

          5.6MB

        • memory/1812-4-0x0000000005100000-0x0000000005192000-memory.dmp
          Filesize

          584KB

        • memory/1812-5-0x0000000004E00000-0x0000000004E08000-memory.dmp
          Filesize

          32KB

        • memory/1812-0-0x0000000074A40000-0x00000000751F0000-memory.dmp
          Filesize

          7.7MB

        • memory/1812-7-0x0000000005220000-0x0000000005248000-memory.dmp
          Filesize

          160KB

        • memory/1812-1-0x00000000002B0000-0x0000000000306000-memory.dmp
          Filesize

          344KB

        • memory/1812-18-0x0000000074A40000-0x00000000751F0000-memory.dmp
          Filesize

          7.7MB

        • memory/4920-13-0x0000000000400000-0x0000000000553000-memory.dmp
          Filesize

          1.3MB

        • memory/4920-16-0x0000000000400000-0x0000000000553000-memory.dmp
          Filesize

          1.3MB

        • memory/4920-17-0x0000000000400000-0x0000000000553000-memory.dmp
          Filesize

          1.3MB

        • memory/4920-19-0x0000000000400000-0x0000000000553000-memory.dmp
          Filesize

          1.3MB