Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-02-2025 21:43

General

  • Target

    c79b02b155cc374c36acec0550ce3f66dc139eb7fa2bf84c7f9f8bcf45526be9.exe

  • Size

    141KB

  • MD5

    b10ff5274a226f7a809690f0a59b34b8

  • SHA1

    c08ddc2dbdc50afcfc4a35893da1653cf1e51ce0

  • SHA256

    c79b02b155cc374c36acec0550ce3f66dc139eb7fa2bf84c7f9f8bcf45526be9

  • SHA512

    a6833868c6c0341b5d6442c9d26325c77b55344a9c8bb1df9310dc6b3ae139e487a8b5703eef0116718157599bcdf3493b12eb28de58da1e91650b500ff8cae3

  • SSDEEP

    3072:2k4aHUBOO36YplMqBB3ZcPxlG+bBsDHqYzHKG0qIwj:2dx3wqz3ZcDeDKYzqG01wj

Malware Config

Extracted

Family

warzonerat

C2

185.118.79.24:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzonerat family
  • Warzone RAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c79b02b155cc374c36acec0550ce3f66dc139eb7fa2bf84c7f9f8bcf45526be9.exe
    "C:\Users\Admin\AppData\Local\Temp\c79b02b155cc374c36acec0550ce3f66dc139eb7fa2bf84c7f9f8bcf45526be9.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2404
    • C:\Users\Admin\Documents\python.exe
      "C:\Users\Admin\Documents\python.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2892
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    3abccfc40810f07e7cfaa5fcea1c5513

    SHA1

    a849c1b9ec5624426aba8ff1f26879b0100bdfce

    SHA256

    a3983465f1c1252657c3fb7869a0a632973b704839927e5fa874de949aac440e

    SHA512

    c104cf031c58446f010d76fbd3d7a80b64bf11371365d39ce3755f0285a7ad3cdab2b2b7e0fe4b36376c12cfde0f965528f1327dc633a531691e95817d9b055b

  • \Users\Admin\Documents\python.exe

    Filesize

    141KB

    MD5

    b10ff5274a226f7a809690f0a59b34b8

    SHA1

    c08ddc2dbdc50afcfc4a35893da1653cf1e51ce0

    SHA256

    c79b02b155cc374c36acec0550ce3f66dc139eb7fa2bf84c7f9f8bcf45526be9

    SHA512

    a6833868c6c0341b5d6442c9d26325c77b55344a9c8bb1df9310dc6b3ae139e487a8b5703eef0116718157599bcdf3493b12eb28de58da1e91650b500ff8cae3

  • memory/2404-2-0x0000000074281000-0x0000000074282000-memory.dmp

    Filesize

    4KB

  • memory/2404-3-0x0000000074280000-0x000000007482B000-memory.dmp

    Filesize

    5.7MB

  • memory/2404-4-0x0000000074280000-0x000000007482B000-memory.dmp

    Filesize

    5.7MB

  • memory/2404-5-0x0000000074280000-0x000000007482B000-memory.dmp

    Filesize

    5.7MB

  • memory/2404-6-0x0000000074280000-0x000000007482B000-memory.dmp

    Filesize

    5.7MB

  • memory/2404-19-0x0000000074280000-0x000000007482B000-memory.dmp

    Filesize

    5.7MB

  • memory/2936-27-0x00000000000B0000-0x00000000000B1000-memory.dmp

    Filesize

    4KB

  • memory/2936-25-0x00000000000B0000-0x00000000000B1000-memory.dmp

    Filesize

    4KB