Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 10:21

General

  • Target

    4ac725ff452104c51cf1cd896797b3c46dfd9fdff4fcb4cb0b78b74a122bcd60.exe

  • Size

    2.2MB

  • MD5

    e2fc229dbf8224232d5281b1b9c12aca

  • SHA1

    36c57d932bff9db9c221911fcc676f00c21cf4e6

  • SHA256

    4ac725ff452104c51cf1cd896797b3c46dfd9fdff4fcb4cb0b78b74a122bcd60

  • SHA512

    95d1e3383445210e4cc4574baf7fcd68fb68099f202534108a5120ce776f93b777d112a0175ee41ad5e91b18bddc864ebb89fe7c8817769c3fd16762f1e2a27b

  • SSDEEP

    12288:hw3Pj/+DfNCKml36Ych32o0Fcmr/bXrKT9xiAJ65TTlBDa+zB2av:C3LsN8

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1192
      • C:\Users\Admin\AppData\Local\Temp\4ac725ff452104c51cf1cd896797b3c46dfd9fdff4fcb4cb0b78b74a122bcd60.exe
        "C:\Users\Admin\AppData\Local\Temp\4ac725ff452104c51cf1cd896797b3c46dfd9fdff4fcb4cb0b78b74a122bcd60.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2204
        • C:\ProgramData\Windows App Certification Kit\$wz$sd_nj$dvz.exe
          "C:\ProgramData\Windows App Certification Kit\$wz$sd_nj$dvz.exe"
          3⤵
          • Drops startup file
          • Executes dropped EXE
          • NTFS ADS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2444
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell Add-MpPreference -ExclusionPath C:\
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2524
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\Windows App Certification Kit\$wz$sd_nj$dvz.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2692
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\Windows App Certification Kit\$wz$sd_nj$dvz.exe"
              5⤵
                PID:2528
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:2560
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 2204 -s 328
              3⤵
                PID:2016

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Windows App Certification Kit\$wz$sd_nj$dvz.exe

            Filesize

            2.2MB

            MD5

            d18f0b30efd9f100f11f81825bae050b

            SHA1

            eacd3786e86ee03b14300c2dc6a08e5cfa2406bf

            SHA256

            73c15f93c957b337b30e6b6712487234738a3e0569611d3aac49896582f7b54c

            SHA512

            e6987f4a553699e80b64217919a066eab2e2f81d13c6c4e53c0c5b423c17ac7f129b86b56512de2e45e21d840e0ba3629ffd6ed2aadb84d4ff19521371e00560

          • memory/1192-26-0x0000000004510000-0x0000000004610000-memory.dmp

            Filesize

            1024KB

          • memory/1192-27-0x0000000002D70000-0x0000000002D76000-memory.dmp

            Filesize

            24KB

          • memory/1192-33-0x0000000002D70000-0x0000000002D76000-memory.dmp

            Filesize

            24KB

          • memory/2444-5-0x000000007636F000-0x0000000076370000-memory.dmp

            Filesize

            4KB

          • memory/2444-7-0x0000000076300000-0x0000000076400000-memory.dmp

            Filesize

            1024KB

          • memory/2444-6-0x00000000009D0000-0x0000000000B5C000-memory.dmp

            Filesize

            1.5MB

          • memory/2444-12-0x00000000009D0000-0x0000000000B5C000-memory.dmp

            Filesize

            1.5MB

          • memory/2444-24-0x00000000009D0000-0x0000000000B5C000-memory.dmp

            Filesize

            1.5MB

          • memory/2444-34-0x000000007636F000-0x0000000076370000-memory.dmp

            Filesize

            4KB

          • memory/2560-21-0x0000000000130000-0x0000000000131000-memory.dmp

            Filesize

            4KB

          • memory/2560-19-0x0000000000130000-0x0000000000131000-memory.dmp

            Filesize

            4KB