Analysis
-
max time kernel
118s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
27-07-2024 03:21
Behavioral task
behavioral1
Sample
2513cffce280a80414825a1bd6232883.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2513cffce280a80414825a1bd6232883.exe
Resource
win10v2004-20240709-en
General
-
Target
2513cffce280a80414825a1bd6232883.exe
-
Size
132KB
-
MD5
2513cffce280a80414825a1bd6232883
-
SHA1
4534a043b96d31fcf6e79bf857db5ccffac31768
-
SHA256
2769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b
-
SHA512
d65191709cd290256ba426c856cc7a7fa7cc2579458116f822a575681fe4117c97a91b088f8a19ba2352cacc7ab33cd7076ad13c55f8f3ec3d82b21e637028f9
-
SSDEEP
3072:K7W9jps0Tx4azG6GweOTir5axbjNCz45LT7a:KwpsERzGKurEXCzeLT7a
Malware Config
Extracted
warzonerat
142.202.242.177:5200
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\Documents\images.exe warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 1388 powershell.exe 2788 powershell.exe -
Drops startup file 2 IoCs
Processes:
2513cffce280a80414825a1bd6232883.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat 2513cffce280a80414825a1bd6232883.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start 2513cffce280a80414825a1bd6232883.exe -
Executes dropped EXE 1 IoCs
Processes:
images.exepid process 2648 images.exe -
Loads dropped DLL 2 IoCs
Processes:
2513cffce280a80414825a1bd6232883.exepid process 1872 2513cffce280a80414825a1bd6232883.exe 1872 2513cffce280a80414825a1bd6232883.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2513cffce280a80414825a1bd6232883.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\Users\\Admin\\Documents\\images.exe" 2513cffce280a80414825a1bd6232883.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2513cffce280a80414825a1bd6232883.exepowershell.exeimages.exepowershell.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2513cffce280a80414825a1bd6232883.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
NTFS ADS 1 IoCs
Processes:
2513cffce280a80414825a1bd6232883.exedescription ioc process File created C:\Users\Admin\Documents\Documents:ApplicationData 2513cffce280a80414825a1bd6232883.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 1388 powershell.exe 2788 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1388 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
2513cffce280a80414825a1bd6232883.exeimages.exedescription pid process target process PID 1872 wrote to memory of 1388 1872 2513cffce280a80414825a1bd6232883.exe powershell.exe PID 1872 wrote to memory of 1388 1872 2513cffce280a80414825a1bd6232883.exe powershell.exe PID 1872 wrote to memory of 1388 1872 2513cffce280a80414825a1bd6232883.exe powershell.exe PID 1872 wrote to memory of 1388 1872 2513cffce280a80414825a1bd6232883.exe powershell.exe PID 1872 wrote to memory of 2648 1872 2513cffce280a80414825a1bd6232883.exe images.exe PID 1872 wrote to memory of 2648 1872 2513cffce280a80414825a1bd6232883.exe images.exe PID 1872 wrote to memory of 2648 1872 2513cffce280a80414825a1bd6232883.exe images.exe PID 1872 wrote to memory of 2648 1872 2513cffce280a80414825a1bd6232883.exe images.exe PID 2648 wrote to memory of 2788 2648 images.exe powershell.exe PID 2648 wrote to memory of 2788 2648 images.exe powershell.exe PID 2648 wrote to memory of 2788 2648 images.exe powershell.exe PID 2648 wrote to memory of 2788 2648 images.exe powershell.exe PID 2648 wrote to memory of 2716 2648 images.exe cmd.exe PID 2648 wrote to memory of 2716 2648 images.exe cmd.exe PID 2648 wrote to memory of 2716 2648 images.exe cmd.exe PID 2648 wrote to memory of 2716 2648 images.exe cmd.exe PID 2648 wrote to memory of 2716 2648 images.exe cmd.exe PID 2648 wrote to memory of 2716 2648 images.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2513cffce280a80414825a1bd6232883.exe"C:\Users\Admin\AppData\Local\Temp\2513cffce280a80414825a1bd6232883.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388 -
C:\Users\Admin\Documents\images.exe"C:\Users\Admin\Documents\images.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2716
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5a3f865e663ccbf2ae72572278b994d6b
SHA108826e6644ff598813bb48c344377a4045bd7c8e
SHA2569031424ca8c5b4c8b97c2f2ec18768e1a362f937e9c4a6d82138cb1d6277806c
SHA512e6921f2d30f1358070ecd852d565f79e8f680bc3472085a0b8548fc26551a62e1a4fbe060e864e5c05b90f8f8e001c62e571546722f6dd1273905ea14104ab25
-
Filesize
132KB
MD52513cffce280a80414825a1bd6232883
SHA14534a043b96d31fcf6e79bf857db5ccffac31768
SHA2562769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b
SHA512d65191709cd290256ba426c856cc7a7fa7cc2579458116f822a575681fe4117c97a91b088f8a19ba2352cacc7ab33cd7076ad13c55f8f3ec3d82b21e637028f9