Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 20:10
Static task
static1
Behavioral task
behavioral1
Sample
4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe
Resource
win10v2004-20241007-en
General
-
Target
4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe
-
Size
277KB
-
MD5
22a231b758870d819a1169a9744a0805
-
SHA1
5a175eff3e50d5108f9d859b57c5be276a23ac53
-
SHA256
4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053
-
SHA512
447d2ca8eab182c29c380ddf7ba66bbb5c9ad86edd113d0771e3290146c3a187e95e4931f1ef2b89b2bddd79f42813ea8f47ef643a0ad93f8643e0ae05815ef7
-
SSDEEP
6144:K6fjKlLXlCLVH30qRECXqo+5MuUgYXNV+d:1LK1XkLVHxGo+egYX6
Malware Config
Extracted
warzonerat
dns.stipamana.com:5219
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 7 IoCs
resource yara_rule behavioral2/memory/4760-8-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/4760-11-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/4760-13-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/4760-18-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/736-26-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/736-27-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/736-29-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Executes dropped EXE 3 IoCs
pid Process 2980 images.exe 4548 images.exe 736 images.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\images.exe" 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2232 set thread context of 2652 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 83 PID 2232 set thread context of 4760 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 84 PID 2980 set thread context of 4548 2980 images.exe 89 PID 2980 set thread context of 736 2980 images.exe 90 -
Program crash 2 IoCs
pid pid_target Process procid_target 2524 2652 WerFault.exe 83 3584 4548 WerFault.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe Token: SeDebugPrivilege 2980 images.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2652 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 83 PID 2232 wrote to memory of 2652 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 83 PID 2232 wrote to memory of 2652 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 83 PID 2232 wrote to memory of 2652 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 83 PID 2232 wrote to memory of 2652 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 83 PID 2232 wrote to memory of 2652 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 83 PID 2232 wrote to memory of 2652 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 83 PID 2232 wrote to memory of 2652 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 83 PID 2232 wrote to memory of 2652 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 83 PID 2232 wrote to memory of 2652 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 83 PID 2232 wrote to memory of 2652 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 83 PID 2232 wrote to memory of 4760 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 84 PID 2232 wrote to memory of 4760 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 84 PID 2232 wrote to memory of 4760 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 84 PID 2232 wrote to memory of 4760 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 84 PID 2232 wrote to memory of 4760 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 84 PID 2232 wrote to memory of 4760 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 84 PID 2232 wrote to memory of 4760 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 84 PID 2232 wrote to memory of 4760 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 84 PID 2232 wrote to memory of 4760 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 84 PID 2232 wrote to memory of 4760 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 84 PID 2232 wrote to memory of 4760 2232 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 84 PID 4760 wrote to memory of 2980 4760 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 88 PID 4760 wrote to memory of 2980 4760 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 88 PID 4760 wrote to memory of 2980 4760 4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe 88 PID 2980 wrote to memory of 4548 2980 images.exe 89 PID 2980 wrote to memory of 4548 2980 images.exe 89 PID 2980 wrote to memory of 4548 2980 images.exe 89 PID 2980 wrote to memory of 4548 2980 images.exe 89 PID 2980 wrote to memory of 4548 2980 images.exe 89 PID 2980 wrote to memory of 4548 2980 images.exe 89 PID 2980 wrote to memory of 4548 2980 images.exe 89 PID 2980 wrote to memory of 4548 2980 images.exe 89 PID 2980 wrote to memory of 4548 2980 images.exe 89 PID 2980 wrote to memory of 4548 2980 images.exe 89 PID 2980 wrote to memory of 4548 2980 images.exe 89 PID 2980 wrote to memory of 736 2980 images.exe 90 PID 2980 wrote to memory of 736 2980 images.exe 90 PID 2980 wrote to memory of 736 2980 images.exe 90 PID 2980 wrote to memory of 736 2980 images.exe 90 PID 2980 wrote to memory of 736 2980 images.exe 90 PID 2980 wrote to memory of 736 2980 images.exe 90 PID 2980 wrote to memory of 736 2980 images.exe 90 PID 2980 wrote to memory of 736 2980 images.exe 90 PID 2980 wrote to memory of 736 2980 images.exe 90 PID 2980 wrote to memory of 736 2980 images.exe 90 PID 2980 wrote to memory of 736 2980 images.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe"C:\Users\Admin\AppData\Local\Temp\4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exeC:\Users\Admin\AppData\Local\Temp\4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe2⤵PID:2652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 803⤵
- Program crash
PID:2524
-
-
-
C:\Users\Admin\AppData\Local\Temp\4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exeC:\Users\Admin\AppData\Local\Temp\4fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\ProgramData\images.exeC:\ProgramData\images.exe4⤵
- Executes dropped EXE
PID:4548 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4548 -s 805⤵
- Program crash
PID:3584
-
-
-
C:\ProgramData\images.exeC:\ProgramData\images.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:736
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2652 -ip 26521⤵PID:4512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4548 -ip 45481⤵PID:3712
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD522a231b758870d819a1169a9744a0805
SHA15a175eff3e50d5108f9d859b57c5be276a23ac53
SHA2564fbea9806312eece3dd8523cf6c9509cedda1abe14fdc55bf793606dffe6c053
SHA512447d2ca8eab182c29c380ddf7ba66bbb5c9ad86edd113d0771e3290146c3a187e95e4931f1ef2b89b2bddd79f42813ea8f47ef643a0ad93f8643e0ae05815ef7