Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 19:35

General

  • Target

    test.exe

  • Size

    132KB

  • MD5

    0c3df708e8a038652d1e524fddef59a9

  • SHA1

    d2666c9438089bd886da4f117a7f95a7dd1b78e9

  • SHA256

    43e4f5b32d6b7149da6cddf0b59b3758f20e7ec1251b6b0e88a0e3a74967d1c3

  • SHA512

    bda314ebb977dc112fd072e5bdc999b91eba220f7eae83497dd8972beace6258d32d51eaf27f2e9ff5c37f3d7e458bbcfc72cc7ce02407fc667446bbf5b7cffd

  • SSDEEP

    3072:K7W9jps0Tx4azG6GweOTir5axbjNCz45LT7a:KwpsERzGKurEXCzeLT7a

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\test.exe
    "C:\Users\Admin\AppData\Local\Temp\test.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2280
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe"
      2⤵
        PID:756

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gejy2nmu.zss.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/756-47-0x00000000005F0000-0x00000000005F1000-memory.dmp
      Filesize

      4KB

    • memory/2280-31-0x00000000068C0000-0x00000000068DE000-memory.dmp
      Filesize

      120KB

    • memory/2280-1-0x0000000004D70000-0x0000000004DA6000-memory.dmp
      Filesize

      216KB

    • memory/2280-0-0x000000007335E000-0x000000007335F000-memory.dmp
      Filesize

      4KB

    • memory/2280-5-0x0000000005360000-0x0000000005382000-memory.dmp
      Filesize

      136KB

    • memory/2280-7-0x0000000005470000-0x00000000054D6000-memory.dmp
      Filesize

      408KB

    • memory/2280-6-0x0000000005400000-0x0000000005466000-memory.dmp
      Filesize

      408KB

    • memory/2280-8-0x0000000005B30000-0x0000000005E84000-memory.dmp
      Filesize

      3.3MB

    • memory/2280-2-0x0000000005500000-0x0000000005B28000-memory.dmp
      Filesize

      6.2MB

    • memory/2280-18-0x0000000006320000-0x000000000633E000-memory.dmp
      Filesize

      120KB

    • memory/2280-19-0x0000000006350000-0x000000000639C000-memory.dmp
      Filesize

      304KB

    • memory/2280-20-0x00000000068E0000-0x0000000006912000-memory.dmp
      Filesize

      200KB

    • memory/2280-21-0x000000006FBD0000-0x000000006FC1C000-memory.dmp
      Filesize

      304KB

    • memory/2280-4-0x0000000073350000-0x0000000073B00000-memory.dmp
      Filesize

      7.7MB

    • memory/2280-3-0x0000000073350000-0x0000000073B00000-memory.dmp
      Filesize

      7.7MB

    • memory/2280-40-0x0000000007880000-0x000000000788E000-memory.dmp
      Filesize

      56KB

    • memory/2280-32-0x0000000073350000-0x0000000073B00000-memory.dmp
      Filesize

      7.7MB

    • memory/2280-35-0x0000000007C90000-0x000000000830A000-memory.dmp
      Filesize

      6.5MB

    • memory/2280-36-0x0000000007650000-0x000000000766A000-memory.dmp
      Filesize

      104KB

    • memory/2280-37-0x00000000076C0000-0x00000000076CA000-memory.dmp
      Filesize

      40KB

    • memory/2280-38-0x00000000078D0000-0x0000000007966000-memory.dmp
      Filesize

      600KB

    • memory/2280-39-0x0000000007850000-0x0000000007861000-memory.dmp
      Filesize

      68KB

    • memory/2280-34-0x0000000073350000-0x0000000073B00000-memory.dmp
      Filesize

      7.7MB

    • memory/2280-41-0x0000000007890000-0x00000000078A4000-memory.dmp
      Filesize

      80KB

    • memory/2280-42-0x0000000007990000-0x00000000079AA000-memory.dmp
      Filesize

      104KB

    • memory/2280-43-0x0000000007970000-0x0000000007978000-memory.dmp
      Filesize

      32KB

    • memory/2280-46-0x0000000073350000-0x0000000073B00000-memory.dmp
      Filesize

      7.7MB

    • memory/2280-33-0x0000000007500000-0x00000000075A3000-memory.dmp
      Filesize

      652KB