Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 02:34
Static task
static1
Behavioral task
behavioral1
Sample
4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe
Resource
win10v2004-20241007-en
General
-
Target
4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe
-
Size
277KB
-
MD5
22a231b758870d819a1169a9744a0805
-
SHA1
5a175eff3e50d5108f9d859b57c5be276a23ac53
-
SHA256
4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053
-
SHA512
447d2ca8eab182c29c380ddf7ba66bbb5c9ad86edd113d0771e3290146c3a187e95e4931f1ef2b89b2bddd79f42813ea8f47ef643a0ad93f8643e0ae05815ef7
-
SSDEEP
6144:K6fjKlLXlCLVH30qRECXqo+5MuUgYXNV+d:1LK1XkLVHxGo+egYX6
Malware Config
Extracted
warzonerat
dns.stipamana.com:5219
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 7 IoCs
resource yara_rule behavioral1/memory/2976-8-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2976-5-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2380-11-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2976-10-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2380-13-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2976-18-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2696-28-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Executes dropped EXE 3 IoCs
pid Process 2896 images.exe 2696 images.exe 2928 images.exe -
Loads dropped DLL 3 IoCs
pid Process 2976 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 2896 images.exe 2896 images.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\images.exe" 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2296 set thread context of 2976 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 30 PID 2296 set thread context of 2380 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 31 PID 2896 set thread context of 2696 2896 images.exe 33 PID 2896 set thread context of 2928 2896 images.exe 34 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe Token: SeDebugPrivilege 2896 images.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2296 wrote to memory of 2976 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 30 PID 2296 wrote to memory of 2976 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 30 PID 2296 wrote to memory of 2976 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 30 PID 2296 wrote to memory of 2976 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 30 PID 2296 wrote to memory of 2976 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 30 PID 2296 wrote to memory of 2976 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 30 PID 2296 wrote to memory of 2976 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 30 PID 2296 wrote to memory of 2976 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 30 PID 2296 wrote to memory of 2976 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 30 PID 2296 wrote to memory of 2976 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 30 PID 2296 wrote to memory of 2976 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 30 PID 2296 wrote to memory of 2976 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 30 PID 2296 wrote to memory of 2380 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 31 PID 2296 wrote to memory of 2380 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 31 PID 2296 wrote to memory of 2380 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 31 PID 2296 wrote to memory of 2380 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 31 PID 2296 wrote to memory of 2380 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 31 PID 2296 wrote to memory of 2380 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 31 PID 2296 wrote to memory of 2380 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 31 PID 2296 wrote to memory of 2380 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 31 PID 2296 wrote to memory of 2380 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 31 PID 2296 wrote to memory of 2380 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 31 PID 2296 wrote to memory of 2380 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 31 PID 2296 wrote to memory of 2380 2296 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 31 PID 2976 wrote to memory of 2896 2976 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 32 PID 2976 wrote to memory of 2896 2976 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 32 PID 2976 wrote to memory of 2896 2976 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 32 PID 2976 wrote to memory of 2896 2976 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 32 PID 2896 wrote to memory of 2696 2896 images.exe 33 PID 2896 wrote to memory of 2696 2896 images.exe 33 PID 2896 wrote to memory of 2696 2896 images.exe 33 PID 2896 wrote to memory of 2696 2896 images.exe 33 PID 2896 wrote to memory of 2696 2896 images.exe 33 PID 2896 wrote to memory of 2696 2896 images.exe 33 PID 2896 wrote to memory of 2696 2896 images.exe 33 PID 2896 wrote to memory of 2696 2896 images.exe 33 PID 2896 wrote to memory of 2696 2896 images.exe 33 PID 2896 wrote to memory of 2696 2896 images.exe 33 PID 2896 wrote to memory of 2696 2896 images.exe 33 PID 2896 wrote to memory of 2696 2896 images.exe 33 PID 2896 wrote to memory of 2928 2896 images.exe 34 PID 2896 wrote to memory of 2928 2896 images.exe 34 PID 2896 wrote to memory of 2928 2896 images.exe 34 PID 2896 wrote to memory of 2928 2896 images.exe 34 PID 2896 wrote to memory of 2928 2896 images.exe 34 PID 2896 wrote to memory of 2928 2896 images.exe 34 PID 2896 wrote to memory of 2928 2896 images.exe 34 PID 2896 wrote to memory of 2928 2896 images.exe 34 PID 2896 wrote to memory of 2928 2896 images.exe 34 PID 2896 wrote to memory of 2928 2896 images.exe 34 PID 2896 wrote to memory of 2928 2896 images.exe 34 PID 2896 wrote to memory of 2928 2896 images.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe"C:\Users\Admin\AppData\Local\Temp\4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exeC:\Users\Admin\AppData\Local\Temp\4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\ProgramData\images.exeC:\ProgramData\images.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2696
-
-
C:\ProgramData\images.exeC:\ProgramData\images.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2928
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exeC:\Users\Admin\AppData\Local\Temp\4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe2⤵
- System Location Discovery: System Language Discovery
PID:2380
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD522a231b758870d819a1169a9744a0805
SHA15a175eff3e50d5108f9d859b57c5be276a23ac53
SHA2564fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053
SHA512447d2ca8eab182c29c380ddf7ba66bbb5c9ad86edd113d0771e3290146c3a187e95e4931f1ef2b89b2bddd79f42813ea8f47ef643a0ad93f8643e0ae05815ef7