Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2025 12:45
Behavioral task
behavioral1
Sample
azs.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
azs.exe
Resource
win10v2004-20250211-en
General
-
Target
azs.exe
-
Size
132KB
-
MD5
a069a3dd57d62f6b592e77e96779d7b0
-
SHA1
5d41d83cdfaf1399d989656d0d2f92152aa63bae
-
SHA256
710026b5bbfeec7368bf8eaf568cf1d7a5d729b155daa1d336235a879593180c
-
SHA512
2872267cb471c90dfac85f67cebaea5c5b4cb16336cc8cafbb20d7035a16fe17d9924119ffad81e18cfba9b359e6be8004b8c6920741970ec84f84b7ecfb5f95
-
SSDEEP
3072:K7W9jps0Tx4azG6GweOTir5axbjNCz45LT7aF:KwpsERzGKurEXCzeLT7a
Malware Config
Extracted
warzonerat
AERD-47210.portmap.host:47210
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000e000000023db5-50.dat warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4044 powershell.exe 4628 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 39 4884 Process not Found -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat azs.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start azs.exe -
Executes dropped EXE 1 IoCs
pid Process 2768 Eswl.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\PowerShell.exe = "C:\\Users\\Admin\\Documents\\Eswl.exe" azs.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Eswl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language azs.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4480 MicrosoftEdgeUpdate.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Documents\Documents:ApplicationData azs.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4044 powershell.exe 4044 powershell.exe 4628 powershell.exe 4628 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4044 powershell.exe Token: SeDebugPrivilege 4628 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1044 wrote to memory of 4044 1044 azs.exe 88 PID 1044 wrote to memory of 4044 1044 azs.exe 88 PID 1044 wrote to memory of 4044 1044 azs.exe 88 PID 1044 wrote to memory of 2768 1044 azs.exe 90 PID 1044 wrote to memory of 2768 1044 azs.exe 90 PID 1044 wrote to memory of 2768 1044 azs.exe 90 PID 2768 wrote to memory of 4628 2768 Eswl.exe 91 PID 2768 wrote to memory of 4628 2768 Eswl.exe 91 PID 2768 wrote to memory of 4628 2768 Eswl.exe 91 PID 2768 wrote to memory of 4500 2768 Eswl.exe 93 PID 2768 wrote to memory of 4500 2768 Eswl.exe 93 PID 2768 wrote to memory of 4500 2768 Eswl.exe 93 PID 2768 wrote to memory of 4500 2768 Eswl.exe 93 PID 2768 wrote to memory of 4500 2768 Eswl.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\azs.exe"C:\Users\Admin\AppData\Local\Temp\azs.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
C:\Users\Admin\Documents\Eswl.exe"C:\Users\Admin\Documents\Eswl.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4500
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODM0MTAiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NTUzNjg2NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1Mjc5NTE0NjE1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4480
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5075ab1044c243e91630d2155ad1f678d
SHA1ffffc748281232d9264a83d8d8482d6462b1f71a
SHA256f2b28b4995cbb0c51211d10195b20e8a62a4e4a7d6c675ec4ac764f4d036fdf6
SHA512749dd89337e8e837f8cc47eea1959c2c88d11253a9554a69ef7a48bc08e0d13db756ceabdab37833e6196c220deb1fe72b743ba8950b8bba56e97093734851f4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
132KB
MD5a069a3dd57d62f6b592e77e96779d7b0
SHA15d41d83cdfaf1399d989656d0d2f92152aa63bae
SHA256710026b5bbfeec7368bf8eaf568cf1d7a5d729b155daa1d336235a879593180c
SHA5122872267cb471c90dfac85f67cebaea5c5b4cb16336cc8cafbb20d7035a16fe17d9924119ffad81e18cfba9b359e6be8004b8c6920741970ec84f84b7ecfb5f95