Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 01:07
Static task
static1
Behavioral task
behavioral1
Sample
1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe
Resource
win10v2004-20241007-en
General
-
Target
1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe
-
Size
275KB
-
MD5
21aea7934aee995629e68e5834695608
-
SHA1
94e690f33e0f7b8ea8a1c665359836b363cc09a5
-
SHA256
1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5
-
SHA512
b25883eecaa34a355047c4c6c0f684298f2803e757ffb3fdc6b097c62283e96b6801cafa3eaab9eb49df79c2abefebcc5d53816b877bd9ce108864785942b0ad
-
SSDEEP
6144:1b0neHPqlbJjsye59MQwtBakPHyxqZ3I6qGtVmIt2M3FraeLh87knbqbNyd:2neSbJOD5WXuqZ3IxGtPtBZae1M+mM
Malware Config
Extracted
warzonerat
dns.stipamana.com:5219
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 9 IoCs
resource yara_rule behavioral2/memory/3048-7-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3048-10-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3048-12-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3048-17-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3772-26-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/2704-30-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3772-29-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/2704-32-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3772-33-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Executes dropped EXE 3 IoCs
pid Process 456 images.exe 2704 images.exe 3772 images.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\images.exe" 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4248 set thread context of 3048 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 84 PID 4248 set thread context of 4144 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 85 PID 456 set thread context of 2704 456 images.exe 90 PID 456 set thread context of 3772 456 images.exe 91 -
Program crash 1 IoCs
pid pid_target Process procid_target 544 4144 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe Token: SeDebugPrivilege 456 images.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4248 wrote to memory of 3048 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 84 PID 4248 wrote to memory of 3048 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 84 PID 4248 wrote to memory of 3048 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 84 PID 4248 wrote to memory of 3048 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 84 PID 4248 wrote to memory of 3048 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 84 PID 4248 wrote to memory of 3048 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 84 PID 4248 wrote to memory of 3048 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 84 PID 4248 wrote to memory of 3048 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 84 PID 4248 wrote to memory of 3048 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 84 PID 4248 wrote to memory of 3048 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 84 PID 4248 wrote to memory of 3048 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 84 PID 4248 wrote to memory of 4144 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 85 PID 4248 wrote to memory of 4144 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 85 PID 4248 wrote to memory of 4144 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 85 PID 4248 wrote to memory of 4144 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 85 PID 4248 wrote to memory of 4144 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 85 PID 4248 wrote to memory of 4144 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 85 PID 4248 wrote to memory of 4144 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 85 PID 4248 wrote to memory of 4144 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 85 PID 4248 wrote to memory of 4144 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 85 PID 4248 wrote to memory of 4144 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 85 PID 4248 wrote to memory of 4144 4248 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 85 PID 3048 wrote to memory of 456 3048 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 89 PID 3048 wrote to memory of 456 3048 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 89 PID 3048 wrote to memory of 456 3048 1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe 89 PID 456 wrote to memory of 2704 456 images.exe 90 PID 456 wrote to memory of 2704 456 images.exe 90 PID 456 wrote to memory of 2704 456 images.exe 90 PID 456 wrote to memory of 2704 456 images.exe 90 PID 456 wrote to memory of 2704 456 images.exe 90 PID 456 wrote to memory of 2704 456 images.exe 90 PID 456 wrote to memory of 2704 456 images.exe 90 PID 456 wrote to memory of 2704 456 images.exe 90 PID 456 wrote to memory of 2704 456 images.exe 90 PID 456 wrote to memory of 2704 456 images.exe 90 PID 456 wrote to memory of 2704 456 images.exe 90 PID 456 wrote to memory of 3772 456 images.exe 91 PID 456 wrote to memory of 3772 456 images.exe 91 PID 456 wrote to memory of 3772 456 images.exe 91 PID 456 wrote to memory of 3772 456 images.exe 91 PID 456 wrote to memory of 3772 456 images.exe 91 PID 456 wrote to memory of 3772 456 images.exe 91 PID 456 wrote to memory of 3772 456 images.exe 91 PID 456 wrote to memory of 3772 456 images.exe 91 PID 456 wrote to memory of 3772 456 images.exe 91 PID 456 wrote to memory of 3772 456 images.exe 91 PID 456 wrote to memory of 3772 456 images.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe"C:\Users\Admin\AppData\Local\Temp\1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exeC:\Users\Admin\AppData\Local\Temp\1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:456 -
C:\ProgramData\images.exeC:\ProgramData\images.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2704
-
-
C:\ProgramData\images.exeC:\ProgramData\images.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3772
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exeC:\Users\Admin\AppData\Local\Temp\1f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5.exe2⤵PID:4144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 803⤵
- Program crash
PID:544
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4144 -ip 41441⤵PID:1684
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
275KB
MD521aea7934aee995629e68e5834695608
SHA194e690f33e0f7b8ea8a1c665359836b363cc09a5
SHA2561f6feae633a783cf6ef08eee6b65049fe5b692c8a743af8967984e2e212a06b5
SHA512b25883eecaa34a355047c4c6c0f684298f2803e757ffb3fdc6b097c62283e96b6801cafa3eaab9eb49df79c2abefebcc5d53816b877bd9ce108864785942b0ad