Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 02:02
Static task
static1
Behavioral task
behavioral1
Sample
044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe
Resource
win10v2004-20241007-en
General
-
Target
044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe
-
Size
277KB
-
MD5
07472f63bdec0c4a83767d19b8b7ba19
-
SHA1
32392707ddac27ef3cb0baa8365ba11d326e86ce
-
SHA256
044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6
-
SHA512
259dc8f8303b6be1fde58f090d2f628c80f9cab83be4df93b0b272e3073658cf9504acab7795df0727d900a025d9c2e5d1e7801a2f14c571f04e8b10a26f01ab
-
SSDEEP
6144:A4qCIulquAQ40xAkvW2jxcbK9kMYzX/Qt8AsH7m2vOlPegMIOGd:DI6lAQ403vjjxcbKwr+8/sQgH
Malware Config
Extracted
warzonerat
dns.stipamana.com:5220
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 7 IoCs
resource yara_rule behavioral2/memory/872-7-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/872-10-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/872-15-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/384-14-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/384-17-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/872-22-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3216-27-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Executes dropped EXE 3 IoCs
pid Process 4080 msimages.exe 4496 msimages.exe 3216 msimages.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\msimages = "C:\\ProgramData\\msimages.exe" 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4008 set thread context of 872 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 83 PID 4008 set thread context of 384 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 84 PID 4080 set thread context of 4496 4080 msimages.exe 86 PID 4080 set thread context of 3216 4080 msimages.exe 87 -
Program crash 1 IoCs
pid pid_target Process procid_target 4700 4496 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msimages.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msimages.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe Token: SeDebugPrivilege 4080 msimages.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 4496 msimages.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4008 wrote to memory of 872 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 83 PID 4008 wrote to memory of 872 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 83 PID 4008 wrote to memory of 872 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 83 PID 4008 wrote to memory of 872 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 83 PID 4008 wrote to memory of 872 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 83 PID 4008 wrote to memory of 872 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 83 PID 4008 wrote to memory of 872 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 83 PID 4008 wrote to memory of 872 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 83 PID 4008 wrote to memory of 872 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 83 PID 4008 wrote to memory of 872 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 83 PID 4008 wrote to memory of 872 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 83 PID 4008 wrote to memory of 384 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 84 PID 4008 wrote to memory of 384 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 84 PID 4008 wrote to memory of 384 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 84 PID 4008 wrote to memory of 384 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 84 PID 4008 wrote to memory of 384 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 84 PID 4008 wrote to memory of 384 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 84 PID 4008 wrote to memory of 384 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 84 PID 4008 wrote to memory of 384 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 84 PID 4008 wrote to memory of 384 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 84 PID 4008 wrote to memory of 384 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 84 PID 4008 wrote to memory of 384 4008 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 84 PID 872 wrote to memory of 4080 872 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 85 PID 872 wrote to memory of 4080 872 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 85 PID 872 wrote to memory of 4080 872 044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe 85 PID 4080 wrote to memory of 4496 4080 msimages.exe 86 PID 4080 wrote to memory of 4496 4080 msimages.exe 86 PID 4080 wrote to memory of 4496 4080 msimages.exe 86 PID 4080 wrote to memory of 4496 4080 msimages.exe 86 PID 4080 wrote to memory of 4496 4080 msimages.exe 86 PID 4080 wrote to memory of 4496 4080 msimages.exe 86 PID 4080 wrote to memory of 4496 4080 msimages.exe 86 PID 4080 wrote to memory of 4496 4080 msimages.exe 86 PID 4080 wrote to memory of 4496 4080 msimages.exe 86 PID 4080 wrote to memory of 4496 4080 msimages.exe 86 PID 4080 wrote to memory of 4496 4080 msimages.exe 86 PID 4080 wrote to memory of 3216 4080 msimages.exe 87 PID 4080 wrote to memory of 3216 4080 msimages.exe 87 PID 4080 wrote to memory of 3216 4080 msimages.exe 87 PID 4080 wrote to memory of 3216 4080 msimages.exe 87 PID 4080 wrote to memory of 3216 4080 msimages.exe 87 PID 4080 wrote to memory of 3216 4080 msimages.exe 87 PID 4080 wrote to memory of 3216 4080 msimages.exe 87 PID 4080 wrote to memory of 3216 4080 msimages.exe 87 PID 4080 wrote to memory of 3216 4080 msimages.exe 87 PID 4080 wrote to memory of 3216 4080 msimages.exe 87 PID 4080 wrote to memory of 3216 4080 msimages.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe"C:\Users\Admin\AppData\Local\Temp\044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exeC:\Users\Admin\AppData\Local\Temp\044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:872 -
C:\ProgramData\msimages.exe"C:\ProgramData\msimages.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\ProgramData\msimages.exeC:\ProgramData\msimages.exe4⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:4496 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 125⤵
- Program crash
PID:4700
-
-
-
C:\ProgramData\msimages.exeC:\ProgramData\msimages.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3216
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exeC:\Users\Admin\AppData\Local\Temp\044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6.exe2⤵
- System Location Discovery: System Language Discovery
PID:384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4496 -ip 44961⤵PID:2572
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD507472f63bdec0c4a83767d19b8b7ba19
SHA132392707ddac27ef3cb0baa8365ba11d326e86ce
SHA256044ff15e8d3c9534c11c3719bd88a8302611c697ae888b23c768cec52f1970b6
SHA512259dc8f8303b6be1fde58f090d2f628c80f9cab83be4df93b0b272e3073658cf9504acab7795df0727d900a025d9c2e5d1e7801a2f14c571f04e8b10a26f01ab