Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
26/03/2025, 12:24
Static task
static1
Behavioral task
behavioral1
Sample
cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe
Resource
win10v2004-20250314-en
General
-
Target
cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe
-
Size
453KB
-
MD5
b4316f8cbe7a62d557b824d377880dff
-
SHA1
76dd09f92a4a22ab2f53be5ad3f3cb88a62cac1e
-
SHA256
cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c
-
SHA512
bb683485a674a7bbabbb0e64f322f91d7a8f4a495a51f552f6018a8b2e609263353dd5a5c23112b41f2c6a3110481e79f51add9d289958b52d909453198d81f6
-
SSDEEP
6144:DEkW8RdBHMlU8LFMrrtMuV3VUuj1LNBvyRS3Bfw/LV/FhWSqQnql9Flui/PSpZA:w4t8LFMftxeI9vkSRfeLV/FTqlLiZ
Malware Config
Extracted
warzonerat
79.134.225.30:5590
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 4 IoCs
resource yara_rule behavioral2/memory/3512-17-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3512-19-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3512-15-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3512-21-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5196 set thread context of 3512 5196 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2092 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5196 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 5196 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5196 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 5196 wrote to memory of 2092 5196 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 101 PID 5196 wrote to memory of 2092 5196 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 101 PID 5196 wrote to memory of 2092 5196 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 101 PID 5196 wrote to memory of 3512 5196 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 103 PID 5196 wrote to memory of 3512 5196 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 103 PID 5196 wrote to memory of 3512 5196 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 103 PID 5196 wrote to memory of 3512 5196 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 103 PID 5196 wrote to memory of 3512 5196 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 103 PID 5196 wrote to memory of 3512 5196 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 103 PID 5196 wrote to memory of 3512 5196 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 103 PID 5196 wrote to memory of 3512 5196 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 103 PID 5196 wrote to memory of 3512 5196 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 103 PID 5196 wrote to memory of 3512 5196 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 103 PID 5196 wrote to memory of 3512 5196 cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe"C:\Users\Admin\AppData\Local\Temp\cfbff78272aa6680ec533fc66b4d2f10145c0b9b9a45fcf6f41bf65f54d6191c.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5196 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jOmrcbxgpG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2D64.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2092
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵
- System Location Discovery: System Language Discovery
PID:3512
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d28029691b54ae5a98b1d9c38858608f
SHA1c06d3a30c6a112e9748bd15c28a54746e200db9e
SHA256ed18c7ee959cec31cd7539d28d69992d0327fd9e0a2f2b84e79bc8b72d4130cb
SHA5126409ac7eb1843e0574ca5b21bebf47c84c0e0adc8001a0720f586d2dc2b26879afd7acc59e7460240e84af0c7b6d79ead1fa70f29d322763ffeb460cb3e5547a