Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 03:23
Static task
static1
Behavioral task
behavioral1
Sample
DOCUMENTS.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
DOCUMENTS.exe
Resource
win10v2004-20241007-en
General
-
Target
DOCUMENTS.exe
-
Size
440KB
-
MD5
5e87783b71d535bcaf402e2278c91048
-
SHA1
7e7faec34ecbe87ec3d18a402ff2e71fe3dcb533
-
SHA256
7c226fda60b190a13b95e0e5e992506ec7214ef9789e2117b4ee11981dad3158
-
SHA512
f1851e0d8fdcaeb22c3405b2bd23d9397e92fa367bc6576b8f0f200458b33c1356cdb57b1dac3a5ec5eb157a9eec5c933a2b0b2035f4033393db8badac60f4d9
-
SSDEEP
6144:TE9eMLIjdWdvwXXuqmDxIA3wkAyxHZUYCjUrpcrFiLDcUfqxwz74Gk96kAD:TpaJZMeqmDXXA6CjUrqiLOxwz7Y
Malware Config
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DOCUMENTS.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation win32.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat DOCUMENTS.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start DOCUMENTS.exe -
Executes dropped EXE 2 IoCs
pid Process 5500 win32.exe 5728 win32.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2984 set thread context of 6028 2984 DOCUMENTS.exe 104 PID 5500 set thread context of 5728 5500 win32.exe 122 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DOCUMENTS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DOCUMENTS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\ProgramData:ApplicationData DOCUMENTS.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4332 powershell.exe 4332 powershell.exe 1872 powershell.exe 1872 powershell.exe 2984 DOCUMENTS.exe 2984 DOCUMENTS.exe 2984 DOCUMENTS.exe 2984 DOCUMENTS.exe 2984 DOCUMENTS.exe 2984 DOCUMENTS.exe 2984 DOCUMENTS.exe 2984 DOCUMENTS.exe 2984 DOCUMENTS.exe 2984 DOCUMENTS.exe 5028 powershell.exe 5028 powershell.exe 5740 powershell.exe 5740 powershell.exe 5500 win32.exe 5500 win32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4332 powershell.exe Token: SeIncreaseQuotaPrivilege 4332 powershell.exe Token: SeSecurityPrivilege 4332 powershell.exe Token: SeTakeOwnershipPrivilege 4332 powershell.exe Token: SeLoadDriverPrivilege 4332 powershell.exe Token: SeSystemProfilePrivilege 4332 powershell.exe Token: SeSystemtimePrivilege 4332 powershell.exe Token: SeProfSingleProcessPrivilege 4332 powershell.exe Token: SeIncBasePriorityPrivilege 4332 powershell.exe Token: SeCreatePagefilePrivilege 4332 powershell.exe Token: SeBackupPrivilege 4332 powershell.exe Token: SeRestorePrivilege 4332 powershell.exe Token: SeShutdownPrivilege 4332 powershell.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeSystemEnvironmentPrivilege 4332 powershell.exe Token: SeRemoteShutdownPrivilege 4332 powershell.exe Token: SeUndockPrivilege 4332 powershell.exe Token: SeManageVolumePrivilege 4332 powershell.exe Token: 33 4332 powershell.exe Token: 34 4332 powershell.exe Token: 35 4332 powershell.exe Token: 36 4332 powershell.exe Token: SeIncreaseQuotaPrivilege 4332 powershell.exe Token: SeSecurityPrivilege 4332 powershell.exe Token: SeTakeOwnershipPrivilege 4332 powershell.exe Token: SeLoadDriverPrivilege 4332 powershell.exe Token: SeSystemProfilePrivilege 4332 powershell.exe Token: SeSystemtimePrivilege 4332 powershell.exe Token: SeProfSingleProcessPrivilege 4332 powershell.exe Token: SeIncBasePriorityPrivilege 4332 powershell.exe Token: SeCreatePagefilePrivilege 4332 powershell.exe Token: SeBackupPrivilege 4332 powershell.exe Token: SeRestorePrivilege 4332 powershell.exe Token: SeShutdownPrivilege 4332 powershell.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeSystemEnvironmentPrivilege 4332 powershell.exe Token: SeRemoteShutdownPrivilege 4332 powershell.exe Token: SeUndockPrivilege 4332 powershell.exe Token: SeManageVolumePrivilege 4332 powershell.exe Token: 33 4332 powershell.exe Token: 34 4332 powershell.exe Token: 35 4332 powershell.exe Token: 36 4332 powershell.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeIncreaseQuotaPrivilege 1872 powershell.exe Token: SeSecurityPrivilege 1872 powershell.exe Token: SeTakeOwnershipPrivilege 1872 powershell.exe Token: SeLoadDriverPrivilege 1872 powershell.exe Token: SeSystemProfilePrivilege 1872 powershell.exe Token: SeSystemtimePrivilege 1872 powershell.exe Token: SeProfSingleProcessPrivilege 1872 powershell.exe Token: SeIncBasePriorityPrivilege 1872 powershell.exe Token: SeCreatePagefilePrivilege 1872 powershell.exe Token: SeBackupPrivilege 1872 powershell.exe Token: SeRestorePrivilege 1872 powershell.exe Token: SeShutdownPrivilege 1872 powershell.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeSystemEnvironmentPrivilege 1872 powershell.exe Token: SeRemoteShutdownPrivilege 1872 powershell.exe Token: SeUndockPrivilege 1872 powershell.exe Token: SeManageVolumePrivilege 1872 powershell.exe Token: 33 1872 powershell.exe Token: 34 1872 powershell.exe Token: 35 1872 powershell.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2984 wrote to memory of 4332 2984 DOCUMENTS.exe 87 PID 2984 wrote to memory of 4332 2984 DOCUMENTS.exe 87 PID 2984 wrote to memory of 4332 2984 DOCUMENTS.exe 87 PID 2984 wrote to memory of 1872 2984 DOCUMENTS.exe 95 PID 2984 wrote to memory of 1872 2984 DOCUMENTS.exe 95 PID 2984 wrote to memory of 1872 2984 DOCUMENTS.exe 95 PID 2984 wrote to memory of 3624 2984 DOCUMENTS.exe 102 PID 2984 wrote to memory of 3624 2984 DOCUMENTS.exe 102 PID 2984 wrote to memory of 3624 2984 DOCUMENTS.exe 102 PID 2984 wrote to memory of 5964 2984 DOCUMENTS.exe 103 PID 2984 wrote to memory of 5964 2984 DOCUMENTS.exe 103 PID 2984 wrote to memory of 5964 2984 DOCUMENTS.exe 103 PID 2984 wrote to memory of 6028 2984 DOCUMENTS.exe 104 PID 2984 wrote to memory of 6028 2984 DOCUMENTS.exe 104 PID 2984 wrote to memory of 6028 2984 DOCUMENTS.exe 104 PID 2984 wrote to memory of 6028 2984 DOCUMENTS.exe 104 PID 2984 wrote to memory of 6028 2984 DOCUMENTS.exe 104 PID 2984 wrote to memory of 6028 2984 DOCUMENTS.exe 104 PID 2984 wrote to memory of 6028 2984 DOCUMENTS.exe 104 PID 2984 wrote to memory of 6028 2984 DOCUMENTS.exe 104 PID 2984 wrote to memory of 6028 2984 DOCUMENTS.exe 104 PID 2984 wrote to memory of 6028 2984 DOCUMENTS.exe 104 PID 6028 wrote to memory of 5448 6028 DOCUMENTS.exe 105 PID 6028 wrote to memory of 5448 6028 DOCUMENTS.exe 105 PID 6028 wrote to memory of 5448 6028 DOCUMENTS.exe 105 PID 6028 wrote to memory of 5500 6028 DOCUMENTS.exe 106 PID 6028 wrote to memory of 5500 6028 DOCUMENTS.exe 106 PID 6028 wrote to memory of 5500 6028 DOCUMENTS.exe 106 PID 5448 wrote to memory of 5152 5448 cmd.exe 108 PID 5448 wrote to memory of 5152 5448 cmd.exe 108 PID 5448 wrote to memory of 5152 5448 cmd.exe 108 PID 5500 wrote to memory of 5028 5500 win32.exe 109 PID 5500 wrote to memory of 5028 5500 win32.exe 109 PID 5500 wrote to memory of 5028 5500 win32.exe 109 PID 5500 wrote to memory of 5740 5500 win32.exe 112 PID 5500 wrote to memory of 5740 5500 win32.exe 112 PID 5500 wrote to memory of 5740 5500 win32.exe 112 PID 5500 wrote to memory of 5728 5500 win32.exe 122 PID 5500 wrote to memory of 5728 5500 win32.exe 122 PID 5500 wrote to memory of 5728 5500 win32.exe 122 PID 5500 wrote to memory of 5728 5500 win32.exe 122 PID 5500 wrote to memory of 5728 5500 win32.exe 122 PID 5500 wrote to memory of 5728 5500 win32.exe 122 PID 5500 wrote to memory of 5728 5500 win32.exe 122 PID 5500 wrote to memory of 5728 5500 win32.exe 122 PID 5500 wrote to memory of 5728 5500 win32.exe 122 PID 5500 wrote to memory of 5728 5500 win32.exe 122 PID 5728 wrote to memory of 5828 5728 win32.exe 123 PID 5728 wrote to memory of 5828 5728 win32.exe 123 PID 5728 wrote to memory of 5828 5728 win32.exe 123 PID 5728 wrote to memory of 5828 5728 win32.exe 123 PID 5728 wrote to memory of 5828 5728 win32.exe 123
Processes
-
C:\Users\Admin\AppData\Local\Temp\DOCUMENTS.exe"C:\Users\Admin\AppData\Local\Temp\DOCUMENTS.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.82⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.82⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Users\Admin\AppData\Local\Temp\DOCUMENTS.exeC:\Users\Admin\AppData\Local\Temp\DOCUMENTS.exe2⤵PID:3624
-
-
C:\Users\Admin\AppData\Local\Temp\DOCUMENTS.exeC:\Users\Admin\AppData\Local\Temp\DOCUMENTS.exe2⤵PID:5964
-
-
C:\Users\Admin\AppData\Local\Temp\DOCUMENTS.exeC:\Users\Admin\AppData\Local\Temp\DOCUMENTS.exe2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:6028 -
C:\Windows\SysWOW64\cmd.execmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\win32.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5448 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\win32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:5152
-
-
-
C:\ProgramData\win32.exe"C:\ProgramData\win32.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5500 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.84⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5028
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.84⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5740
-
-
C:\Users\Admin\AppData\Local\Temp\win32.exeC:\Users\Admin\AppData\Local\Temp\win32.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5728 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"5⤵
- System Location Discovery: System Language Discovery
PID:5828
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
440KB
MD55e87783b71d535bcaf402e2278c91048
SHA17e7faec34ecbe87ec3d18a402ff2e71fe3dcb533
SHA2567c226fda60b190a13b95e0e5e992506ec7214ef9789e2117b4ee11981dad3158
SHA512f1851e0d8fdcaeb22c3405b2bd23d9397e92fa367bc6576b8f0f200458b33c1356cdb57b1dac3a5ec5eb157a9eec5c933a2b0b2035f4033393db8badac60f4d9
-
Filesize
2KB
MD50774a05ce5ee4c1af7097353c9296c62
SHA1658ff96b111c21c39d7ad5f510fb72f9762114bb
SHA256d9c5347ed06755feeb0615f1671f6b91e2718703da0dbc4b0bd205cbd2896dd4
SHA512104d69fc4f4aaa5070b78ada130228939c7e01436351166fe51fe2da8a02f9948e6d92dd676f62820da1813872b91411e2f863c9a98a760581ec34d4aa354994
-
Filesize
19KB
MD552f5046656d6ecd3919b4f57a8fd3d41
SHA127a37cd7efd2176610bac27ef89f8af61cf87514
SHA25629f0ada1ee447e129331c0132905bf10a9848981230578712f9e8d382e3812bb
SHA512f9937406f1aec9adeb5b6cd1553c3d60d5edcaeaecdd9c0f0fc49a8ec43e2c54764415e8b339f24a34841a4ecc31e4b108320f087c6f5a4b26f64d41729bebd5
-
Filesize
19KB
MD5cfa4d46567ac22d02fff75716ac82e78
SHA14b109500ca973072ce83ba3de0f3ba4550a7c69b
SHA256aa4f1dfa97671a28489391c50f9346ce180aaae0e1763c37cc50ba6fa9a03aaa
SHA512b7a3bf4bb54dc039547bf11554925e0d448673785ee4b3be4f481e5c0b71ce65151b95f6efb5285958773327b10d64efc2e3f4f378ba9d8f5d9efe8332ab8aed
-
Filesize
19KB
MD505c903b9e15fddebbbe1ee0db34f3177
SHA138e50d90d0d4eccc2d7c7e181cacad081ac5869f
SHA25687b8fed11c95b2f55d021fcb9241afecaad66e32b8617018ac4f414918e6cd4c
SHA512cbee5d681d4279c4d6d9206934ed7271b57077fd9ae965298c13a5e46bafec9127ef42aeedce1a21fb21426451f3185618d91ed2a703ffad443d06a47ebee390
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82