Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
22/12/2023, 14:22
Static task
static1
Behavioral task
behavioral1
Sample
bf0baeedce73785238ace59df3906e68.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
bf0baeedce73785238ace59df3906e68.exe
Resource
win10v2004-20231215-en
General
-
Target
bf0baeedce73785238ace59df3906e68.exe
-
Size
1.8MB
-
MD5
bf0baeedce73785238ace59df3906e68
-
SHA1
a7e1a1611189c200c86ef6fcf174beafe2b783bc
-
SHA256
ec6d01f6c374e83112445655eb88af26a9ec92ff701673c7c42ff5735777a3d2
-
SHA512
6e711e45b33c9ebe17e0ed6afad8eaf9db530e64313c17d91dc0457fbda44de3ef8603203ddfe2cece4109d00cbd65e3233ec77c8387ca024fabf9cb4e3e854a
-
SSDEEP
49152:vhtORUwc166NlRq7vLSUtwtkwvbF6CWroWFeZkP9aiK+d:vhtORUB166NHq7vLZcpDF6CWBFeZkP9t
Malware Config
Extracted
warzonerat
sept5th.ddns.net:2022
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 5 IoCs
resource yara_rule behavioral1/memory/3040-1-0x00000000003C0000-0x00000000003DD000-memory.dmp warzonerat behavioral1/memory/3040-2-0x0000000001E10000-0x0000000001F64000-memory.dmp warzonerat behavioral1/memory/3040-10-0x0000000001E10000-0x0000000001F64000-memory.dmp warzonerat behavioral1/memory/1608-16-0x0000000001E40000-0x0000000001F94000-memory.dmp warzonerat behavioral1/memory/1608-33-0x0000000001E40000-0x0000000001F94000-memory.dmp warzonerat -
Executes dropped EXE 1 IoCs
pid Process 1608 dgs.exe -
Loads dropped DLL 1 IoCs
pid Process 3040 bf0baeedce73785238ace59df3906e68.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\dgs.exe" bf0baeedce73785238ace59df3906e68.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2308 powershell.exe 2076 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2308 powershell.exe Token: SeDebugPrivilege 2076 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3040 wrote to memory of 2076 3040 bf0baeedce73785238ace59df3906e68.exe 28 PID 3040 wrote to memory of 2076 3040 bf0baeedce73785238ace59df3906e68.exe 28 PID 3040 wrote to memory of 2076 3040 bf0baeedce73785238ace59df3906e68.exe 28 PID 3040 wrote to memory of 2076 3040 bf0baeedce73785238ace59df3906e68.exe 28 PID 3040 wrote to memory of 1608 3040 bf0baeedce73785238ace59df3906e68.exe 30 PID 3040 wrote to memory of 1608 3040 bf0baeedce73785238ace59df3906e68.exe 30 PID 3040 wrote to memory of 1608 3040 bf0baeedce73785238ace59df3906e68.exe 30 PID 3040 wrote to memory of 1608 3040 bf0baeedce73785238ace59df3906e68.exe 30 PID 1608 wrote to memory of 2308 1608 dgs.exe 31 PID 1608 wrote to memory of 2308 1608 dgs.exe 31 PID 1608 wrote to memory of 2308 1608 dgs.exe 31 PID 1608 wrote to memory of 2308 1608 dgs.exe 31 PID 1608 wrote to memory of 3004 1608 dgs.exe 32 PID 1608 wrote to memory of 3004 1608 dgs.exe 32 PID 1608 wrote to memory of 3004 1608 dgs.exe 32 PID 1608 wrote to memory of 3004 1608 dgs.exe 32 PID 1608 wrote to memory of 3004 1608 dgs.exe 32 PID 1608 wrote to memory of 3004 1608 dgs.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf0baeedce73785238ace59df3906e68.exe"C:\Users\Admin\AppData\Local\Temp\bf0baeedce73785238ace59df3906e68.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\ProgramData\dgs.exe"C:\ProgramData\dgs.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵PID:3004
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5bf0baeedce73785238ace59df3906e68
SHA1a7e1a1611189c200c86ef6fcf174beafe2b783bc
SHA256ec6d01f6c374e83112445655eb88af26a9ec92ff701673c7c42ff5735777a3d2
SHA5126e711e45b33c9ebe17e0ed6afad8eaf9db530e64313c17d91dc0457fbda44de3ef8603203ddfe2cece4109d00cbd65e3233ec77c8387ca024fabf9cb4e3e854a
-
Filesize
881KB
MD5cb3ba87bbd48d3435691ce7ead46a35f
SHA11a3c6a418f696784850bf5f688b5aa1a50f622be
SHA256df68a08245c5a7dfe13c53ec471ec4dce705f9ba226a75b09fec7318724f3ede
SHA5127dc806d64a05ce1842185af5e3b5842ace2b6bdc3cb1ac8eb4cc6afcd9bfaf6e308479a8d5fd2bb1bf415bdde38726087319f850461cc1ec1ed2691cc4e7947c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD522d8a83f3f815f97dcd11b5f4b936a16
SHA1d3386783e29223c592a027cb82c1a3e353918615
SHA256a31e9a8f679aad86d4a7039996835a710160eae0f5cc4b9b9b3494dbfc5f7c55
SHA512babd376fa7e6513a018eea20ca8340a437a656cb1892acedab51717e126c86625ac5f1abb0e89132a134d6ead06b312b7b6e42d921bfb0c28ca3ba4eb34273ec
-
Filesize
1.4MB
MD52bf3aac614089b38ea75325783783c70
SHA1d5ceb52347eefddbe959b9bfe5cdf338a6f84b75
SHA256d4e9824abb14b1ee39d758ba282e1944c806e393f3eee235ff111cd60e31fe5d
SHA5121c291df7d82ca953526b0e7f0aad3f8e1140e755e044f386846dcdc59db7e97923eb00ac5ee7ae038a05d3f47669c7830fdb50dda6c65405ec223ddd3f739291