Analysis

  • max time kernel
    136s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 02:40

General

  • Target

    f9ce9a047b096cb954193ac49049ccb28a476aa8c202f09aea38eae3cb283387.exe

  • Size

    132KB

  • MD5

    7986acff81fdbe475364a07ff01ad325

  • SHA1

    a8e143bdfef92587d38594ad8adf597c3ec1d3de

  • SHA256

    f9ce9a047b096cb954193ac49049ccb28a476aa8c202f09aea38eae3cb283387

  • SHA512

    8ab9d8910d188a694d467a09a274c76d5b98f9e1b9dba4e763ebd06b2515490841c2784be7dc2c0e65c5a6b125f008805eba4861c0b65472aeb6bfc9a1c19c86

  • SSDEEP

    3072:K7W9jps0Tx4azG6GweOTir5axbjNCz45LT7a:KwpsERzGKurEXCzeLT7a

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9ce9a047b096cb954193ac49049ccb28a476aa8c202f09aea38eae3cb283387.exe
    "C:\Users\Admin\AppData\Local\Temp\f9ce9a047b096cb954193ac49049ccb28a476aa8c202f09aea38eae3cb283387.exe"
    1⤵
    • Drops startup file
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2220
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe"
      2⤵
        PID:2824

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2220-2-0x0000000073B61000-0x0000000073B62000-memory.dmp
      Filesize

      4KB

    • memory/2220-3-0x0000000073B60000-0x000000007410B000-memory.dmp
      Filesize

      5.7MB

    • memory/2220-4-0x0000000073B60000-0x000000007410B000-memory.dmp
      Filesize

      5.7MB

    • memory/2220-5-0x0000000073B60000-0x000000007410B000-memory.dmp
      Filesize

      5.7MB

    • memory/2220-9-0x0000000073B60000-0x000000007410B000-memory.dmp
      Filesize

      5.7MB

    • memory/2824-12-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/2824-10-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB