Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 16:57

General

  • Target

    f9ce9a047b096cb954193ac49049ccb28a476aa8c202f09aea38eae3cb283387.exe

  • Size

    132KB

  • MD5

    7986acff81fdbe475364a07ff01ad325

  • SHA1

    a8e143bdfef92587d38594ad8adf597c3ec1d3de

  • SHA256

    f9ce9a047b096cb954193ac49049ccb28a476aa8c202f09aea38eae3cb283387

  • SHA512

    8ab9d8910d188a694d467a09a274c76d5b98f9e1b9dba4e763ebd06b2515490841c2784be7dc2c0e65c5a6b125f008805eba4861c0b65472aeb6bfc9a1c19c86

  • SSDEEP

    3072:K7W9jps0Tx4azG6GweOTir5axbjNCz45LT7a:KwpsERzGKurEXCzeLT7a

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9ce9a047b096cb954193ac49049ccb28a476aa8c202f09aea38eae3cb283387.exe
    "C:\Users\Admin\AppData\Local\Temp\f9ce9a047b096cb954193ac49049ccb28a476aa8c202f09aea38eae3cb283387.exe"
    1⤵
    • Drops startup file
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4652
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe"
      2⤵
        PID:1068

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qn1vspkg.p1n.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1068-48-0x00000000005A0000-0x00000000005A1000-memory.dmp
      Filesize

      4KB

    • memory/4652-31-0x0000000073F60000-0x0000000074710000-memory.dmp
      Filesize

      7.7MB

    • memory/4652-47-0x0000000007620000-0x0000000007628000-memory.dmp
      Filesize

      32KB

    • memory/4652-4-0x0000000005780000-0x00000000057A2000-memory.dmp
      Filesize

      136KB

    • memory/4652-5-0x00000000058E0000-0x0000000005946000-memory.dmp
      Filesize

      408KB

    • memory/4652-6-0x0000000005950000-0x00000000059B6000-memory.dmp
      Filesize

      408KB

    • memory/4652-3-0x0000000005110000-0x0000000005738000-memory.dmp
      Filesize

      6.2MB

    • memory/4652-16-0x0000000073F60000-0x0000000074710000-memory.dmp
      Filesize

      7.7MB

    • memory/4652-17-0x0000000005C20000-0x0000000005F74000-memory.dmp
      Filesize

      3.3MB

    • memory/4652-18-0x0000000005FD0000-0x0000000005FEE000-memory.dmp
      Filesize

      120KB

    • memory/4652-19-0x0000000006020000-0x000000000606C000-memory.dmp
      Filesize

      304KB

    • memory/4652-20-0x00000000065D0000-0x0000000006602000-memory.dmp
      Filesize

      200KB

    • memory/4652-21-0x00000000707E0000-0x000000007082C000-memory.dmp
      Filesize

      304KB

    • memory/4652-52-0x0000000073F60000-0x0000000074710000-memory.dmp
      Filesize

      7.7MB

    • memory/4652-2-0x0000000073F60000-0x0000000074710000-memory.dmp
      Filesize

      7.7MB

    • memory/4652-36-0x0000000007940000-0x0000000007FBA000-memory.dmp
      Filesize

      6.5MB

    • memory/4652-33-0x00000000071D0000-0x0000000007273000-memory.dmp
      Filesize

      652KB

    • memory/4652-35-0x0000000073F60000-0x0000000074710000-memory.dmp
      Filesize

      7.7MB

    • memory/4652-37-0x0000000007300000-0x000000000731A000-memory.dmp
      Filesize

      104KB

    • memory/4652-34-0x0000000073F60000-0x0000000074710000-memory.dmp
      Filesize

      7.7MB

    • memory/4652-41-0x0000000007370000-0x000000000737A000-memory.dmp
      Filesize

      40KB

    • memory/4652-42-0x0000000007580000-0x0000000007616000-memory.dmp
      Filesize

      600KB

    • memory/4652-43-0x0000000007500000-0x0000000007511000-memory.dmp
      Filesize

      68KB

    • memory/4652-44-0x0000000007530000-0x000000000753E000-memory.dmp
      Filesize

      56KB

    • memory/4652-45-0x0000000007540000-0x0000000007554000-memory.dmp
      Filesize

      80KB

    • memory/4652-46-0x0000000007640000-0x000000000765A000-memory.dmp
      Filesize

      104KB

    • memory/4652-32-0x00000000065B0000-0x00000000065CE000-memory.dmp
      Filesize

      120KB

    • memory/4652-1-0x0000000004A00000-0x0000000004A36000-memory.dmp
      Filesize

      216KB

    • memory/4652-0-0x0000000073F6E000-0x0000000073F6F000-memory.dmp
      Filesize

      4KB