Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26/03/2025, 12:24 UTC
Static task
static1
Behavioral task
behavioral1
Sample
cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe
Resource
win10v2004-20250314-en
General
-
Target
cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe
-
Size
453KB
-
MD5
b4316f8cbe7a62d557b824d377880dff
-
SHA1
76dd09f92a4a22ab2f53be5ad3f3cb88a62cac1e
-
SHA256
cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c
-
SHA512
bb683485a674a7bbabbb0e64f322f91d7a8f4a495a51f552f6018a8b2e609263353dd5a5c23112b41f2c6a3110481e79f51add9d289958b52d909453198d81f6
-
SSDEEP
6144:DEkW8RdBHMlU8LFMrrtMuV3VUuj1LNBvyRS3Bfw/LV/FhWSqQnql9Flui/PSpZA:w4t8LFMftxeI9vkSRfeLV/FTqlLiZ
Malware Config
Extracted
warzonerat
79.134.225.30:5590
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 6 IoCs
resource yara_rule behavioral1/memory/2636-17-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2636-24-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2636-19-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2636-15-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2636-13-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2636-22-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1708 set thread context of 2636 1708 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2608 2636 WerFault.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2896 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1708 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1708 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1708 wrote to memory of 2896 1708 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 31 PID 1708 wrote to memory of 2896 1708 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 31 PID 1708 wrote to memory of 2896 1708 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 31 PID 1708 wrote to memory of 2896 1708 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 31 PID 1708 wrote to memory of 2636 1708 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 33 PID 1708 wrote to memory of 2636 1708 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 33 PID 1708 wrote to memory of 2636 1708 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 33 PID 1708 wrote to memory of 2636 1708 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 33 PID 1708 wrote to memory of 2636 1708 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 33 PID 1708 wrote to memory of 2636 1708 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 33 PID 1708 wrote to memory of 2636 1708 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 33 PID 1708 wrote to memory of 2636 1708 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 33 PID 1708 wrote to memory of 2636 1708 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 33 PID 1708 wrote to memory of 2636 1708 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 33 PID 1708 wrote to memory of 2636 1708 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 33 PID 1708 wrote to memory of 2636 1708 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 33 PID 2636 wrote to memory of 2608 2636 MSBuild.exe 34 PID 2636 wrote to memory of 2608 2636 MSBuild.exe 34 PID 2636 wrote to memory of 2608 2636 MSBuild.exe 34 PID 2636 wrote to memory of 2608 2636 MSBuild.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe"C:\Users\Admin\AppData\Local\Temp\cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jOmrcbxgpG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp74C3.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2896
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2636 -s 2003⤵
- Program crash
PID:2608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51d4ff1b5a06baa765afeb4fae28bcbab
SHA171ade04f973f106948a43291e345687bc23bea5c
SHA256e985117e963a6f92947d05a170093c89fff497e4488fb5cdc0c16be75e9ff49a
SHA51204a621b2e32b105ca5c3a5a55f8947075b20bd0bffc3c6cf771da1fa3d822a1ae2cb5930e202426b2166aa7c21dffc80bec844373500ecbfbddd6c3b0ee728ce