Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 09:03
Static task
static1
Behavioral task
behavioral1
Sample
55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exe
Resource
win10v2004-20241007-en
General
-
Target
55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exe
-
Size
2.2MB
-
MD5
a3a5585495a363a370682c1cdcac975a
-
SHA1
ba053ec257b1b3602e7957af16848fb69d6cedd3
-
SHA256
55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361
-
SHA512
56c54b6e83f185640eaf0fc9ee19bc8472d53455b34c9c8b3c056e8e602b75db32e5f2485ee9da538041a592f534c1202d582ee196871023a134fd8418a4c076
-
SSDEEP
12288:axYXuBiUvOTi2TJlDrnDrnDrnDrnJrlxtGfaIJ2Lk1VwtVr06Mv+vsBwSjfwD90o:WYG2TJljIJzozJzdbanoqKBXPf
Malware Config
Extracted
warzonerat
win64pooldrv.ddns.net:9010
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/840-2-0x0000000001100000-0x0000000001200000-memory.dmp warzonerat behavioral2/memory/840-3-0x0000000002F60000-0x00000000030B4000-memory.dmp warzonerat behavioral2/memory/840-18-0x0000000002F60000-0x00000000030B4000-memory.dmp warzonerat behavioral2/memory/2020-33-0x0000000000E00000-0x0000000000F00000-memory.dmp warzonerat behavioral2/memory/2020-25-0x0000000002F20000-0x0000000003074000-memory.dmp warzonerat behavioral2/memory/2020-98-0x0000000000E00000-0x0000000000F00000-memory.dmp warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2196 powershell.exe 5112 powershell.exe -
Drops startup file 2 IoCs
Processes:
55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start 55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat 55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exe -
Executes dropped EXE 1 IoCs
Processes:
images.exepid process 2020 images.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\images.exe" 55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exeimages.exepowershell.exepowershell.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
NTFS ADS 1 IoCs
Processes:
55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exedescription ioc process File created C:\ProgramData:ApplicationData 55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 2196 powershell.exe 2196 powershell.exe 5112 powershell.exe 5112 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2196 powershell.exe Token: SeDebugPrivilege 5112 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exeimages.exedescription pid process target process PID 840 wrote to memory of 2196 840 55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exe powershell.exe PID 840 wrote to memory of 2196 840 55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exe powershell.exe PID 840 wrote to memory of 2196 840 55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exe powershell.exe PID 840 wrote to memory of 2020 840 55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exe images.exe PID 840 wrote to memory of 2020 840 55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exe images.exe PID 840 wrote to memory of 2020 840 55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exe images.exe PID 2020 wrote to memory of 5112 2020 images.exe powershell.exe PID 2020 wrote to memory of 5112 2020 images.exe powershell.exe PID 2020 wrote to memory of 5112 2020 images.exe powershell.exe PID 2020 wrote to memory of 2164 2020 images.exe cmd.exe PID 2020 wrote to memory of 2164 2020 images.exe cmd.exe PID 2020 wrote to memory of 2164 2020 images.exe cmd.exe PID 2020 wrote to memory of 2164 2020 images.exe cmd.exe PID 2020 wrote to memory of 2164 2020 images.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exe"C:\Users\Admin\AppData\Local\Temp\55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\ProgramData\images.exe"C:\ProgramData\images.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2164
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5a3a5585495a363a370682c1cdcac975a
SHA1ba053ec257b1b3602e7957af16848fb69d6cedd3
SHA25655ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361
SHA51256c54b6e83f185640eaf0fc9ee19bc8472d53455b34c9c8b3c056e8e602b75db32e5f2485ee9da538041a592f534c1202d582ee196871023a134fd8418a4c076
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD51053eae68324e1f05b0e9d5869ff0a7c
SHA110299cd32c967613637bcf728bffb69199171028
SHA25654d9af48d5cb8e7fff3592211326cd235746cb0c7a964edffebda4b10b0fd9d2
SHA512c389e1fe43e940453a68a7b5edb548f3f873239789d6a05141904270eb0120fd243e1bb8656b715e98f319a4233ceb71e1e5f355de63d49c93c132b42fa722f5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82