Analysis

  • max time kernel
    148s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 22:40

General

  • Target

    55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exe

  • Size

    2.2MB

  • MD5

    a3a5585495a363a370682c1cdcac975a

  • SHA1

    ba053ec257b1b3602e7957af16848fb69d6cedd3

  • SHA256

    55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361

  • SHA512

    56c54b6e83f185640eaf0fc9ee19bc8472d53455b34c9c8b3c056e8e602b75db32e5f2485ee9da538041a592f534c1202d582ee196871023a134fd8418a4c076

  • SSDEEP

    12288:axYXuBiUvOTi2TJlDrnDrnDrnDrnJrlxtGfaIJ2Lk1VwtVr06Mv+vsBwSjfwD90o:WYG2TJljIJzozJzdbanoqKBXPf

Malware Config

Extracted

Family

warzonerat

C2

win64pooldrv.ddns.net:9010

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzonerat family
  • Warzone RAT payload 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exe
    "C:\Users\Admin\AppData\Local\Temp\55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2992
    • C:\ProgramData\images.exe
      "C:\ProgramData\images.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2572
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    33f2dc9c3954c5c03e921a2fb7f1dbee

    SHA1

    6fe84cecd70b19461fd06a7518bf7e4e65c8de81

    SHA256

    a944f8a3e758c17e86d8ea80fd3b4b73c849b89e4bf6becb6f873482972dcbfb

    SHA512

    71b59778fe9032fc36e89b9383a00731ce345397717036d79a832f2a0fe642ce99af8df9fef9918d3ea21ab2a9292f8a89427a860f18a0d59af77bcc34368219

  • \ProgramData\images.exe

    Filesize

    2.2MB

    MD5

    a3a5585495a363a370682c1cdcac975a

    SHA1

    ba053ec257b1b3602e7957af16848fb69d6cedd3

    SHA256

    55ee4ec7ef356d27f1de8b0a0dcaa1d0ec82657ed560d205b7685f0463347361

    SHA512

    56c54b6e83f185640eaf0fc9ee19bc8472d53455b34c9c8b3c056e8e602b75db32e5f2485ee9da538041a592f534c1202d582ee196871023a134fd8418a4c076

  • memory/2560-48-0x0000000000120000-0x0000000000121000-memory.dmp

    Filesize

    4KB

  • memory/2560-50-0x0000000000120000-0x0000000000121000-memory.dmp

    Filesize

    4KB

  • memory/2844-33-0x0000000002170000-0x00000000022C4000-memory.dmp

    Filesize

    1.3MB

  • memory/2844-54-0x0000000000400000-0x0000000000500000-memory.dmp

    Filesize

    1024KB

  • memory/2844-41-0x0000000000400000-0x0000000000500000-memory.dmp

    Filesize

    1024KB

  • memory/2904-22-0x00000000020A0000-0x00000000021F4000-memory.dmp

    Filesize

    1.3MB

  • memory/2904-4-0x00000000020A0000-0x00000000021F4000-memory.dmp

    Filesize

    1.3MB

  • memory/2904-2-0x0000000000540000-0x0000000000640000-memory.dmp

    Filesize

    1024KB

  • memory/2992-30-0x0000000073F80000-0x000000007452B000-memory.dmp

    Filesize

    5.7MB

  • memory/2992-26-0x0000000073F81000-0x0000000073F82000-memory.dmp

    Filesize

    4KB

  • memory/2992-28-0x0000000073F80000-0x000000007452B000-memory.dmp

    Filesize

    5.7MB

  • memory/2992-27-0x0000000073F80000-0x000000007452B000-memory.dmp

    Filesize

    5.7MB

  • memory/2992-53-0x0000000073F80000-0x000000007452B000-memory.dmp

    Filesize

    5.7MB

  • memory/2992-29-0x0000000073F80000-0x000000007452B000-memory.dmp

    Filesize

    5.7MB