Analysis
-
max time kernel
140s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 05:38
Behavioral task
behavioral1
Sample
07c4b3390aacf7d40aa2c6d3df6d4b71663f6b01c8987512c5947d7bd5f82eb4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
07c4b3390aacf7d40aa2c6d3df6d4b71663f6b01c8987512c5947d7bd5f82eb4.exe
Resource
win10v2004-20240802-en
General
-
Target
07c4b3390aacf7d40aa2c6d3df6d4b71663f6b01c8987512c5947d7bd5f82eb4.exe
-
Size
132KB
-
MD5
b7f9960d9d6e67c078628f111f39c75c
-
SHA1
946b890a0dc313b9890a2dbcb93cd0ccd9f94e1e
-
SHA256
07c4b3390aacf7d40aa2c6d3df6d4b71663f6b01c8987512c5947d7bd5f82eb4
-
SHA512
a8804b61f93e275ac5ea25d1f048ccef51ea0712d956fb26b697ad1b3be07baf8a3d54825d3ac876e9595e9c0fdaa4e57c315ad8a89201ef04ab6ffa22accabe
-
SSDEEP
3072:K7W9jps0Tx4azG6GweOTir5axbjNCz45LT7a:KwpsERzGKurEXCzeLT7a
Malware Config
Extracted
warzonerat
0.tcp.ngrok.io:5200
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0006000000017553-7.dat warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2240 powershell.exe 2960 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2704 svhost.exe -
Loads dropped DLL 2 IoCs
pid Process 1348 07c4b3390aacf7d40aa2c6d3df6d4b71663f6b01c8987512c5947d7bd5f82eb4.exe 1348 07c4b3390aacf7d40aa2c6d3df6d4b71663f6b01c8987512c5947d7bd5f82eb4.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\svhost = "C:\\Users\\Admin\\Documents\\svhost.exe" 07c4b3390aacf7d40aa2c6d3df6d4b71663f6b01c8987512c5947d7bd5f82eb4.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 2 0.tcp.ngrok.io 6 0.tcp.ngrok.io 10 0.tcp.ngrok.io 13 0.tcp.ngrok.io -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07c4b3390aacf7d40aa2c6d3df6d4b71663f6b01c8987512c5947d7bd5f82eb4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2240 powershell.exe 2960 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2240 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1348 wrote to memory of 2240 1348 07c4b3390aacf7d40aa2c6d3df6d4b71663f6b01c8987512c5947d7bd5f82eb4.exe 30 PID 1348 wrote to memory of 2240 1348 07c4b3390aacf7d40aa2c6d3df6d4b71663f6b01c8987512c5947d7bd5f82eb4.exe 30 PID 1348 wrote to memory of 2240 1348 07c4b3390aacf7d40aa2c6d3df6d4b71663f6b01c8987512c5947d7bd5f82eb4.exe 30 PID 1348 wrote to memory of 2240 1348 07c4b3390aacf7d40aa2c6d3df6d4b71663f6b01c8987512c5947d7bd5f82eb4.exe 30 PID 1348 wrote to memory of 2704 1348 07c4b3390aacf7d40aa2c6d3df6d4b71663f6b01c8987512c5947d7bd5f82eb4.exe 32 PID 1348 wrote to memory of 2704 1348 07c4b3390aacf7d40aa2c6d3df6d4b71663f6b01c8987512c5947d7bd5f82eb4.exe 32 PID 1348 wrote to memory of 2704 1348 07c4b3390aacf7d40aa2c6d3df6d4b71663f6b01c8987512c5947d7bd5f82eb4.exe 32 PID 1348 wrote to memory of 2704 1348 07c4b3390aacf7d40aa2c6d3df6d4b71663f6b01c8987512c5947d7bd5f82eb4.exe 32 PID 2704 wrote to memory of 2960 2704 svhost.exe 33 PID 2704 wrote to memory of 2960 2704 svhost.exe 33 PID 2704 wrote to memory of 2960 2704 svhost.exe 33 PID 2704 wrote to memory of 2960 2704 svhost.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\07c4b3390aacf7d40aa2c6d3df6d4b71663f6b01c8987512c5947d7bd5f82eb4.exe"C:\Users\Admin\AppData\Local\Temp\07c4b3390aacf7d40aa2c6d3df6d4b71663f6b01c8987512c5947d7bd5f82eb4.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Users\Admin\Documents\svhost.exe"C:\Users\Admin\Documents\svhost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c4fb2544f7585e6554833049dccdb8ed
SHA1bdaee0b73f460c796980e262933a745b163666ff
SHA25627956cd6021c807fed019c42da1c2504cc70668712923a55f1dfecb4c6bc8553
SHA512cc979ed97d8f41795a31dad2a5c58ad878475a21251111eda8d0821e03546872ea56927b7237311441993d6714120b464fb853a7d6b33629bb3b9dd5a8ba4e77
-
Filesize
132KB
MD5b7f9960d9d6e67c078628f111f39c75c
SHA1946b890a0dc313b9890a2dbcb93cd0ccd9f94e1e
SHA25607c4b3390aacf7d40aa2c6d3df6d4b71663f6b01c8987512c5947d7bd5f82eb4
SHA512a8804b61f93e275ac5ea25d1f048ccef51ea0712d956fb26b697ad1b3be07baf8a3d54825d3ac876e9595e9c0fdaa4e57c315ad8a89201ef04ab6ffa22accabe