Analysis
-
max time kernel
121s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
15-05-2024 01:22
Behavioral task
behavioral1
Sample
b3390afd5206f8b49b32382041b80c2b.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
b3390afd5206f8b49b32382041b80c2b.exe
Resource
win10v2004-20240508-en
General
-
Target
b3390afd5206f8b49b32382041b80c2b.exe
-
Size
132KB
-
MD5
b3390afd5206f8b49b32382041b80c2b
-
SHA1
55b2276a3aeed631535b394b048ad31a54de19d1
-
SHA256
a6c7f1f1e73b612bf2c34e4b6193dd41f75ec0298c694e3600756a79da348152
-
SHA512
ce24633a66deb47fd186b9ec2fe807635e377c772e051ddbbbad14219fcdf506a72e7366f3f1ac644f8bfd97bb3bc490f7462403e94e7eaf84ab2893e9d7a6df
-
SSDEEP
3072:K7W9jps0Tx4azG6GweOTir5axbjNCz45LT7a:KwpsERzGKurEXCzeLT7a
Malware Config
Extracted
warzonerat
45.138.16.138:5200
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\Documents\images.exe warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 1860 powershell.exe 2760 powershell.exe -
Drops startup file 2 IoCs
Processes:
b3390afd5206f8b49b32382041b80c2b.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat b3390afd5206f8b49b32382041b80c2b.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start b3390afd5206f8b49b32382041b80c2b.exe -
Executes dropped EXE 1 IoCs
Processes:
images.exepid process 2608 images.exe -
Loads dropped DLL 2 IoCs
Processes:
b3390afd5206f8b49b32382041b80c2b.exepid process 2280 b3390afd5206f8b49b32382041b80c2b.exe 2280 b3390afd5206f8b49b32382041b80c2b.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
b3390afd5206f8b49b32382041b80c2b.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\Users\\Admin\\Documents\\images.exe" b3390afd5206f8b49b32382041b80c2b.exe -
NTFS ADS 1 IoCs
Processes:
b3390afd5206f8b49b32382041b80c2b.exedescription ioc process File created C:\Users\Admin\Documents\Documents:ApplicationData b3390afd5206f8b49b32382041b80c2b.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 1860 powershell.exe 2760 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1860 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
b3390afd5206f8b49b32382041b80c2b.exeimages.exedescription pid process target process PID 2280 wrote to memory of 1860 2280 b3390afd5206f8b49b32382041b80c2b.exe powershell.exe PID 2280 wrote to memory of 1860 2280 b3390afd5206f8b49b32382041b80c2b.exe powershell.exe PID 2280 wrote to memory of 1860 2280 b3390afd5206f8b49b32382041b80c2b.exe powershell.exe PID 2280 wrote to memory of 1860 2280 b3390afd5206f8b49b32382041b80c2b.exe powershell.exe PID 2280 wrote to memory of 2608 2280 b3390afd5206f8b49b32382041b80c2b.exe images.exe PID 2280 wrote to memory of 2608 2280 b3390afd5206f8b49b32382041b80c2b.exe images.exe PID 2280 wrote to memory of 2608 2280 b3390afd5206f8b49b32382041b80c2b.exe images.exe PID 2280 wrote to memory of 2608 2280 b3390afd5206f8b49b32382041b80c2b.exe images.exe PID 2608 wrote to memory of 2760 2608 images.exe powershell.exe PID 2608 wrote to memory of 2760 2608 images.exe powershell.exe PID 2608 wrote to memory of 2760 2608 images.exe powershell.exe PID 2608 wrote to memory of 2760 2608 images.exe powershell.exe PID 2608 wrote to memory of 2484 2608 images.exe cmd.exe PID 2608 wrote to memory of 2484 2608 images.exe cmd.exe PID 2608 wrote to memory of 2484 2608 images.exe cmd.exe PID 2608 wrote to memory of 2484 2608 images.exe cmd.exe PID 2608 wrote to memory of 2484 2608 images.exe cmd.exe PID 2608 wrote to memory of 2484 2608 images.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3390afd5206f8b49b32382041b80c2b.exe"C:\Users\Admin\AppData\Local\Temp\b3390afd5206f8b49b32382041b80c2b.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860 -
C:\Users\Admin\Documents\images.exe"C:\Users\Admin\Documents\images.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵PID:2484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD529e7121e5fc3b0c2ed69553222498c06
SHA1f3e7240ef5e319c04da5d4ed667651eaa32e7fe5
SHA256a154639ac2aaefa997a3ba86c533dec238dfcd282bf24548d9fe7c080783588e
SHA5123d51ead300d4413ab57cfeb97f53c88efdc83dd515c40ed4559bbd70a4fb0ae70b54860609e2c0d7719ceac2a5e64e17259c4961c4434d2629b25784b5f8351e
-
Filesize
132KB
MD5b3390afd5206f8b49b32382041b80c2b
SHA155b2276a3aeed631535b394b048ad31a54de19d1
SHA256a6c7f1f1e73b612bf2c34e4b6193dd41f75ec0298c694e3600756a79da348152
SHA512ce24633a66deb47fd186b9ec2fe807635e377c772e051ddbbbad14219fcdf506a72e7366f3f1ac644f8bfd97bb3bc490f7462403e94e7eaf84ab2893e9d7a6df