Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
02/03/2025, 12:49
Behavioral task
behavioral1
Sample
ezzzzzzzzzzzz.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ezzzzzzzzzzzz.exe
Resource
win10v2004-20250217-en
General
-
Target
ezzzzzzzzzzzz.exe
-
Size
132KB
-
MD5
416f744073072d41c1cc491f86a139e6
-
SHA1
b08163f44ede1b36c41d2e661793ac092ab6c199
-
SHA256
b9b1fc57b2ff8a6410c214b7959020f5d9b75aec91f323346695b589c32fe186
-
SHA512
5f1edeccc94584fb08bb746f8a3236a30274d721e2b964e9ad6ffe1f49e12cfba41ad4213a45ec6714ab720f46299e17dd887149b3c58647c8a0fade41ef9060
-
SSDEEP
3072:K7W9jps0Tx4azG6GweOTir5axbjNCz45LT7a:KwpsERzGKurEXCzeLT7a
Malware Config
Extracted
warzonerat
0.tcp.ngrok.io:18696
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000700000001e196-48.dat warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3920 powershell.exe 3048 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat ezzzzzzzzzzzz.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start ezzzzzzzzzzzz.exe -
Executes dropped EXE 1 IoCs
pid Process 4404 images.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\Users\\Admin\\Documents\\images.exe" ezzzzzzzzzzzz.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 33 0.tcp.ngrok.io 80 0.tcp.ngrok.io 100 0.tcp.ngrok.io -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ezzzzzzzzzzzz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Documents\Documents:ApplicationData ezzzzzzzzzzzz.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3048 powershell.exe 3048 powershell.exe 3920 powershell.exe 3920 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3048 powershell.exe Token: SeDebugPrivilege 3920 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3836 wrote to memory of 3048 3836 ezzzzzzzzzzzz.exe 90 PID 3836 wrote to memory of 3048 3836 ezzzzzzzzzzzz.exe 90 PID 3836 wrote to memory of 3048 3836 ezzzzzzzzzzzz.exe 90 PID 3836 wrote to memory of 4404 3836 ezzzzzzzzzzzz.exe 92 PID 3836 wrote to memory of 4404 3836 ezzzzzzzzzzzz.exe 92 PID 3836 wrote to memory of 4404 3836 ezzzzzzzzzzzz.exe 92 PID 4404 wrote to memory of 3920 4404 images.exe 93 PID 4404 wrote to memory of 3920 4404 images.exe 93 PID 4404 wrote to memory of 3920 4404 images.exe 93 PID 4404 wrote to memory of 1288 4404 images.exe 95 PID 4404 wrote to memory of 1288 4404 images.exe 95 PID 4404 wrote to memory of 1288 4404 images.exe 95 PID 4404 wrote to memory of 1288 4404 images.exe 95 PID 4404 wrote to memory of 1288 4404 images.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\ezzzzzzzzzzzz.exe"C:\Users\Admin\AppData\Local\Temp\ezzzzzzzzzzzz.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Users\Admin\Documents\images.exe"C:\Users\Admin\Documents\images.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1288
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD59b2a1fc2866deaee91bbc05d51ccf923
SHA13683156f2ef562cda206c747c1c22121724d42fe
SHA256fc38b85fd6e8c28a88c06e03aa2957428a4cb6eda4c808c970a57c9ebde69945
SHA512df84452bf8086faab370ca4fe6ca6db50a013c371229d7fa365354a31d3b0257072d2c73978b5334336f83772834b8d77842e7a36fe831ad9bc6597d4bc0a3b3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
132KB
MD5416f744073072d41c1cc491f86a139e6
SHA1b08163f44ede1b36c41d2e661793ac092ab6c199
SHA256b9b1fc57b2ff8a6410c214b7959020f5d9b75aec91f323346695b589c32fe186
SHA5125f1edeccc94584fb08bb746f8a3236a30274d721e2b964e9ad6ffe1f49e12cfba41ad4213a45ec6714ab720f46299e17dd887149b3c58647c8a0fade41ef9060