Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-12-2024 12:52
Static task
static1
Behavioral task
behavioral1
Sample
99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe
Resource
win10v2004-20241007-en
General
-
Target
99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe
-
Size
275KB
-
MD5
48247108609ecc08a8a588343b56815c
-
SHA1
b85b951abcd3ecf740f4d7b2750164cdf6b54621
-
SHA256
99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3
-
SHA512
78015de9975b46969b8c3a951a01c815fcaabc96f6d47d57e7dba1ce40c0dc25b5561ccc51bb7ec15fc80e786a0c6a9a89afbbaa4ee935f85045827b8afc2c26
-
SSDEEP
6144:VqOwsjvrCjtYzA1C4vEmOfgoUfACAXVI3ILLW28e4CPgF8KLqSG3d:1jmjiz08mTIhyaWoknE
Malware Config
Extracted
warzonerat
dns.stipamana.com:5219
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 7 IoCs
resource yara_rule behavioral1/memory/1376-11-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2544-10-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2544-8-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2544-5-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1376-13-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2544-18-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2484-26-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Executes dropped EXE 3 IoCs
pid Process 2340 images.exe 2484 images.exe 2752 images.exe -
Loads dropped DLL 3 IoCs
pid Process 2544 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 2340 images.exe 2340 images.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\images.exe" 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1800 set thread context of 1376 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 30 PID 1800 set thread context of 2544 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 31 PID 2340 set thread context of 2484 2340 images.exe 33 PID 2340 set thread context of 2752 2340 images.exe 34 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe Token: SeDebugPrivilege 2340 images.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 1800 wrote to memory of 1376 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 30 PID 1800 wrote to memory of 1376 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 30 PID 1800 wrote to memory of 1376 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 30 PID 1800 wrote to memory of 1376 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 30 PID 1800 wrote to memory of 1376 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 30 PID 1800 wrote to memory of 1376 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 30 PID 1800 wrote to memory of 1376 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 30 PID 1800 wrote to memory of 1376 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 30 PID 1800 wrote to memory of 1376 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 30 PID 1800 wrote to memory of 1376 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 30 PID 1800 wrote to memory of 1376 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 30 PID 1800 wrote to memory of 1376 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 30 PID 1800 wrote to memory of 2544 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 31 PID 1800 wrote to memory of 2544 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 31 PID 1800 wrote to memory of 2544 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 31 PID 1800 wrote to memory of 2544 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 31 PID 1800 wrote to memory of 2544 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 31 PID 1800 wrote to memory of 2544 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 31 PID 1800 wrote to memory of 2544 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 31 PID 1800 wrote to memory of 2544 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 31 PID 1800 wrote to memory of 2544 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 31 PID 1800 wrote to memory of 2544 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 31 PID 1800 wrote to memory of 2544 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 31 PID 1800 wrote to memory of 2544 1800 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 31 PID 2544 wrote to memory of 2340 2544 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 32 PID 2544 wrote to memory of 2340 2544 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 32 PID 2544 wrote to memory of 2340 2544 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 32 PID 2544 wrote to memory of 2340 2544 99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe 32 PID 2340 wrote to memory of 2484 2340 images.exe 33 PID 2340 wrote to memory of 2484 2340 images.exe 33 PID 2340 wrote to memory of 2484 2340 images.exe 33 PID 2340 wrote to memory of 2484 2340 images.exe 33 PID 2340 wrote to memory of 2484 2340 images.exe 33 PID 2340 wrote to memory of 2484 2340 images.exe 33 PID 2340 wrote to memory of 2484 2340 images.exe 33 PID 2340 wrote to memory of 2484 2340 images.exe 33 PID 2340 wrote to memory of 2484 2340 images.exe 33 PID 2340 wrote to memory of 2484 2340 images.exe 33 PID 2340 wrote to memory of 2484 2340 images.exe 33 PID 2340 wrote to memory of 2484 2340 images.exe 33 PID 2340 wrote to memory of 2752 2340 images.exe 34 PID 2340 wrote to memory of 2752 2340 images.exe 34 PID 2340 wrote to memory of 2752 2340 images.exe 34 PID 2340 wrote to memory of 2752 2340 images.exe 34 PID 2340 wrote to memory of 2752 2340 images.exe 34 PID 2340 wrote to memory of 2752 2340 images.exe 34 PID 2340 wrote to memory of 2752 2340 images.exe 34 PID 2340 wrote to memory of 2752 2340 images.exe 34 PID 2340 wrote to memory of 2752 2340 images.exe 34 PID 2340 wrote to memory of 2752 2340 images.exe 34 PID 2340 wrote to memory of 2752 2340 images.exe 34 PID 2340 wrote to memory of 2752 2340 images.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe"C:\Users\Admin\AppData\Local\Temp\99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exeC:\Users\Admin\AppData\Local\Temp\99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe2⤵
- System Location Discovery: System Language Discovery
PID:1376
-
-
C:\Users\Admin\AppData\Local\Temp\99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exeC:\Users\Admin\AppData\Local\Temp\99257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3.exe2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\ProgramData\images.exeC:\ProgramData\images.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2484
-
-
C:\ProgramData\images.exeC:\ProgramData\images.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2752
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
275KB
MD548247108609ecc08a8a588343b56815c
SHA1b85b951abcd3ecf740f4d7b2750164cdf6b54621
SHA25699257e66c5904573be6b6316fbace99d9cb4ac2806b88c6e1e1c04787a2f4bd3
SHA51278015de9975b46969b8c3a951a01c815fcaabc96f6d47d57e7dba1ce40c0dc25b5561ccc51bb7ec15fc80e786a0c6a9a89afbbaa4ee935f85045827b8afc2c26