Analysis
-
max time kernel
146s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
27/03/2025, 20:35
Static task
static1
Behavioral task
behavioral1
Sample
b1b3a3b2ff01c33585d2fa3eadd78741af5b421e7463450e348401be175f0a31.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
b1b3a3b2ff01c33585d2fa3eadd78741af5b421e7463450e348401be175f0a31.exe
Resource
win10v2004-20250314-en
General
-
Target
b1b3a3b2ff01c33585d2fa3eadd78741af5b421e7463450e348401be175f0a31.exe
-
Size
312KB
-
MD5
2496c32182f058193c695bf5a21d6ced
-
SHA1
8c4cd680dcfcd6a798d035351c26217098b5f9fd
-
SHA256
b1b3a3b2ff01c33585d2fa3eadd78741af5b421e7463450e348401be175f0a31
-
SHA512
098f5866a222a71239886afcbcfa092d69bc04bfd33eb0a55d8a64b574dbb7296fcfae61d680285bb19b5f16a29b7c0efe99496658e2cde7937ec8822e5c49a0
-
SSDEEP
6144:Kp5mfHHx9QFeYj/jzT+Nbbeoq2aIcEo/hLrBRfQ+8sCVKZubm8J9R7x6uQoErG:OqnxqEYj/fkaoq2aIcEwhL9Rr8sCVGG3
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\qMh3ao2yIbA47mag\\kJHsodURdN3v.exe\",explorer.exe" b1b3a3b2ff01c33585d2fa3eadd78741af5b421e7463450e348401be175f0a31.exe Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\qMh3ao2yIbA47mag\\RMyp4hlGeSiw.exe\" \"C:\\Users\\Admin\\AppData\\Roaming\\qMh3ao2yIbA47mag\\kJHsodURdN3v.exe\",explorer.exe" images.exe Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\qMh3ao2yIbA47mag\\JoDXj0pYvsRE.exe\" \"C:\\Users\\Admin\\AppData\\Roaming\\qMh3ao2yIbA47mag\\RMyp4hlGeSiw.exe\" \"C:\\Users\\Admin\\AppData\\Roaming\\qMh3ao2yIbA47mag\\kJHsodURdN3v.exe\",explorer.exe" images.exe -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start b1b3a3b2ff01c33585d2fa3eadd78741af5b421e7463450e348401be175f0a31.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat b1b3a3b2ff01c33585d2fa3eadd78741af5b421e7463450e348401be175f0a31.exe -
Executes dropped EXE 2 IoCs
pid Process 5124 images.exe 2244 images.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\images.exe" b1b3a3b2ff01c33585d2fa3eadd78741af5b421e7463450e348401be175f0a31.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b1b3a3b2ff01c33585d2fa3eadd78741af5b421e7463450e348401be175f0a31.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\ProgramData:ApplicationData b1b3a3b2ff01c33585d2fa3eadd78741af5b421e7463450e348401be175f0a31.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 5820 b1b3a3b2ff01c33585d2fa3eadd78741af5b421e7463450e348401be175f0a31.exe Token: SeDebugPrivilege 5820 b1b3a3b2ff01c33585d2fa3eadd78741af5b421e7463450e348401be175f0a31.exe Token: SeDebugPrivilege 5124 images.exe Token: SeDebugPrivilege 5124 images.exe Token: SeDebugPrivilege 2244 images.exe Token: SeDebugPrivilege 2244 images.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 5820 wrote to memory of 5124 5820 b1b3a3b2ff01c33585d2fa3eadd78741af5b421e7463450e348401be175f0a31.exe 95 PID 5820 wrote to memory of 5124 5820 b1b3a3b2ff01c33585d2fa3eadd78741af5b421e7463450e348401be175f0a31.exe 95 PID 5820 wrote to memory of 5124 5820 b1b3a3b2ff01c33585d2fa3eadd78741af5b421e7463450e348401be175f0a31.exe 95 PID 3252 wrote to memory of 2244 3252 cmd.exe 96 PID 3252 wrote to memory of 2244 3252 cmd.exe 96 PID 3252 wrote to memory of 2244 3252 cmd.exe 96 PID 5124 wrote to memory of 4980 5124 images.exe 99 PID 5124 wrote to memory of 4980 5124 images.exe 99 PID 5124 wrote to memory of 4980 5124 images.exe 99 PID 5124 wrote to memory of 4980 5124 images.exe 99 PID 5124 wrote to memory of 4980 5124 images.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\b1b3a3b2ff01c33585d2fa3eadd78741af5b421e7463450e348401be175f0a31.exe"C:\Users\Admin\AppData\Local\Temp\b1b3a3b2ff01c33585d2fa3eadd78741af5b421e7463450e348401be175f0a31.exe"1⤵
- Modifies WinLogon for persistence
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5820 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5124 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\images.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\ProgramData\images.exeC:\ProgramData\images.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
312KB
MD52496c32182f058193c695bf5a21d6ced
SHA18c4cd680dcfcd6a798d035351c26217098b5f9fd
SHA256b1b3a3b2ff01c33585d2fa3eadd78741af5b421e7463450e348401be175f0a31
SHA512098f5866a222a71239886afcbcfa092d69bc04bfd33eb0a55d8a64b574dbb7296fcfae61d680285bb19b5f16a29b7c0efe99496658e2cde7937ec8822e5c49a0