Analysis
-
max time kernel
119s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24/08/2024, 10:34
Behavioral task
behavioral1
Sample
40ed659a324a3c1373badff75a99fe30N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
40ed659a324a3c1373badff75a99fe30N.exe
Resource
win10v2004-20240802-en
General
-
Target
40ed659a324a3c1373badff75a99fe30N.exe
-
Size
152KB
-
MD5
40ed659a324a3c1373badff75a99fe30
-
SHA1
45c509c7ca08388e41f06ccd2e07787745492cce
-
SHA256
6d30aceb7ad65b1143b60e981c1f1582cdb47b4e46030204587bf717a95a066c
-
SHA512
e512e1fd55fd55ac44c5e948e9832bbd0151ddc28c96c44abaddf52fbfb9b1609fe03779adbc6c7164246f8fe977dadddf4f9234a6cdc83adcef2453ec5f0350
-
SSDEEP
3072:4NLOpnhTdOw9YAJOzIY9gVl01T2ENipdDg0z5m:4NLYdT97JSIFl0QENqFm
Malware Config
Extracted
warzonerat
yahoo-office.gl.at.ply.gg:50662
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0003000000022cc6-7.dat warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4324 powershell.exe 2432 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat 40ed659a324a3c1373badff75a99fe30N.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start 40ed659a324a3c1373badff75a99fe30N.exe -
Executes dropped EXE 1 IoCs
pid Process 4260 Java.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 40ed659a324a3c1373badff75a99fe30N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Java.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\ProgramData:ApplicationData 40ed659a324a3c1373badff75a99fe30N.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 764 40ed659a324a3c1373badff75a99fe30N.exe 764 40ed659a324a3c1373badff75a99fe30N.exe 2432 powershell.exe 2432 powershell.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4324 powershell.exe 4324 powershell.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe 4260 Java.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 4324 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 764 wrote to memory of 2432 764 40ed659a324a3c1373badff75a99fe30N.exe 88 PID 764 wrote to memory of 2432 764 40ed659a324a3c1373badff75a99fe30N.exe 88 PID 764 wrote to memory of 2432 764 40ed659a324a3c1373badff75a99fe30N.exe 88 PID 764 wrote to memory of 3420 764 40ed659a324a3c1373badff75a99fe30N.exe 54 PID 764 wrote to memory of 3420 764 40ed659a324a3c1373badff75a99fe30N.exe 54 PID 764 wrote to memory of 2160 764 40ed659a324a3c1373badff75a99fe30N.exe 90 PID 764 wrote to memory of 2160 764 40ed659a324a3c1373badff75a99fe30N.exe 90 PID 764 wrote to memory of 2160 764 40ed659a324a3c1373badff75a99fe30N.exe 90 PID 764 wrote to memory of 4260 764 40ed659a324a3c1373badff75a99fe30N.exe 91 PID 764 wrote to memory of 4260 764 40ed659a324a3c1373badff75a99fe30N.exe 91 PID 764 wrote to memory of 4260 764 40ed659a324a3c1373badff75a99fe30N.exe 91 PID 2160 wrote to memory of 1564 2160 cmd.exe 93 PID 2160 wrote to memory of 1564 2160 cmd.exe 93 PID 2160 wrote to memory of 1564 2160 cmd.exe 93 PID 4260 wrote to memory of 4324 4260 Java.exe 96 PID 4260 wrote to memory of 4324 4260 Java.exe 96 PID 4260 wrote to memory of 4324 4260 Java.exe 96 PID 4260 wrote to memory of 1532 4260 Java.exe 97 PID 4260 wrote to memory of 1532 4260 Java.exe 97 PID 4260 wrote to memory of 1532 4260 Java.exe 97 PID 4260 wrote to memory of 1532 4260 Java.exe 97 PID 4260 wrote to memory of 1532 4260 Java.exe 97
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3420
-
C:\Users\Admin\AppData\Local\Temp\40ed659a324a3c1373badff75a99fe30N.exe"C:\Users\Admin\AppData\Local\Temp\40ed659a324a3c1373badff75a99fe30N.exe"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\Java.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\Java.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1564
-
-
-
C:\ProgramData\Java.exe"C:\ProgramData\Java.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1532
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152KB
MD540ed659a324a3c1373badff75a99fe30
SHA145c509c7ca08388e41f06ccd2e07787745492cce
SHA2566d30aceb7ad65b1143b60e981c1f1582cdb47b4e46030204587bf717a95a066c
SHA512e512e1fd55fd55ac44c5e948e9832bbd0151ddc28c96c44abaddf52fbfb9b1609fe03779adbc6c7164246f8fe977dadddf4f9234a6cdc83adcef2453ec5f0350
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
487B
MD5f00f3e94fc427aae86dc06ec989e26e5
SHA181294c92e198a3c89c228ef88eb259486983c930
SHA2569accb444a8c2df181e5f4a7eaed9f356796444c0ccdabb5d00a7193b4162cf46
SHA512bc59458901f0b8dfebb2cbbe43abf35fd1f6e4497375472d0208f4adc8277bf89d04ff20e4387aab7c0d778dbb3f551e4e595a16279f96f22cab174d40ee2709
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82