Overview
overview
10Static
static
10foo/0044d6...f7.exe
windows7-x64
1foo/0044d6...f7.exe
windows10-2004-x64
3foo/034e4c...a9.exe
windows7-x64
4foo/034e4c...a9.exe
windows10-2004-x64
4foo/035fa2...72.exe
windows7-x64
6foo/035fa2...72.exe
windows10-2004-x64
6foo/04884a...1b.exe
windows7-x64
7foo/04884a...1b.exe
windows10-2004-x64
7foo/06ed82...59.exe
windows7-x64
7foo/06ed82...59.exe
windows10-2004-x64
7foo/07470b...68.exe
windows7-x64
7foo/07470b...68.exe
windows10-2004-x64
7foo/078adb...c0.exe
windows7-x64
10foo/078adb...c0.exe
windows10-2004-x64
10foo/09e5c8...b4.exe
windows7-x64
3foo/09e5c8...b4.exe
windows10-2004-x64
3foo/0becfe...f4.exe
windows7-x64
10foo/0becfe...f4.exe
windows10-2004-x64
10foo/1a78d3...a3.exe
windows7-x64
5foo/1a78d3...a3.exe
windows10-2004-x64
7foo/1ffe82...a6.exe
windows7-x64
10foo/1ffe82...a6.exe
windows10-2004-x64
10foo/255028...e1.dll
windows7-x64
3foo/255028...e1.dll
windows10-2004-x64
3foo/27601d...cc.exe
windows7-x64
7foo/27601d...cc.exe
windows10-2004-x64
7foo/27f911...49.exe
windows7-x64
10foo/27f911...49.exe
windows10-2004-x64
10foo/28408c...c5.exe
windows7-x64
10foo/28408c...c5.exe
windows10-2004-x64
7$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3Analysis
-
max time kernel
142s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 17:46
Static task
static1
Behavioral task
behavioral1
Sample
foo/0044d66e4abf7c4af6b5d207065320f7.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
foo/0044d66e4abf7c4af6b5d207065320f7.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
foo/034e4c62965f8d5dd5d5a2ce34a53ba9.exe
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
foo/034e4c62965f8d5dd5d5a2ce34a53ba9.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
foo/035fa2f2fae0a8fad733686a7d9ea772.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
foo/035fa2f2fae0a8fad733686a7d9ea772.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
foo/04884a82d01d733f245d921e1f74fb1b.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
foo/04884a82d01d733f245d921e1f74fb1b.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
foo/06ed82e88e1f68cc08602d7cd8ec5f59.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
foo/06ed82e88e1f68cc08602d7cd8ec5f59.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
foo/07470b6ede84f02ec31ab0a601cdc068.exe
Resource
win7-20240708-en
Behavioral task
behavioral12
Sample
foo/07470b6ede84f02ec31ab0a601cdc068.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
foo/078adb95b1a0a6449d8c4ece796deac0.exe
Resource
win7-20241023-en
Behavioral task
behavioral14
Sample
foo/078adb95b1a0a6449d8c4ece796deac0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
foo/09e5c88a0592763e0c4f30fb88d663b4.exe
Resource
win7-20240729-en
Behavioral task
behavioral16
Sample
foo/09e5c88a0592763e0c4f30fb88d663b4.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
foo/0becfedf4d0b9ad5251aca33274a4cf4.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
foo/0becfedf4d0b9ad5251aca33274a4cf4.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
foo/1a78d313f2891bd468f78694814a28a3.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
foo/1a78d313f2891bd468f78694814a28a3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
foo/1ffe827beb75335731cb6f052a8ec3a6.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
foo/1ffe827beb75335731cb6f052a8ec3a6.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
foo/255028f2f37838e92f84f27c68aaf4e1.dll
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
foo/255028f2f37838e92f84f27c68aaf4e1.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
foo/27601d095e5b3761d9289584415a73cc.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
foo/27601d095e5b3761d9289584415a73cc.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
foo/27f9116902c35a9b784c703762bbd249.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
foo/27f9116902c35a9b784c703762bbd249.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
foo/28408caa2961caecd35c9f8f7c1aecc5.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
foo/28408caa2961caecd35c9f8f7c1aecc5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
foo/1ffe827beb75335731cb6f052a8ec3a6.exe
-
Size
468KB
-
MD5
1ffe827beb75335731cb6f052a8ec3a6
-
SHA1
381ff47af182f52185fe2ff8d01453c5f611b04a
-
SHA256
bf26329c083407931e46c85220e294904dc532e1095823290c04537f15316e47
-
SHA512
fe1d68657aa99cb2949aa4aee3c12a70ba4f1fa9542f4606fb6a63627c593c74ce2188ebba15c2e366d8c79c4591e2bc048505abf4eed16d156a9b2ecf6334c8
-
SSDEEP
6144:ZwHqhYmLOrI+BjYuWRgUTxSXL12tkfkPIW0X7YV:67mLOrIqj0RhwXikfJ7
Malware Config
Extracted
warzonerat
151.80.8.32:9090
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 4 IoCs
resource yara_rule behavioral21/memory/2120-1-0x0000000000400000-0x000000000047C000-memory.dmp warzonerat behavioral21/memory/2120-7-0x0000000000400000-0x000000000047C000-memory.dmp warzonerat behavioral21/memory/2764-11-0x0000000000400000-0x000000000047C000-memory.dmp warzonerat behavioral21/memory/2764-23-0x0000000000400000-0x000000000047C000-memory.dmp warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2748 powershell.exe 296 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2764 mswrz.exe -
Loads dropped DLL 1 IoCs
pid Process 2120 1ffe827beb75335731cb6f052a8ec3a6.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mswrz = "C:\\ProgramData\\mswrz.exe" 1ffe827beb75335731cb6f052a8ec3a6.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: 1ffe827beb75335731cb6f052a8ec3a6.exe File opened (read-only) \??\F: mswrz.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1ffe827beb75335731cb6f052a8ec3a6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mswrz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2120 1ffe827beb75335731cb6f052a8ec3a6.exe 2748 powershell.exe 2764 mswrz.exe 296 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 296 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2120 1ffe827beb75335731cb6f052a8ec3a6.exe 2764 mswrz.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2120 1ffe827beb75335731cb6f052a8ec3a6.exe 2764 mswrz.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2120 wrote to memory of 2748 2120 1ffe827beb75335731cb6f052a8ec3a6.exe 30 PID 2120 wrote to memory of 2748 2120 1ffe827beb75335731cb6f052a8ec3a6.exe 30 PID 2120 wrote to memory of 2748 2120 1ffe827beb75335731cb6f052a8ec3a6.exe 30 PID 2120 wrote to memory of 2748 2120 1ffe827beb75335731cb6f052a8ec3a6.exe 30 PID 2120 wrote to memory of 2764 2120 1ffe827beb75335731cb6f052a8ec3a6.exe 31 PID 2120 wrote to memory of 2764 2120 1ffe827beb75335731cb6f052a8ec3a6.exe 31 PID 2120 wrote to memory of 2764 2120 1ffe827beb75335731cb6f052a8ec3a6.exe 31 PID 2120 wrote to memory of 2764 2120 1ffe827beb75335731cb6f052a8ec3a6.exe 31 PID 2764 wrote to memory of 296 2764 mswrz.exe 33 PID 2764 wrote to memory of 296 2764 mswrz.exe 33 PID 2764 wrote to memory of 296 2764 mswrz.exe 33 PID 2764 wrote to memory of 296 2764 mswrz.exe 33 PID 2764 wrote to memory of 568 2764 mswrz.exe 34 PID 2764 wrote to memory of 568 2764 mswrz.exe 34 PID 2764 wrote to memory of 568 2764 mswrz.exe 34 PID 2764 wrote to memory of 568 2764 mswrz.exe 34 PID 2764 wrote to memory of 568 2764 mswrz.exe 34 PID 2764 wrote to memory of 568 2764 mswrz.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\foo\1ffe827beb75335731cb6f052a8ec3a6.exe"C:\Users\Admin\AppData\Local\Temp\foo\1ffe827beb75335731cb6f052a8ec3a6.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\ProgramData\mswrz.exe"C:\ProgramData\mswrz.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:296
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:568
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4Z1L97S4FX5I1HC5AHXX.temp
Filesize7KB
MD5ada9ceb5f7e8f6babb29b73c67a47092
SHA1e2487a8dfe5bd832568f78441d1709930d9c2a2f
SHA2567d2f92ad9d9d27ed8461a704f18b66052843da8a35e21a05f8463c938f1d733a
SHA512cb525e2c2b2e111ff0a6f854f106b7d2fa5d5b6a51a1194e1e30232879af01a7e25442a24f812848f6170b5513128609cff60cef97ae20376870642b0b4e0a28
-
Filesize
468KB
MD51ffe827beb75335731cb6f052a8ec3a6
SHA1381ff47af182f52185fe2ff8d01453c5f611b04a
SHA256bf26329c083407931e46c85220e294904dc532e1095823290c04537f15316e47
SHA512fe1d68657aa99cb2949aa4aee3c12a70ba4f1fa9542f4606fb6a63627c593c74ce2188ebba15c2e366d8c79c4591e2bc048505abf4eed16d156a9b2ecf6334c8