Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 14:27

General

  • Target

    bc7a00a440550e0b93368e5d1524e9b5a46177f26518803d85268d9d7a1cca8a.exe

  • Size

    870KB

  • MD5

    0c74bc9529b8d9f96fc7e1b47559abd1

  • SHA1

    232bb8f072131d66e317b1f8acb1371e999447cb

  • SHA256

    bc7a00a440550e0b93368e5d1524e9b5a46177f26518803d85268d9d7a1cca8a

  • SHA512

    0ceb0b9eb1923c748b5d30281a023a0fcb407f68e8e9b3d63b289ea96770215ebd7801bd5744beba234319bef2494bfc211b1cab5bd9ac65a34fa36a6f9d54eb

  • SSDEEP

    24576:B44dBZcMzXROOhbXxHZCnkgDAN1jtyhfz87brh8:zdBZNzXROUtHZKu1+fz87h

Malware Config

Extracted

Family

warzonerat

C2

makatti.duckdns.org:3787

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc7a00a440550e0b93368e5d1524e9b5a46177f26518803d85268d9d7a1cca8a.exe
    "C:\Users\Admin\AppData\Local\Temp\bc7a00a440550e0b93368e5d1524e9b5a46177f26518803d85268d9d7a1cca8a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IDXJRvJUpAIjP.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3712
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IDXJRvJUpAIjP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6477.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4016
    • C:\Users\Admin\AppData\Local\Temp\bc7a00a440550e0b93368e5d1524e9b5a46177f26518803d85268d9d7a1cca8a.exe
      "C:\Users\Admin\AppData\Local\Temp\bc7a00a440550e0b93368e5d1524e9b5a46177f26518803d85268d9d7a1cca8a.exe"
      2⤵
        PID:1124
      • C:\Users\Admin\AppData\Local\Temp\bc7a00a440550e0b93368e5d1524e9b5a46177f26518803d85268d9d7a1cca8a.exe
        "C:\Users\Admin\AppData\Local\Temp\bc7a00a440550e0b93368e5d1524e9b5a46177f26518803d85268d9d7a1cca8a.exe"
        2⤵
          PID:4468
        • C:\Users\Admin\AppData\Local\Temp\bc7a00a440550e0b93368e5d1524e9b5a46177f26518803d85268d9d7a1cca8a.exe
          "C:\Users\Admin\AppData\Local\Temp\bc7a00a440550e0b93368e5d1524e9b5a46177f26518803d85268d9d7a1cca8a.exe"
          2⤵
            PID:3004

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gwdpy2rm.q2t.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmp6477.tmp
          Filesize

          1KB

          MD5

          50d33e99c7f1b3570398f16ed8db6f6d

          SHA1

          658290f5468101bd1544a0c48966ad90a8cf067d

          SHA256

          8ebf72f428a05a694f7686558d8dc411a9fd2c43f24ebf6c9bd1f9c9fb14c076

          SHA512

          84a5180c71c8755792df647e557af43af2047250493037e7372efd0701ae397cb4a33a02f3c31873b1287e3e0cdc35b771d532d25241e9fbd4e15f1aba2b9ce1

        • memory/1900-4-0x0000000005120000-0x0000000005130000-memory.dmp
          Filesize

          64KB

        • memory/1900-9-0x0000000006590000-0x00000000065F6000-memory.dmp
          Filesize

          408KB

        • memory/1900-27-0x0000000075340000-0x0000000075AF0000-memory.dmp
          Filesize

          7.7MB

        • memory/1900-5-0x0000000005340000-0x000000000534A000-memory.dmp
          Filesize

          40KB

        • memory/1900-6-0x0000000005580000-0x0000000005594000-memory.dmp
          Filesize

          80KB

        • memory/1900-8-0x0000000006580000-0x000000000658E000-memory.dmp
          Filesize

          56KB

        • memory/1900-7-0x0000000005750000-0x000000000575A000-memory.dmp
          Filesize

          40KB

        • memory/1900-3-0x00000000051B0000-0x0000000005242000-memory.dmp
          Filesize

          584KB

        • memory/1900-10-0x0000000006DC0000-0x0000000006E5C000-memory.dmp
          Filesize

          624KB

        • memory/1900-0-0x00000000006C0000-0x00000000007A0000-memory.dmp
          Filesize

          896KB

        • memory/1900-2-0x0000000005760000-0x0000000005D04000-memory.dmp
          Filesize

          5.6MB

        • memory/1900-1-0x0000000075340000-0x0000000075AF0000-memory.dmp
          Filesize

          7.7MB

        • memory/3004-69-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/3004-24-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/3004-26-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/3004-21-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/3712-28-0x0000000005EC0000-0x0000000005F26000-memory.dmp
          Filesize

          408KB

        • memory/3712-56-0x0000000007570000-0x0000000007613000-memory.dmp
          Filesize

          652KB

        • memory/3712-18-0x0000000005020000-0x0000000005030000-memory.dmp
          Filesize

          64KB

        • memory/3712-25-0x00000000055E0000-0x0000000005602000-memory.dmp
          Filesize

          136KB

        • memory/3712-20-0x0000000005660000-0x0000000005C88000-memory.dmp
          Filesize

          6.2MB

        • memory/3712-16-0x0000000075340000-0x0000000075AF0000-memory.dmp
          Filesize

          7.7MB

        • memory/3712-34-0x0000000005FA0000-0x0000000006006000-memory.dmp
          Filesize

          408KB

        • memory/3712-39-0x00000000061B0000-0x0000000006504000-memory.dmp
          Filesize

          3.3MB

        • memory/3712-40-0x0000000006580000-0x000000000659E000-memory.dmp
          Filesize

          120KB

        • memory/3712-41-0x00000000065E0000-0x000000000662C000-memory.dmp
          Filesize

          304KB

        • memory/3712-42-0x000000007F850000-0x000000007F860000-memory.dmp
          Filesize

          64KB

        • memory/3712-43-0x0000000007530000-0x0000000007562000-memory.dmp
          Filesize

          200KB

        • memory/3712-44-0x0000000071560000-0x00000000715AC000-memory.dmp
          Filesize

          304KB

        • memory/3712-19-0x0000000005020000-0x0000000005030000-memory.dmp
          Filesize

          64KB

        • memory/3712-55-0x0000000005020000-0x0000000005030000-memory.dmp
          Filesize

          64KB

        • memory/3712-54-0x0000000006B50000-0x0000000006B6E000-memory.dmp
          Filesize

          120KB

        • memory/3712-58-0x00000000078C0000-0x00000000078DA000-memory.dmp
          Filesize

          104KB

        • memory/3712-57-0x0000000007F00000-0x000000000857A000-memory.dmp
          Filesize

          6.5MB

        • memory/3712-59-0x0000000007930000-0x000000000793A000-memory.dmp
          Filesize

          40KB

        • memory/3712-60-0x0000000007B40000-0x0000000007BD6000-memory.dmp
          Filesize

          600KB

        • memory/3712-61-0x0000000007AC0000-0x0000000007AD1000-memory.dmp
          Filesize

          68KB

        • memory/3712-62-0x0000000007AF0000-0x0000000007AFE000-memory.dmp
          Filesize

          56KB

        • memory/3712-63-0x0000000007B00000-0x0000000007B14000-memory.dmp
          Filesize

          80KB

        • memory/3712-64-0x0000000007C00000-0x0000000007C1A000-memory.dmp
          Filesize

          104KB

        • memory/3712-65-0x0000000007BE0000-0x0000000007BE8000-memory.dmp
          Filesize

          32KB

        • memory/3712-68-0x0000000075340000-0x0000000075AF0000-memory.dmp
          Filesize

          7.7MB

        • memory/3712-15-0x0000000004FE0000-0x0000000005016000-memory.dmp
          Filesize

          216KB