Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 01:31

General

  • Target

    a6c7f1f1e73b612bf2c34e4b6193dd41f75ec0298c694e3600756a79da348152.exe

  • Size

    132KB

  • MD5

    b3390afd5206f8b49b32382041b80c2b

  • SHA1

    55b2276a3aeed631535b394b048ad31a54de19d1

  • SHA256

    a6c7f1f1e73b612bf2c34e4b6193dd41f75ec0298c694e3600756a79da348152

  • SHA512

    ce24633a66deb47fd186b9ec2fe807635e377c772e051ddbbbad14219fcdf506a72e7366f3f1ac644f8bfd97bb3bc490f7462403e94e7eaf84ab2893e9d7a6df

  • SSDEEP

    3072:K7W9jps0Tx4azG6GweOTir5axbjNCz45LT7a:KwpsERzGKurEXCzeLT7a

Malware Config

Extracted

Family

warzonerat

C2

45.138.16.138:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6c7f1f1e73b612bf2c34e4b6193dd41f75ec0298c694e3600756a79da348152.exe
    "C:\Users\Admin\AppData\Local\Temp\a6c7f1f1e73b612bf2c34e4b6193dd41f75ec0298c694e3600756a79da348152.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2368
    • C:\Users\Admin\Documents\images.exe
      "C:\Users\Admin\Documents\images.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3212
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4028
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:3680

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      1e423cbab6ce771b71e808990870cd37

      SHA1

      83db3d3afd3e7de92db8215e02513e8e9c101e8e

      SHA256

      c2c21d4808f10492430b74f4a20f4de8fab30bb7386f77b1f6ba617777a878f9

      SHA512

      57bc378d9dcb1f8be1b2f4d7c0bf3ba67834bd818b0091f90ce51540b3dbbabfa6fd8d151246ff2532781dc5b58a8636ab18c92c03c968d4e66b9de21e7c04a4

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vzghbxrb.3q4.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\Documents\images.exe

      Filesize

      132KB

      MD5

      b3390afd5206f8b49b32382041b80c2b

      SHA1

      55b2276a3aeed631535b394b048ad31a54de19d1

      SHA256

      a6c7f1f1e73b612bf2c34e4b6193dd41f75ec0298c694e3600756a79da348152

      SHA512

      ce24633a66deb47fd186b9ec2fe807635e377c772e051ddbbbad14219fcdf506a72e7366f3f1ac644f8bfd97bb3bc490f7462403e94e7eaf84ab2893e9d7a6df

    • memory/2368-32-0x0000000006170000-0x000000000618E000-memory.dmp

      Filesize

      120KB

    • memory/2368-36-0x0000000006F00000-0x0000000006F1A000-memory.dmp

      Filesize

      104KB

    • memory/2368-5-0x0000000005500000-0x0000000005566000-memory.dmp

      Filesize

      408KB

    • memory/2368-7-0x0000000073DA0000-0x0000000074550000-memory.dmp

      Filesize

      7.7MB

    • memory/2368-4-0x0000000004C30000-0x0000000004C52000-memory.dmp

      Filesize

      136KB

    • memory/2368-17-0x0000000005720000-0x0000000005A74000-memory.dmp

      Filesize

      3.3MB

    • memory/2368-18-0x0000000005BC0000-0x0000000005BDE000-memory.dmp

      Filesize

      120KB

    • memory/2368-19-0x0000000005C10000-0x0000000005C5C000-memory.dmp

      Filesize

      304KB

    • memory/2368-20-0x0000000006190000-0x00000000061C2000-memory.dmp

      Filesize

      200KB

    • memory/2368-22-0x0000000073DA0000-0x0000000074550000-memory.dmp

      Filesize

      7.7MB

    • memory/2368-21-0x0000000070620000-0x000000007066C000-memory.dmp

      Filesize

      304KB

    • memory/2368-33-0x0000000073DA0000-0x0000000074550000-memory.dmp

      Filesize

      7.7MB

    • memory/2368-0-0x0000000073DAE000-0x0000000073DAF000-memory.dmp

      Filesize

      4KB

    • memory/2368-34-0x0000000006DD0000-0x0000000006E73000-memory.dmp

      Filesize

      652KB

    • memory/2368-35-0x0000000007540000-0x0000000007BBA000-memory.dmp

      Filesize

      6.5MB

    • memory/2368-6-0x0000000005570000-0x00000000055D6000-memory.dmp

      Filesize

      408KB

    • memory/2368-37-0x0000000006F70000-0x0000000006F7A000-memory.dmp

      Filesize

      40KB

    • memory/2368-38-0x0000000007180000-0x0000000007216000-memory.dmp

      Filesize

      600KB

    • memory/2368-39-0x0000000007100000-0x0000000007111000-memory.dmp

      Filesize

      68KB

    • memory/2368-40-0x0000000007130000-0x000000000713E000-memory.dmp

      Filesize

      56KB

    • memory/2368-41-0x0000000007140000-0x0000000007154000-memory.dmp

      Filesize

      80KB

    • memory/2368-42-0x0000000007240000-0x000000000725A000-memory.dmp

      Filesize

      104KB

    • memory/2368-43-0x0000000007220000-0x0000000007228000-memory.dmp

      Filesize

      32KB

    • memory/2368-46-0x0000000073DA0000-0x0000000074550000-memory.dmp

      Filesize

      7.7MB

    • memory/2368-3-0x0000000073DA0000-0x0000000074550000-memory.dmp

      Filesize

      7.7MB

    • memory/2368-2-0x0000000004D20000-0x0000000005348000-memory.dmp

      Filesize

      6.2MB

    • memory/2368-1-0x00000000022C0000-0x00000000022F6000-memory.dmp

      Filesize

      216KB

    • memory/3680-77-0x0000000000850000-0x0000000000851000-memory.dmp

      Filesize

      4KB

    • memory/4028-60-0x0000000005AA0000-0x0000000005DF4000-memory.dmp

      Filesize

      3.3MB

    • memory/4028-66-0x0000000070620000-0x000000007066C000-memory.dmp

      Filesize

      304KB