Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
21/08/2024, 08:54
Static task
static1
Behavioral task
behavioral1
Sample
b8ed07544ff8e68585ffb4b9fd228270N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b8ed07544ff8e68585ffb4b9fd228270N.exe
Resource
win10v2004-20240802-en
General
-
Target
b8ed07544ff8e68585ffb4b9fd228270N.exe
-
Size
3.2MB
-
MD5
b8ed07544ff8e68585ffb4b9fd228270
-
SHA1
5e26c89fcdb65c607029a2a9526312cffcaa72fd
-
SHA256
263c246b7cb21d175f77d324c0047087e7f14d5039388b97d0037e763a70fd72
-
SHA512
c9dc698ee10cb1cf2ad28a3a75e150f56e4bd3604f3c7f86db34e8ac8bb217f28313834ae7ea1ed1652e68844dfa1bfb854cc67aba13acadbac319f8e1efa907
-
SSDEEP
49152:ucyMVrv/5Dvb3DLhMVRRL14mzZkHiK6jcyMVrv/5Dvb3DLhMVRRL14mzZkHiK6:u0lb3fhMVeH6j0lb3fhMVeH6
Malware Config
Extracted
warzonerat
victorybelng.ddns.net:13900
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 3 IoCs
resource yara_rule behavioral1/memory/2712-33-0x0000000000400000-0x00000000004E3000-memory.dmp warzonerat behavioral1/memory/2712-32-0x0000000000400000-0x00000000004E3000-memory.dmp warzonerat behavioral1/files/0x0009000000019260-38.dat warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2336 powershell.exe 2640 powershell.exe 1940 powershell.exe 1360 powershell.exe -
Executes dropped EXE 7 IoCs
pid Process 2600 ._cache_b8ed07544ff8e68585ffb4b9fd228270N.exe 3036 Synaptics.exe 2796 Synaptics.exe 828 Synaptics.exe 2260 Synaptics.exe 1568 Synaptics.exe 444 Synaptics.exe -
Loads dropped DLL 3 IoCs
pid Process 2712 b8ed07544ff8e68585ffb4b9fd228270N.exe 2712 b8ed07544ff8e68585ffb4b9fd228270N.exe 2712 b8ed07544ff8e68585ffb4b9fd228270N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" b8ed07544ff8e68585ffb4b9fd228270N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2312 set thread context of 2712 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_b8ed07544ff8e68585ffb4b9fd228270N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b8ed07544ff8e68585ffb4b9fd228270N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b8ed07544ff8e68585ffb4b9fd228270N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2448 schtasks.exe 2780 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 2640 powershell.exe 2336 powershell.exe 3036 Synaptics.exe 1360 powershell.exe 1940 powershell.exe 3036 Synaptics.exe 3036 Synaptics.exe 3036 Synaptics.exe 3036 Synaptics.exe 3036 Synaptics.exe 3036 Synaptics.exe 3036 Synaptics.exe 3036 Synaptics.exe 3036 Synaptics.exe 3036 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 3036 Synaptics.exe Token: SeDebugPrivilege 1360 powershell.exe Token: SeDebugPrivilege 1940 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2312 wrote to memory of 2336 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 30 PID 2312 wrote to memory of 2336 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 30 PID 2312 wrote to memory of 2336 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 30 PID 2312 wrote to memory of 2336 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 30 PID 2312 wrote to memory of 2640 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 32 PID 2312 wrote to memory of 2640 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 32 PID 2312 wrote to memory of 2640 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 32 PID 2312 wrote to memory of 2640 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 32 PID 2312 wrote to memory of 2448 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 33 PID 2312 wrote to memory of 2448 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 33 PID 2312 wrote to memory of 2448 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 33 PID 2312 wrote to memory of 2448 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 33 PID 2312 wrote to memory of 2712 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 36 PID 2312 wrote to memory of 2712 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 36 PID 2312 wrote to memory of 2712 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 36 PID 2312 wrote to memory of 2712 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 36 PID 2312 wrote to memory of 2712 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 36 PID 2312 wrote to memory of 2712 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 36 PID 2312 wrote to memory of 2712 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 36 PID 2312 wrote to memory of 2712 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 36 PID 2312 wrote to memory of 2712 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 36 PID 2312 wrote to memory of 2712 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 36 PID 2312 wrote to memory of 2712 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 36 PID 2312 wrote to memory of 2712 2312 b8ed07544ff8e68585ffb4b9fd228270N.exe 36 PID 2712 wrote to memory of 2600 2712 b8ed07544ff8e68585ffb4b9fd228270N.exe 37 PID 2712 wrote to memory of 2600 2712 b8ed07544ff8e68585ffb4b9fd228270N.exe 37 PID 2712 wrote to memory of 2600 2712 b8ed07544ff8e68585ffb4b9fd228270N.exe 37 PID 2712 wrote to memory of 2600 2712 b8ed07544ff8e68585ffb4b9fd228270N.exe 37 PID 2712 wrote to memory of 3036 2712 b8ed07544ff8e68585ffb4b9fd228270N.exe 38 PID 2712 wrote to memory of 3036 2712 b8ed07544ff8e68585ffb4b9fd228270N.exe 38 PID 2712 wrote to memory of 3036 2712 b8ed07544ff8e68585ffb4b9fd228270N.exe 38 PID 2712 wrote to memory of 3036 2712 b8ed07544ff8e68585ffb4b9fd228270N.exe 38 PID 3036 wrote to memory of 1360 3036 Synaptics.exe 40 PID 3036 wrote to memory of 1360 3036 Synaptics.exe 40 PID 3036 wrote to memory of 1360 3036 Synaptics.exe 40 PID 3036 wrote to memory of 1360 3036 Synaptics.exe 40 PID 3036 wrote to memory of 1940 3036 Synaptics.exe 42 PID 3036 wrote to memory of 1940 3036 Synaptics.exe 42 PID 3036 wrote to memory of 1940 3036 Synaptics.exe 42 PID 3036 wrote to memory of 1940 3036 Synaptics.exe 42 PID 3036 wrote to memory of 2780 3036 Synaptics.exe 44 PID 3036 wrote to memory of 2780 3036 Synaptics.exe 44 PID 3036 wrote to memory of 2780 3036 Synaptics.exe 44 PID 3036 wrote to memory of 2780 3036 Synaptics.exe 44 PID 3036 wrote to memory of 828 3036 Synaptics.exe 46 PID 3036 wrote to memory of 828 3036 Synaptics.exe 46 PID 3036 wrote to memory of 828 3036 Synaptics.exe 46 PID 3036 wrote to memory of 828 3036 Synaptics.exe 46 PID 3036 wrote to memory of 2796 3036 Synaptics.exe 47 PID 3036 wrote to memory of 2796 3036 Synaptics.exe 47 PID 3036 wrote to memory of 2796 3036 Synaptics.exe 47 PID 3036 wrote to memory of 2796 3036 Synaptics.exe 47 PID 3036 wrote to memory of 1568 3036 Synaptics.exe 48 PID 3036 wrote to memory of 1568 3036 Synaptics.exe 48 PID 3036 wrote to memory of 1568 3036 Synaptics.exe 48 PID 3036 wrote to memory of 1568 3036 Synaptics.exe 48 PID 3036 wrote to memory of 2260 3036 Synaptics.exe 49 PID 3036 wrote to memory of 2260 3036 Synaptics.exe 49 PID 3036 wrote to memory of 2260 3036 Synaptics.exe 49 PID 3036 wrote to memory of 2260 3036 Synaptics.exe 49 PID 3036 wrote to memory of 444 3036 Synaptics.exe 50 PID 3036 wrote to memory of 444 3036 Synaptics.exe 50 PID 3036 wrote to memory of 444 3036 Synaptics.exe 50 PID 3036 wrote to memory of 444 3036 Synaptics.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8ed07544ff8e68585ffb4b9fd228270N.exe"C:\Users\Admin\AppData\Local\Temp\b8ed07544ff8e68585ffb4b9fd228270N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b8ed07544ff8e68585ffb4b9fd228270N.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XCESEediSKn.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XCESEediSKn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC6A9.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2448
-
-
C:\Users\Admin\AppData\Local\Temp\b8ed07544ff8e68585ffb4b9fd228270N.exe"C:\Users\Admin\AppData\Local\Temp\b8ed07544ff8e68585ffb4b9fd228270N.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\._cache_b8ed07544ff8e68585ffb4b9fd228270N.exe"C:\Users\Admin\AppData\Local\Temp\._cache_b8ed07544ff8e68585ffb4b9fd228270N.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2600
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XCESEediSKn.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XCESEediSKn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF43E.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2780
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:828
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:2796
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1568
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:2260
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:444
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD5b8ed07544ff8e68585ffb4b9fd228270
SHA15e26c89fcdb65c607029a2a9526312cffcaa72fd
SHA256263c246b7cb21d175f77d324c0047087e7f14d5039388b97d0037e763a70fd72
SHA512c9dc698ee10cb1cf2ad28a3a75e150f56e4bd3604f3c7f86db34e8ac8bb217f28313834ae7ea1ed1652e68844dfa1bfb854cc67aba13acadbac319f8e1efa907
-
Filesize
1KB
MD59366807ffc9fa73b69ac905e104d2617
SHA1d7b55bf68a3578440b29f9d4f0c46dab7deb0eaf
SHA2569d74653f1323bc27c351a67915595d478f4c259812f73058324eee162304127b
SHA512f2e01d68377597ad21a532c460e9d2e57e73aa80b3fc5b01fb9e418e1e997f2e5b99ae8bf1120b16e3d9425a5c4e73fe1c074c1760e8b23b3fdee2a0969a5cff
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\G9OKDN6O09C05IGOAMH5.temp
Filesize7KB
MD5791e983b2c1d46e762d66076532ed752
SHA1816ee017012a2db2fc72fe171659c8d5120436cd
SHA25602965ec939e7d582ff607ea95ea9a840ed92df7059065852383473153171e505
SHA512516a730a3b59ddf70fe6bf1e31ece442513315bf6040ad7204b78de3e4dfe482d51cd2e25de80579be039cefc0bc60e5f1245c820ace04c8c3d33df5592c5fc2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD51fc2b425f6a6bba049cc552781bd3762
SHA161dcfb8613286298ac4c74ccd3e7c3554ba6acad
SHA256a67fd99bf743e1958e76145aa08cb8fa0142af820507fe969fe927b154faa0c3
SHA51204cb8aab9b3212512b2c6315b57eda4023a671bae1719ed5cf6ac03636408da96d9278b57b8ae59fa80480a9ec9eac9514dbf0ffe668107143cfee57491dc9cd
-
Filesize
132KB
MD5b7d1a9faf64911bc6429be983d82668f
SHA109b5f838d19a2e82b86ec751bfe726e3d89b1017
SHA256a1364f6fcb74ff76b1038e6c8871b23c1d5e2e28324bc365af512c04d791003c
SHA512e5965d492bcf7da9a456ac4dc087a7164842d9d6ca6e359f67455341f979731e176db67f8e2734da4d4c141c36e78d26080a6b1cfb99b06b2b6a5f46182c86b1