Analysis

  • max time kernel
    151s
  • max time network
    176s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:28

General

  • Target

    0246d4eb99473ba449b98548167d0767b68b075749a8962d0573851f505689b5.exe

  • Size

    847KB

  • MD5

    08b6a2749172417cbaa1a010639329c3

  • SHA1

    6590a1646329161ee305abb2700e1d09d8b52faa

  • SHA256

    0246d4eb99473ba449b98548167d0767b68b075749a8962d0573851f505689b5

  • SHA512

    4482704e3fe0ccd16f877b6345cd40d1f4f058df2f88b5f18510f8ba998b9f198763826daef15020cd602e4474344af1f5a86f64a6f304ff975395396f778d1c

  • SSDEEP

    24576:WuU/YJIS5ypFpGIr9cxGDF28CJXtfI7Khk9bSJzFzbhx:QGIr3vCJXtsKhkG9Nx

Malware Config

Extracted

Family

warzonerat

C2

38.255.33.106:7896

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0246d4eb99473ba449b98548167d0767b68b075749a8962d0573851f505689b5.exe
    "C:\Users\Admin\AppData\Local\Temp\0246d4eb99473ba449b98548167d0767b68b075749a8962d0573851f505689b5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VNFRbJeeXq.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2436
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VNFRbJeeXq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF2B8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2548
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:440

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpF2B8.tmp
      Filesize

      1KB

      MD5

      668bf759d96c12ab1271222f0fbf2b94

      SHA1

      43bd824e7e3a3a1e4e1f94609e484862db0eefee

      SHA256

      da4a51e872f5a3581277834d665b0c01c9fa0141d92c9f06e7f79d14dd8262e5

      SHA512

      35974408bcfbec9ccd885117d67b91c76abd7221e65f6f3d0066c0938d3e30029f500aeb8bb584f8b1b5bc3786400a1bb626469309422cf30ca5f3b91ef8e145

    • memory/440-21-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/440-29-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/440-23-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/440-43-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/440-25-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/440-40-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/440-39-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/440-37-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/440-36-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/440-34-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/440-30-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/440-27-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2288-15-0x0000000001F10000-0x0000000001F50000-memory.dmp
      Filesize

      256KB

    • memory/2288-2-0x0000000001F10000-0x0000000001F50000-memory.dmp
      Filesize

      256KB

    • memory/2288-3-0x0000000000570000-0x0000000000584000-memory.dmp
      Filesize

      80KB

    • memory/2288-5-0x00000000005E0000-0x00000000005EE000-memory.dmp
      Filesize

      56KB

    • memory/2288-4-0x00000000005D0000-0x00000000005DA000-memory.dmp
      Filesize

      40KB

    • memory/2288-0-0x00000000002E0000-0x00000000003BA000-memory.dmp
      Filesize

      872KB

    • memory/2288-6-0x0000000004990000-0x00000000049F4000-memory.dmp
      Filesize

      400KB

    • memory/2288-41-0x0000000074D40000-0x000000007542E000-memory.dmp
      Filesize

      6.9MB

    • memory/2288-1-0x0000000074D40000-0x000000007542E000-memory.dmp
      Filesize

      6.9MB

    • memory/2288-12-0x0000000074D40000-0x000000007542E000-memory.dmp
      Filesize

      6.9MB

    • memory/2436-20-0x0000000001D80000-0x0000000001DC0000-memory.dmp
      Filesize

      256KB

    • memory/2436-33-0x0000000001D80000-0x0000000001DC0000-memory.dmp
      Filesize

      256KB

    • memory/2436-16-0x000000006F100000-0x000000006F6AB000-memory.dmp
      Filesize

      5.7MB

    • memory/2436-32-0x000000006F100000-0x000000006F6AB000-memory.dmp
      Filesize

      5.7MB

    • memory/2436-17-0x0000000001D80000-0x0000000001DC0000-memory.dmp
      Filesize

      256KB

    • memory/2436-42-0x000000006F100000-0x000000006F6AB000-memory.dmp
      Filesize

      5.7MB

    • memory/2436-18-0x000000006F100000-0x000000006F6AB000-memory.dmp
      Filesize

      5.7MB