Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 12:09
Static task
static1
Behavioral task
behavioral1
Sample
28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe
Resource
win10v2004-20241007-en
General
-
Target
28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe
-
Size
276KB
-
MD5
fe559e673d14f05af4fd51191ffc31fb
-
SHA1
ff79f669f4dd143ef33094d087e6c289ef43a588
-
SHA256
28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637
-
SHA512
c7bfdebc6c5adea21387d3219a52b4b59c225b518a97bafbcad73df7c327cc03321b6a33d8b19a5b461cbc00ef43c14e3429c913b5ca49543d5e4156a79ecee9
-
SSDEEP
6144:+8o6mYd/c76QjwExcJHg2r2Nh/qoWV0gh4bmIfQYh3912rBY9wd:+81mm/OwExcJHZr2Nh/vWV0xNfd391y7
Malware Config
Extracted
warzonerat
dns.stipamana.com:5219
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 7 IoCs
resource yara_rule behavioral2/memory/2076-7-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3824-12-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3824-15-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/2076-14-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3824-17-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/2076-22-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3052-27-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Executes dropped EXE 3 IoCs
pid Process 2156 images.exe 3052 images.exe 1572 images.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\images.exe" 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4028 set thread context of 2076 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 83 PID 4028 set thread context of 3824 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 84 PID 2156 set thread context of 3052 2156 images.exe 86 PID 2156 set thread context of 1572 2156 images.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe Token: SeDebugPrivilege 2156 images.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4028 wrote to memory of 2076 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 83 PID 4028 wrote to memory of 2076 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 83 PID 4028 wrote to memory of 2076 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 83 PID 4028 wrote to memory of 2076 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 83 PID 4028 wrote to memory of 2076 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 83 PID 4028 wrote to memory of 2076 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 83 PID 4028 wrote to memory of 2076 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 83 PID 4028 wrote to memory of 2076 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 83 PID 4028 wrote to memory of 2076 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 83 PID 4028 wrote to memory of 2076 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 83 PID 4028 wrote to memory of 2076 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 83 PID 4028 wrote to memory of 3824 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 84 PID 4028 wrote to memory of 3824 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 84 PID 4028 wrote to memory of 3824 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 84 PID 4028 wrote to memory of 3824 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 84 PID 4028 wrote to memory of 3824 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 84 PID 4028 wrote to memory of 3824 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 84 PID 4028 wrote to memory of 3824 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 84 PID 4028 wrote to memory of 3824 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 84 PID 4028 wrote to memory of 3824 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 84 PID 4028 wrote to memory of 3824 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 84 PID 4028 wrote to memory of 3824 4028 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 84 PID 2076 wrote to memory of 2156 2076 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 85 PID 2076 wrote to memory of 2156 2076 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 85 PID 2076 wrote to memory of 2156 2076 28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe 85 PID 2156 wrote to memory of 3052 2156 images.exe 86 PID 2156 wrote to memory of 3052 2156 images.exe 86 PID 2156 wrote to memory of 3052 2156 images.exe 86 PID 2156 wrote to memory of 3052 2156 images.exe 86 PID 2156 wrote to memory of 3052 2156 images.exe 86 PID 2156 wrote to memory of 3052 2156 images.exe 86 PID 2156 wrote to memory of 3052 2156 images.exe 86 PID 2156 wrote to memory of 3052 2156 images.exe 86 PID 2156 wrote to memory of 3052 2156 images.exe 86 PID 2156 wrote to memory of 3052 2156 images.exe 86 PID 2156 wrote to memory of 3052 2156 images.exe 86 PID 2156 wrote to memory of 1572 2156 images.exe 87 PID 2156 wrote to memory of 1572 2156 images.exe 87 PID 2156 wrote to memory of 1572 2156 images.exe 87 PID 2156 wrote to memory of 1572 2156 images.exe 87 PID 2156 wrote to memory of 1572 2156 images.exe 87 PID 2156 wrote to memory of 1572 2156 images.exe 87 PID 2156 wrote to memory of 1572 2156 images.exe 87 PID 2156 wrote to memory of 1572 2156 images.exe 87 PID 2156 wrote to memory of 1572 2156 images.exe 87 PID 2156 wrote to memory of 1572 2156 images.exe 87 PID 2156 wrote to memory of 1572 2156 images.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe"C:\Users\Admin\AppData\Local\Temp\28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Users\Admin\AppData\Local\Temp\28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exeC:\Users\Admin\AppData\Local\Temp\28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\ProgramData\images.exeC:\ProgramData\images.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3052
-
-
C:\ProgramData\images.exeC:\ProgramData\images.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1572
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exeC:\Users\Admin\AppData\Local\Temp\28700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637.exe2⤵
- System Location Discovery: System Language Discovery
PID:3824
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD5fe559e673d14f05af4fd51191ffc31fb
SHA1ff79f669f4dd143ef33094d087e6c289ef43a588
SHA25628700ee52d6c5251e2c75bff6d6a8cbf63999aeafeacdc621b87945b6d04a637
SHA512c7bfdebc6c5adea21387d3219a52b4b59c225b518a97bafbcad73df7c327cc03321b6a33d8b19a5b461cbc00ef43c14e3429c913b5ca49543d5e4156a79ecee9