Resubmissions
21-11-2024 22:43
241121-2na8aatjhr 1021-06-2024 21:39
240621-1ht8jawdnm 1002-05-2024 17:11
240502-vqc2bsda7z 1004-08-2023 17:55
230804-whnnjadd72 1016-05-2022 18:34
220516-w7szjsbgg7 10Analysis
-
max time kernel
25s -
max time network
27s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
02-05-2024 17:11
Static task
static1
Behavioral task
behavioral1
Sample
Yeni sipari_WJO-001.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
Yeni sipari_WJO-001.exe
Resource
win10v2004-20240426-en
General
-
Target
Yeni sipari_WJO-001.exe
-
Size
470KB
-
MD5
fe24503eb81fabf579481d5054b74753
-
SHA1
f279d3f02a1aed9da188e8bfcb41c3a0bd43fba1
-
SHA256
404a176d0455a3e99b16c589caf58fcfec84d453d8ff0984222ecbc4ad0fefb1
-
SHA512
b9a3f0ff9c4966296fc27be9d4dc2c0373dbd68884eb842d02615ccb24b868bc9edf61becc54f1625fc7799e4b370a833cb39352709de1c5ec9f762d93f26231
-
SSDEEP
6144:ZTvIrqin80B3jwt05tBFGVEeOPPapTlg81t2/ceUwEt+O7rbeqE612J93Bj:oqix9wt0tNeOPwTlNt2/cKfu+q
Malware Config
Extracted
warzonerat
79.134.225.90:9757
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/2872-10-0x00000000001E0000-0x0000000000334000-memory.dmp warzonerat behavioral1/memory/2872-8-0x00000000001E0000-0x0000000000334000-memory.dmp warzonerat behavioral1/memory/2872-7-0x00000000001E0000-0x0000000000334000-memory.dmp warzonerat behavioral1/memory/2872-6-0x00000000001E0000-0x0000000000334000-memory.dmp warzonerat behavioral1/memory/2872-15-0x00000000001E0000-0x0000000000334000-memory.dmp warzonerat behavioral1/memory/2872-21-0x00000000001E0000-0x0000000000334000-memory.dmp warzonerat behavioral1/memory/2872-26-0x00000000001E0000-0x0000000000334000-memory.dmp warzonerat -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Yeni sipari_WJO-001.exedescription pid Process procid_target PID 2440 set thread context of 2872 2440 Yeni sipari_WJO-001.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Yeni sipari_WJO-001.exedescription pid Process Token: SeDebugPrivilege 2440 Yeni sipari_WJO-001.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid Process 2276 DllHost.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
Yeni sipari_WJO-001.execmd.exeYeni sipari_WJO-001.exedescription pid Process procid_target PID 2440 wrote to memory of 2872 2440 Yeni sipari_WJO-001.exe 28 PID 2440 wrote to memory of 2872 2440 Yeni sipari_WJO-001.exe 28 PID 2440 wrote to memory of 2872 2440 Yeni sipari_WJO-001.exe 28 PID 2440 wrote to memory of 2872 2440 Yeni sipari_WJO-001.exe 28 PID 2440 wrote to memory of 2872 2440 Yeni sipari_WJO-001.exe 28 PID 2440 wrote to memory of 2872 2440 Yeni sipari_WJO-001.exe 28 PID 2440 wrote to memory of 2872 2440 Yeni sipari_WJO-001.exe 28 PID 2440 wrote to memory of 2872 2440 Yeni sipari_WJO-001.exe 28 PID 2440 wrote to memory of 2872 2440 Yeni sipari_WJO-001.exe 28 PID 2440 wrote to memory of 2872 2440 Yeni sipari_WJO-001.exe 28 PID 2440 wrote to memory of 2872 2440 Yeni sipari_WJO-001.exe 28 PID 2440 wrote to memory of 2872 2440 Yeni sipari_WJO-001.exe 28 PID 2440 wrote to memory of 2716 2440 Yeni sipari_WJO-001.exe 30 PID 2440 wrote to memory of 2716 2440 Yeni sipari_WJO-001.exe 30 PID 2440 wrote to memory of 2716 2440 Yeni sipari_WJO-001.exe 30 PID 2440 wrote to memory of 2716 2440 Yeni sipari_WJO-001.exe 30 PID 2716 wrote to memory of 2692 2716 cmd.exe 32 PID 2716 wrote to memory of 2692 2716 cmd.exe 32 PID 2716 wrote to memory of 2692 2716 cmd.exe 32 PID 2716 wrote to memory of 2692 2716 cmd.exe 32 PID 2440 wrote to memory of 2648 2440 Yeni sipari_WJO-001.exe 33 PID 2440 wrote to memory of 2648 2440 Yeni sipari_WJO-001.exe 33 PID 2440 wrote to memory of 2648 2440 Yeni sipari_WJO-001.exe 33 PID 2440 wrote to memory of 2648 2440 Yeni sipari_WJO-001.exe 33 PID 2872 wrote to memory of 1896 2872 Yeni sipari_WJO-001.exe 35 PID 2872 wrote to memory of 1896 2872 Yeni sipari_WJO-001.exe 35 PID 2872 wrote to memory of 1896 2872 Yeni sipari_WJO-001.exe 35 PID 2872 wrote to memory of 1896 2872 Yeni sipari_WJO-001.exe 35 PID 2872 wrote to memory of 1896 2872 Yeni sipari_WJO-001.exe 35 PID 2872 wrote to memory of 1896 2872 Yeni sipari_WJO-001.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\Yeni sipari_WJO-001.exe"C:\Users\Admin\AppData\Local\Temp\Yeni sipari_WJO-001.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\Yeni sipari_WJO-001.exe"C:\Users\Admin\AppData\Local\Temp\Yeni sipari_WJO-001.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵PID:1896
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\windows defender\windows defender.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\windows defender\windows defender.exe'" /f3⤵
- Creates scheduled task(s)
PID:2692
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Yeni sipari_WJO-001.exe" "C:\Users\Admin\AppData\Roaming\windows defender\windows defender.exe"2⤵PID:2648
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD53efcf66a166a53b54f1d712ec0916cd1
SHA13bace0b61641c92ec4c06bbfd7cc6030a910cb35
SHA25616f46ac42cee6fb78d43e948dd6366402d2d31962db17235d82f3ae045e0aef7
SHA5124a0825af8c41dbac4445e1b9874d921e34d44e7edd7f389e42bc3cec3d4d708286612b0924dd30546482fad616fe4bbb690526f435f5cb8c02daaf8b2b5db598