Analysis
-
max time kernel
144s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2024 03:21
Behavioral task
behavioral1
Sample
2513cffce280a80414825a1bd6232883.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2513cffce280a80414825a1bd6232883.exe
Resource
win10v2004-20240709-en
General
-
Target
2513cffce280a80414825a1bd6232883.exe
-
Size
132KB
-
MD5
2513cffce280a80414825a1bd6232883
-
SHA1
4534a043b96d31fcf6e79bf857db5ccffac31768
-
SHA256
2769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b
-
SHA512
d65191709cd290256ba426c856cc7a7fa7cc2579458116f822a575681fe4117c97a91b088f8a19ba2352cacc7ab33cd7076ad13c55f8f3ec3d82b21e637028f9
-
SSDEEP
3072:K7W9jps0Tx4azG6GweOTir5axbjNCz45LT7a:KwpsERzGKurEXCzeLT7a
Malware Config
Extracted
warzonerat
142.202.242.177:5200
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\Documents\images.exe warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 640 powershell.exe 1108 powershell.exe -
Drops startup file 2 IoCs
Processes:
2513cffce280a80414825a1bd6232883.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat 2513cffce280a80414825a1bd6232883.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start 2513cffce280a80414825a1bd6232883.exe -
Executes dropped EXE 1 IoCs
Processes:
images.exepid process 2492 images.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2513cffce280a80414825a1bd6232883.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\Users\\Admin\\Documents\\images.exe" 2513cffce280a80414825a1bd6232883.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2513cffce280a80414825a1bd6232883.exepowershell.exeimages.exepowershell.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2513cffce280a80414825a1bd6232883.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
NTFS ADS 1 IoCs
Processes:
2513cffce280a80414825a1bd6232883.exedescription ioc process File created C:\Users\Admin\Documents\Documents:ApplicationData 2513cffce280a80414825a1bd6232883.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 640 powershell.exe 640 powershell.exe 1108 powershell.exe 1108 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 640 powershell.exe Token: SeDebugPrivilege 1108 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
2513cffce280a80414825a1bd6232883.exeimages.exedescription pid process target process PID 3504 wrote to memory of 640 3504 2513cffce280a80414825a1bd6232883.exe powershell.exe PID 3504 wrote to memory of 640 3504 2513cffce280a80414825a1bd6232883.exe powershell.exe PID 3504 wrote to memory of 640 3504 2513cffce280a80414825a1bd6232883.exe powershell.exe PID 3504 wrote to memory of 2492 3504 2513cffce280a80414825a1bd6232883.exe images.exe PID 3504 wrote to memory of 2492 3504 2513cffce280a80414825a1bd6232883.exe images.exe PID 3504 wrote to memory of 2492 3504 2513cffce280a80414825a1bd6232883.exe images.exe PID 2492 wrote to memory of 1108 2492 images.exe powershell.exe PID 2492 wrote to memory of 1108 2492 images.exe powershell.exe PID 2492 wrote to memory of 1108 2492 images.exe powershell.exe PID 2492 wrote to memory of 3368 2492 images.exe cmd.exe PID 2492 wrote to memory of 3368 2492 images.exe cmd.exe PID 2492 wrote to memory of 3368 2492 images.exe cmd.exe PID 2492 wrote to memory of 3368 2492 images.exe cmd.exe PID 2492 wrote to memory of 3368 2492 images.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2513cffce280a80414825a1bd6232883.exe"C:\Users\Admin\AppData\Local\Temp\2513cffce280a80414825a1bd6232883.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640 -
C:\Users\Admin\Documents\images.exe"C:\Users\Admin\Documents\images.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1108 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3368
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD511a225a207cb41e4ed23e9d12dba4774
SHA1d7bd052c971c8daecea5c22085bb34ae81b96566
SHA2561263b476f50204a639bb2a51bc79e9c02bd7a8df637f58cdb7aefc7994392f20
SHA512c88a9e99c4c3d84d3dc3c9ecc8cd549519237f60d21b1e8e2eb95875e51b69b5b95d06178b84d31d46ae275bf5095caaede858f1bda53126c437f85232988999
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
132KB
MD52513cffce280a80414825a1bd6232883
SHA14534a043b96d31fcf6e79bf857db5ccffac31768
SHA2562769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b
SHA512d65191709cd290256ba426c856cc7a7fa7cc2579458116f822a575681fe4117c97a91b088f8a19ba2352cacc7ab33cd7076ad13c55f8f3ec3d82b21e637028f9