Behavioral task
behavioral1
Sample
6ded206847b09330018b1b9fe6573c884a171d7eccf29fbec1d8487ca9290540.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
6ded206847b09330018b1b9fe6573c884a171d7eccf29fbec1d8487ca9290540.exe
Resource
win10v2004-20240426-en
General
-
Target
6ded206847b09330018b1b9fe6573c884a171d7eccf29fbec1d8487ca9290540
-
Size
98KB
-
MD5
374be9005910d4cf5554a2653b8cefc6
-
SHA1
73f60dde6779a4dd08660715183d76d1bf7dd1a1
-
SHA256
6ded206847b09330018b1b9fe6573c884a171d7eccf29fbec1d8487ca9290540
-
SHA512
3806f0f8ae055883f389ca7911d68d3ed84142859ea26f69eda748972ce2722ea70c91997f95174a5947e7ec1b8bbcbf130b512454929b4b28ee5b04815e6af5
-
SSDEEP
1536:b60eDNKgTAgkw+BMrtU4FxW5Akcg5is1jVEym:Ol3ThS4FxeAiRjVE1
Malware Config
Extracted
warzonerat
wealth.warzonedns.com:5202
Signatures
-
Warzone RAT payload 1 IoCs
Processes:
resource yara_rule sample warzonerat -
Warzonerat family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource 6ded206847b09330018b1b9fe6573c884a171d7eccf29fbec1d8487ca9290540
Files
-
6ded206847b09330018b1b9fe6573c884a171d7eccf29fbec1d8487ca9290540.exe windows:5 windows x86 arch:x86
b76aafdc988ade2ab3db3b02fa4c6d00
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetProcAddress
ExitProcess
GetCommandLineA
GetStartupInfoA
HeapFree
VirtualFree
VirtualAlloc
HeapReAlloc
VirtualQuery
TerminateThread
CreateThread
WriteFile
CreateFileW
LoadLibraryW
GetLocalTime
GetCurrentThreadId
GetCurrentProcessId
ReadFile
FindFirstFileA
GetBinaryTypeW
FindNextFileA
GetFullPathNameA
GetTempPathW
GetPrivateProfileStringW
CreateFileA
GlobalAlloc
GetCurrentDirectoryW
SetCurrentDirectoryW
LocalFree
GetFileSize
FreeLibrary
WaitForSingleObject
GetCurrentProcess
WaitForMultipleObjects
CreatePipe
PeekNamedPipe
DuplicateHandle
Sleep
CreateProcessW
CreateEventA
GetModuleFileNameW
LoadResource
FindResourceW
LoadLibraryA
LoadLibraryExW
FindFirstFileW
FindNextFileW
SetFilePointer
GetLogicalDriveStringsW
DeleteFileW
CopyFileW
GetDriveTypeW
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
CreateMutexA
ReleaseMutex
TerminateProcess
OpenProcess
CreateToolhelp32Snapshot
Process32NextW
lstrcmpW
VirtualProtectEx
CreateProcessA
SizeofResource
VirtualProtect
LockResource
GetWindowsDirectoryW
Process32First
WriteProcessMemory
Process32Next
GetWindowsDirectoryA
VirtualAllocEx
CreateRemoteThread
IsWow64Process
GetTempPathA
GetTickCount
lstrcpyW
WideCharToMultiByte
lstrcpyA
MultiByteToWideChar
lstrcatA
GetProcessHeap
HeapAlloc
GetComputerNameW
lstrcmpA
lstrlenA
ExpandEnvironmentStringsW
lstrlenW
CloseHandle
lstrcatW
GetLastError
GetModuleHandleA
SetLastError
GetModuleFileNameA
CreateDirectoryW
SetEvent
Process32FirstW
user32
MessageBoxA
GetKeyState
GetMessageA
DispatchMessageA
CreateWindowExW
CallNextHookEx
GetAsyncKeyState
SetWindowsHookExA
RegisterClassW
GetRawInputData
MapVirtualKeyA
GetForegroundWindow
DefWindowProcA
RegisterRawInputDevices
GetLastInputInfo
ToUnicode
GetKeyNameTextW
PostQuitMessage
GetWindowTextW
TranslateMessage
wsprintfA
wsprintfW
advapi32
FreeSid
LookupAccountSidW
GetTokenInformation
CloseServiceHandle
OpenSCManagerW
RegCreateKeyExA
RegSetValueExW
StartServiceW
EnumServicesStatusExW
RegSetValueExA
RegCreateKeyExW
RegDeleteKeyW
LookupPrivilegeValueW
AdjustTokenPrivileges
AllocateAndInitializeSid
OpenProcessToken
RegQueryValueExW
RegOpenKeyExW
RegOpenKeyExA
RegEnumKeyExW
RegQueryValueExA
RegQueryInfoKeyW
RegCloseKey
OpenServiceW
ChangeServiceConfigW
QueryServiceConfigW
RegDeleteValueW
shell32
SHGetSpecialFolderPathW
SHCreateDirectoryExW
SHGetFolderPathW
ShellExecuteW
ord680
ShellExecuteExA
urlmon
URLDownloadToFileW
ws2_32
freeaddrinfo
htons
recv
connect
socket
send
WSAStartup
getaddrinfo
shutdown
closesocket
WSACleanup
ioctlsocket
ntohs
gethostbyname
inet_addr
setsockopt
ole32
CoCreateInstance
CoUninitialize
CoInitialize
CoTaskMemFree
shlwapi
StrStrW
PathRemoveFileSpecA
StrStrA
PathCombineA
PathFindFileNameW
PathFindExtensionW
PathFileExistsW
netapi32
NetLocalGroupAddMembers
NetUserAdd
oleaut32
VariantInit
crypt32
CryptStringToBinaryA
CryptUnprotectData
psapi
GetModuleFileNameExW
wininet
InternetQueryDataAvailable
InternetOpenUrlW
InternetOpenW
InternetCloseHandle
InternetReadFile
InternetCheckConnectionW
Sections
.text Size: 65KB - Virtual size: 64KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.bss Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ