Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02/03/2025, 12:52
Behavioral task
behavioral1
Sample
ezzzzz.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ezzzzz.dll
Resource
win10v2004-20250217-en
General
-
Target
ezzzzz.dll
-
Size
133KB
-
MD5
e1446074f200e2d4c39f9cb5d41ae87c
-
SHA1
addb8d5e3c842c95f987be94cea86bcd16448fab
-
SHA256
fbcce78c7e38e0f5690d8b0e610f34c71257018e72667d40ead95f933cb8a16a
-
SHA512
a0ba3b49457bdb7691083b87778fd36f05daa9126224db60c450b96467f4cbd7f9ae785d6de95914fbdae33a42a82be7ab7b071b944c25b26baf15afe7ed2774
-
SSDEEP
3072:T3wSeEN8bsEe0wwT+KKpiTxW7Cz4PLT85:TAEN8bFwIcIqCzILT8
Malware Config
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2716 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start rundll32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat rundll32.exe -
Executes dropped EXE 1 IoCs
pid Process 1440 images.exe -
Loads dropped DLL 1 IoCs
pid Process 1780 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\Users\\Admin\\Documents\\images.exe" rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Documents\Documents:ApplicationData rundll32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2716 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2716 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2664 wrote to memory of 1780 2664 rundll32.exe 30 PID 2664 wrote to memory of 1780 2664 rundll32.exe 30 PID 2664 wrote to memory of 1780 2664 rundll32.exe 30 PID 2664 wrote to memory of 1780 2664 rundll32.exe 30 PID 2664 wrote to memory of 1780 2664 rundll32.exe 30 PID 2664 wrote to memory of 1780 2664 rundll32.exe 30 PID 2664 wrote to memory of 1780 2664 rundll32.exe 30 PID 1780 wrote to memory of 2716 1780 rundll32.exe 31 PID 1780 wrote to memory of 2716 1780 rundll32.exe 31 PID 1780 wrote to memory of 2716 1780 rundll32.exe 31 PID 1780 wrote to memory of 2716 1780 rundll32.exe 31 PID 1780 wrote to memory of 1440 1780 rundll32.exe 33 PID 1780 wrote to memory of 1440 1780 rundll32.exe 33 PID 1780 wrote to memory of 1440 1780 rundll32.exe 33 PID 1780 wrote to memory of 1440 1780 rundll32.exe 33
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ezzzzz.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ezzzzz.dll,#12⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Users\Admin\Documents\images.exe"C:\Users\Admin\Documents\images.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1440
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD551138beea3e2c21ec44d0932c71762a8
SHA18939cf35447b22dd2c6e6f443446acc1bf986d58
SHA2565ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124
SHA512794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d