Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
139s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
06/11/2023, 03:06
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe
Resource
win7-20231025-en
Behavioral task
behavioral2
Sample
NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe
Resource
win10v2004-20231023-en
General
-
Target
NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe
-
Size
576KB
-
MD5
92b4986bc8e2e6631dbfa1e09fb95300
-
SHA1
15207ba5bbaef76321752be90dba3ebcdc6b685c
-
SHA256
134601a3fa4dd4f8acd601bd1fd03f0f2acfbfc75e98731e140f9f0a362c017f
-
SHA512
e65b2d9712435a85a2d50f6c292d857ad7b3e04e0553b23d0d32526c3ede03ffab4667e9d899bc11c012bef018666645e97727a65fda5d0e02679a9e906659d0
-
SSDEEP
12288:el3zhdaE/jMRSrv0BNTMZtTQhm/iBjhrtDUnjP7Gu72JDl9gNaS:i31QEoRSrv0BNT8ehm6ROjiu7aD
Malware Config
Extracted
warzonerat
kraldeli.linkpc.net:5200
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Google\\chrome.exe\"," NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Nirsoft 2 IoCs
resource yara_rule behavioral2/files/0x0008000000022d95-12.dat Nirsoft behavioral2/files/0x0008000000022d95-18.dat Nirsoft -
Warzone RAT payload 3 IoCs
resource yara_rule behavioral2/memory/3404-38-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3404-43-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3404-47-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Control Panel\International\Geo\Nation NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe -
Executes dropped EXE 3 IoCs
pid Process 2856 AdvancedRun.exe 4700 AdvancedRun.exe 3404 RegAsm.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2512 set thread context of 3404 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 112 -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4932 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 884 3404 WerFault.exe 112 -
Modifies data under HKEY_USERS 41 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000_Classes\Local Settings NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2856 AdvancedRun.exe 2856 AdvancedRun.exe 2856 AdvancedRun.exe 2856 AdvancedRun.exe 4700 AdvancedRun.exe 4700 AdvancedRun.exe 4700 AdvancedRun.exe 4700 AdvancedRun.exe 1312 powershell.exe 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 3436 powershell.exe 1312 powershell.exe 3436 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe Token: SeDebugPrivilege 2856 AdvancedRun.exe Token: SeImpersonatePrivilege 2856 AdvancedRun.exe Token: SeDebugPrivilege 4700 AdvancedRun.exe Token: SeImpersonatePrivilege 4700 AdvancedRun.exe Token: SeDebugPrivilege 1312 powershell.exe Token: SeDebugPrivilege 3436 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2512 wrote to memory of 4872 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 102 PID 2512 wrote to memory of 4872 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 102 PID 2512 wrote to memory of 4872 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 102 PID 2512 wrote to memory of 2856 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 103 PID 2512 wrote to memory of 2856 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 103 PID 2512 wrote to memory of 2856 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 103 PID 4872 wrote to memory of 1312 4872 WScript.exe 104 PID 4872 wrote to memory of 1312 4872 WScript.exe 104 PID 4872 wrote to memory of 1312 4872 WScript.exe 104 PID 2512 wrote to memory of 4700 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 109 PID 2512 wrote to memory of 4700 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 109 PID 2512 wrote to memory of 4700 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 109 PID 2512 wrote to memory of 3404 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 112 PID 2512 wrote to memory of 3404 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 112 PID 2512 wrote to memory of 3404 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 112 PID 2512 wrote to memory of 3404 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 112 PID 2512 wrote to memory of 3404 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 112 PID 2512 wrote to memory of 3404 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 112 PID 2512 wrote to memory of 3404 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 112 PID 2512 wrote to memory of 3404 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 112 PID 2512 wrote to memory of 3404 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 112 PID 2512 wrote to memory of 3404 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 112 PID 2512 wrote to memory of 3404 2512 NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.92b4986bc8e2e6631dbfa1e09fb95300.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Sgmventv.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath 'C:\','C:\Users\Admin\AppData\Local\Google\chrome.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856 -
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" stop WinDefend3⤵
- Launches sc.exe
PID:4932
-
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4700 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
-
-
C:\Users\Admin\AppData\Local\Temp\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\RegAsm.exe2⤵
- Executes dropped EXE
PID:3404 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3404 -s 6283⤵
- Program crash
PID:884
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3404 -ip 34041⤵PID:2268
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
143B
MD5ee500187eaa9dfd1faf31f1b45228c9d
SHA19c9bfddd57764e1e8f8a658ccece154f5613494b
SHA25644c8d430eb949f280542b3ea90f736164afe16fcdd92ae8da8ae44d8661dcab1
SHA5129a795cc68ca9a5f16dc77820c2d445e1fe98cda44b39983a29758dce62c38e46d63b9436b5af8ff493dfc5165e07d74bf92331123c5592762630455dbbc6aae8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82