Analysis
-
max time kernel
187s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2024 11:14
Behavioral task
behavioral1
Sample
2769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b.exe
Resource
win10v2004-20241007-en
General
-
Target
2769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b.exe
-
Size
132KB
-
MD5
2513cffce280a80414825a1bd6232883
-
SHA1
4534a043b96d31fcf6e79bf857db5ccffac31768
-
SHA256
2769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b
-
SHA512
d65191709cd290256ba426c856cc7a7fa7cc2579458116f822a575681fe4117c97a91b088f8a19ba2352cacc7ab33cd7076ad13c55f8f3ec3d82b21e637028f9
-
SSDEEP
3072:K7W9jps0Tx4azG6GweOTir5axbjNCz45LT7a:KwpsERzGKurEXCzeLT7a
Malware Config
Extracted
warzonerat
142.202.242.177:5200
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023c98-44.dat warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 904 powershell.exe 1656 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat 2769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start 2769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b.exe -
Executes dropped EXE 1 IoCs
pid Process 4216 images.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\Users\\Admin\\Documents\\images.exe" 2769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Documents\Documents:ApplicationData 2769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 904 powershell.exe 904 powershell.exe 1656 powershell.exe 1656 powershell.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 904 powershell.exe Token: SeDebugPrivilege 1656 powershell.exe Token: SeDebugPrivilege 180 taskmgr.exe Token: SeSystemProfilePrivilege 180 taskmgr.exe Token: SeCreateGlobalPrivilege 180 taskmgr.exe Token: 33 180 taskmgr.exe Token: SeIncBasePriorityPrivilege 180 taskmgr.exe -
Suspicious use of FindShellTrayWindow 45 IoCs
pid Process 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe -
Suspicious use of SendNotifyMessage 45 IoCs
pid Process 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe 180 taskmgr.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4680 wrote to memory of 904 4680 2769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b.exe 86 PID 4680 wrote to memory of 904 4680 2769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b.exe 86 PID 4680 wrote to memory of 904 4680 2769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b.exe 86 PID 4680 wrote to memory of 4216 4680 2769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b.exe 88 PID 4680 wrote to memory of 4216 4680 2769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b.exe 88 PID 4680 wrote to memory of 4216 4680 2769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b.exe 88 PID 4216 wrote to memory of 1656 4216 images.exe 89 PID 4216 wrote to memory of 1656 4216 images.exe 89 PID 4216 wrote to memory of 1656 4216 images.exe 89 PID 4216 wrote to memory of 4156 4216 images.exe 91 PID 4216 wrote to memory of 4156 4216 images.exe 91 PID 4216 wrote to memory of 4156 4216 images.exe 91 PID 4216 wrote to memory of 4156 4216 images.exe 91 PID 4216 wrote to memory of 4156 4216 images.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\2769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b.exe"C:\Users\Admin\AppData\Local\Temp\2769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
C:\Users\Admin\Documents\images.exe"C:\Users\Admin\Documents\images.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4156
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:180
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5e313a291ce98485c5bfc3c5270ea587c
SHA1c350c0d49d48ad4c8de490a79787320f0863da0b
SHA256fb74f8155a033b21be6c017cc31ef52373901f31df5b5b2a963708d13554a565
SHA5126144e9fe4ff08135174a6189795556db588955538bacabe77f7d4a30d28468255d921df7fd674f074ce8ec70436d6fe8563f6b375778ed021db09adf3032239c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
140B
MD5ecc5b5d86ede2421121f64acb30a9bc9
SHA1535300eafe8a923a0140ab9e0fde7d55efb41df5
SHA2566f609fe1726d43b1ea1eda58d6e64601ab25fca3b9a629235f3c2ffe22bcdf4a
SHA5127a5dfe217caac3b84d2ea6e1f6c18bb39abb96ca1f9a2f032a43eb29b4f7de40920f554a9f12c4eb10c4651ae4ad70e3805bc94dcf0beb160f9dabcca63b470f
-
Filesize
132KB
MD52513cffce280a80414825a1bd6232883
SHA14534a043b96d31fcf6e79bf857db5ccffac31768
SHA2562769012a5682a98b6f68e4e50157077fef4dc0853654c68986837f17b1c6451b
SHA512d65191709cd290256ba426c856cc7a7fa7cc2579458116f822a575681fe4117c97a91b088f8a19ba2352cacc7ab33cd7076ad13c55f8f3ec3d82b21e637028f9