Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-12-2024 21:04
Static task
static1
Behavioral task
behavioral1
Sample
07472f63bdec0c4a83767d19b8b7ba19.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
07472f63bdec0c4a83767d19b8b7ba19.exe
Resource
win10v2004-20241007-en
General
-
Target
07472f63bdec0c4a83767d19b8b7ba19.exe
-
Size
277KB
-
MD5
07472f63bdec0c4a83767d19b8b7ba19
-
SHA1
32392707ddac27ef3cb0baa8365ba11d326e86ce
-
SHA256
044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6
-
SHA512
259dc8f8303b6be1fde58f090d2f628c80f9cab83be4df93b0b272e3073658cf9504acab7795df0727d900a025d9c2e5d1e7801a2f14c571f04e8b10a26f01ab
-
SSDEEP
6144:A4qCIulquAQ40xAkvW2jxcbK9kMYzX/Qt8AsH7m2vOlPegMIOGd:DI6lAQ403vjjxcbKwr+8/sQgH
Malware Config
Extracted
warzonerat
dns.stipamana.com:5220
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 7 IoCs
resource yara_rule behavioral1/memory/2688-4-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2688-8-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2824-11-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2688-10-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2824-13-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2688-20-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2648-28-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Executes dropped EXE 3 IoCs
pid Process 2736 msimages.exe 2604 msimages.exe 2648 msimages.exe -
Loads dropped DLL 3 IoCs
pid Process 2688 07472f63bdec0c4a83767d19b8b7ba19.exe 2736 msimages.exe 2736 msimages.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\msimages = "C:\\ProgramData\\msimages.exe" 07472f63bdec0c4a83767d19b8b7ba19.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2724 set thread context of 2688 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 30 PID 2724 set thread context of 2824 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 31 PID 2736 set thread context of 2604 2736 msimages.exe 33 PID 2736 set thread context of 2648 2736 msimages.exe 34 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07472f63bdec0c4a83767d19b8b7ba19.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07472f63bdec0c4a83767d19b8b7ba19.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msimages.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msimages.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07472f63bdec0c4a83767d19b8b7ba19.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2724 07472f63bdec0c4a83767d19b8b7ba19.exe Token: SeDebugPrivilege 2736 msimages.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2724 wrote to memory of 2688 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 30 PID 2724 wrote to memory of 2688 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 30 PID 2724 wrote to memory of 2688 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 30 PID 2724 wrote to memory of 2688 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 30 PID 2724 wrote to memory of 2688 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 30 PID 2724 wrote to memory of 2688 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 30 PID 2724 wrote to memory of 2688 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 30 PID 2724 wrote to memory of 2688 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 30 PID 2724 wrote to memory of 2688 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 30 PID 2724 wrote to memory of 2688 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 30 PID 2724 wrote to memory of 2688 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 30 PID 2724 wrote to memory of 2688 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 30 PID 2724 wrote to memory of 2824 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 31 PID 2724 wrote to memory of 2824 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 31 PID 2724 wrote to memory of 2824 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 31 PID 2724 wrote to memory of 2824 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 31 PID 2724 wrote to memory of 2824 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 31 PID 2724 wrote to memory of 2824 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 31 PID 2724 wrote to memory of 2824 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 31 PID 2724 wrote to memory of 2824 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 31 PID 2724 wrote to memory of 2824 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 31 PID 2724 wrote to memory of 2824 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 31 PID 2724 wrote to memory of 2824 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 31 PID 2724 wrote to memory of 2824 2724 07472f63bdec0c4a83767d19b8b7ba19.exe 31 PID 2688 wrote to memory of 2736 2688 07472f63bdec0c4a83767d19b8b7ba19.exe 32 PID 2688 wrote to memory of 2736 2688 07472f63bdec0c4a83767d19b8b7ba19.exe 32 PID 2688 wrote to memory of 2736 2688 07472f63bdec0c4a83767d19b8b7ba19.exe 32 PID 2688 wrote to memory of 2736 2688 07472f63bdec0c4a83767d19b8b7ba19.exe 32 PID 2736 wrote to memory of 2604 2736 msimages.exe 33 PID 2736 wrote to memory of 2604 2736 msimages.exe 33 PID 2736 wrote to memory of 2604 2736 msimages.exe 33 PID 2736 wrote to memory of 2604 2736 msimages.exe 33 PID 2736 wrote to memory of 2604 2736 msimages.exe 33 PID 2736 wrote to memory of 2604 2736 msimages.exe 33 PID 2736 wrote to memory of 2604 2736 msimages.exe 33 PID 2736 wrote to memory of 2604 2736 msimages.exe 33 PID 2736 wrote to memory of 2604 2736 msimages.exe 33 PID 2736 wrote to memory of 2604 2736 msimages.exe 33 PID 2736 wrote to memory of 2604 2736 msimages.exe 33 PID 2736 wrote to memory of 2604 2736 msimages.exe 33 PID 2736 wrote to memory of 2648 2736 msimages.exe 34 PID 2736 wrote to memory of 2648 2736 msimages.exe 34 PID 2736 wrote to memory of 2648 2736 msimages.exe 34 PID 2736 wrote to memory of 2648 2736 msimages.exe 34 PID 2736 wrote to memory of 2648 2736 msimages.exe 34 PID 2736 wrote to memory of 2648 2736 msimages.exe 34 PID 2736 wrote to memory of 2648 2736 msimages.exe 34 PID 2736 wrote to memory of 2648 2736 msimages.exe 34 PID 2736 wrote to memory of 2648 2736 msimages.exe 34 PID 2736 wrote to memory of 2648 2736 msimages.exe 34 PID 2736 wrote to memory of 2648 2736 msimages.exe 34 PID 2736 wrote to memory of 2648 2736 msimages.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\07472f63bdec0c4a83767d19b8b7ba19.exe"C:\Users\Admin\AppData\Local\Temp\07472f63bdec0c4a83767d19b8b7ba19.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\07472f63bdec0c4a83767d19b8b7ba19.exeC:\Users\Admin\AppData\Local\Temp\07472f63bdec0c4a83767d19b8b7ba19.exe2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\ProgramData\msimages.exe"C:\ProgramData\msimages.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\ProgramData\msimages.exeC:\ProgramData\msimages.exe4⤵
- Executes dropped EXE
PID:2604
-
-
C:\ProgramData\msimages.exeC:\ProgramData\msimages.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2648
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\07472f63bdec0c4a83767d19b8b7ba19.exeC:\Users\Admin\AppData\Local\Temp\07472f63bdec0c4a83767d19b8b7ba19.exe2⤵
- System Location Discovery: System Language Discovery
PID:2824
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD507472f63bdec0c4a83767d19b8b7ba19
SHA132392707ddac27ef3cb0baa8365ba11d326e86ce
SHA256044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6
SHA512259dc8f8303b6be1fde58f090d2f628c80f9cab83be4df93b0b272e3073658cf9504acab7795df0727d900a025d9c2e5d1e7801a2f14c571f04e8b10a26f01ab