Analysis
-
max time kernel
140s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
15/04/2025, 04:42
Static task
static1
Behavioral task
behavioral1
Sample
2025-04-15_0b019016508a828c0ee4a8b690abe2bd_black-basta_elex_luca-stealer_metamorfo.exe
Resource
win10v2004-20250313-en
General
-
Target
2025-04-15_0b019016508a828c0ee4a8b690abe2bd_black-basta_elex_luca-stealer_metamorfo.exe
-
Size
1019KB
-
MD5
0b019016508a828c0ee4a8b690abe2bd
-
SHA1
a26dff2992ae833d5af1d3da4a9ec678e6dee58e
-
SHA256
a9f5ff12d64cfdf5555adbe1931f80679075d7d1215a67fd57b1728f451a2d91
-
SHA512
e050d6a0ab3c6840d0ca695a9c4f244bff5b98c086414673a2a8a64092f6c12fe28dbd25414e879576910d43f919a0ab393738c5b4e3b3918a937db55ea0efd1
-
SSDEEP
12288:9crNS33L10QdrXi4P7r9r/+ppppppppppppppppppppppppppppp0GHpneWemGWg:ANA3R5drXj1qHpeWWWT3IFTw79EvE08k
Malware Config
Extracted
warzonerat
bhirtyfive55.ydns.eu:5210
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 3 IoCs
resource yara_rule behavioral1/memory/4844-28-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/4844-32-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1360-44-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation 2025-04-15_0b019016508a828c0ee4a8b690abe2bd_black-basta_elex_luca-stealer_metamorfo.exe Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation zdrsgss.sfx.exe -
Executes dropped EXE 10 IoCs
pid Process 3448 zdrsgss.sfx.exe 4824 zdrsgss.exe 4844 zdrsgss.exe 4768 zdrsgss.exe 5920 cdimages.exe 3328 cdimages.exe 1232 cdimages.exe 1360 cdimages.exe 5340 cdimages.exe 3948 cdimages.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\cdimages.exe" zdrsgss.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4824 set thread context of 4844 4824 zdrsgss.exe 96 PID 4824 set thread context of 4768 4824 zdrsgss.exe 97 PID 5920 set thread context of 1232 5920 cdimages.exe 104 PID 5920 set thread context of 1360 5920 cdimages.exe 105 PID 3328 set thread context of 5340 3328 cdimages.exe 107 PID 3328 set thread context of 3948 3328 cdimages.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 3380 5340 WerFault.exe 107 6116 1232 WerFault.exe 104 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zdrsgss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdimages.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdimages.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdimages.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-15_0b019016508a828c0ee4a8b690abe2bd_black-basta_elex_luca-stealer_metamorfo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdimages.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zdrsgss.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zdrsgss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zdrsgss.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4824 zdrsgss.exe Token: SeDebugPrivilege 5920 cdimages.exe Token: SeDebugPrivilege 3328 cdimages.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2112 wrote to memory of 4872 2112 2025-04-15_0b019016508a828c0ee4a8b690abe2bd_black-basta_elex_luca-stealer_metamorfo.exe 89 PID 2112 wrote to memory of 4872 2112 2025-04-15_0b019016508a828c0ee4a8b690abe2bd_black-basta_elex_luca-stealer_metamorfo.exe 89 PID 2112 wrote to memory of 4872 2112 2025-04-15_0b019016508a828c0ee4a8b690abe2bd_black-basta_elex_luca-stealer_metamorfo.exe 89 PID 4872 wrote to memory of 3448 4872 cmd.exe 93 PID 4872 wrote to memory of 3448 4872 cmd.exe 93 PID 4872 wrote to memory of 3448 4872 cmd.exe 93 PID 3448 wrote to memory of 4824 3448 zdrsgss.sfx.exe 95 PID 3448 wrote to memory of 4824 3448 zdrsgss.sfx.exe 95 PID 3448 wrote to memory of 4824 3448 zdrsgss.sfx.exe 95 PID 4824 wrote to memory of 4844 4824 zdrsgss.exe 96 PID 4824 wrote to memory of 4844 4824 zdrsgss.exe 96 PID 4824 wrote to memory of 4844 4824 zdrsgss.exe 96 PID 4824 wrote to memory of 4844 4824 zdrsgss.exe 96 PID 4824 wrote to memory of 4844 4824 zdrsgss.exe 96 PID 4824 wrote to memory of 4844 4824 zdrsgss.exe 96 PID 4824 wrote to memory of 4844 4824 zdrsgss.exe 96 PID 4824 wrote to memory of 4844 4824 zdrsgss.exe 96 PID 4824 wrote to memory of 4844 4824 zdrsgss.exe 96 PID 4824 wrote to memory of 4844 4824 zdrsgss.exe 96 PID 4824 wrote to memory of 4844 4824 zdrsgss.exe 96 PID 4824 wrote to memory of 4768 4824 zdrsgss.exe 97 PID 4824 wrote to memory of 4768 4824 zdrsgss.exe 97 PID 4824 wrote to memory of 4768 4824 zdrsgss.exe 97 PID 4824 wrote to memory of 4768 4824 zdrsgss.exe 97 PID 4824 wrote to memory of 4768 4824 zdrsgss.exe 97 PID 4824 wrote to memory of 4768 4824 zdrsgss.exe 97 PID 4824 wrote to memory of 4768 4824 zdrsgss.exe 97 PID 4824 wrote to memory of 4768 4824 zdrsgss.exe 97 PID 4824 wrote to memory of 4768 4824 zdrsgss.exe 97 PID 4824 wrote to memory of 4768 4824 zdrsgss.exe 97 PID 4824 wrote to memory of 4768 4824 zdrsgss.exe 97 PID 4768 wrote to memory of 5920 4768 zdrsgss.exe 102 PID 4768 wrote to memory of 5920 4768 zdrsgss.exe 102 PID 4768 wrote to memory of 5920 4768 zdrsgss.exe 102 PID 4836 wrote to memory of 3328 4836 cmd.exe 103 PID 4836 wrote to memory of 3328 4836 cmd.exe 103 PID 4836 wrote to memory of 3328 4836 cmd.exe 103 PID 5920 wrote to memory of 1232 5920 cdimages.exe 104 PID 5920 wrote to memory of 1232 5920 cdimages.exe 104 PID 5920 wrote to memory of 1232 5920 cdimages.exe 104 PID 5920 wrote to memory of 1232 5920 cdimages.exe 104 PID 5920 wrote to memory of 1232 5920 cdimages.exe 104 PID 5920 wrote to memory of 1232 5920 cdimages.exe 104 PID 5920 wrote to memory of 1232 5920 cdimages.exe 104 PID 5920 wrote to memory of 1232 5920 cdimages.exe 104 PID 5920 wrote to memory of 1232 5920 cdimages.exe 104 PID 5920 wrote to memory of 1232 5920 cdimages.exe 104 PID 5920 wrote to memory of 1232 5920 cdimages.exe 104 PID 5920 wrote to memory of 1360 5920 cdimages.exe 105 PID 5920 wrote to memory of 1360 5920 cdimages.exe 105 PID 5920 wrote to memory of 1360 5920 cdimages.exe 105 PID 5920 wrote to memory of 1360 5920 cdimages.exe 105 PID 5920 wrote to memory of 1360 5920 cdimages.exe 105 PID 5920 wrote to memory of 1360 5920 cdimages.exe 105 PID 5920 wrote to memory of 1360 5920 cdimages.exe 105 PID 5920 wrote to memory of 1360 5920 cdimages.exe 105 PID 5920 wrote to memory of 1360 5920 cdimages.exe 105 PID 5920 wrote to memory of 1360 5920 cdimages.exe 105 PID 5920 wrote to memory of 1360 5920 cdimages.exe 105 PID 3328 wrote to memory of 5340 3328 cdimages.exe 107 PID 3328 wrote to memory of 5340 3328 cdimages.exe 107 PID 3328 wrote to memory of 5340 3328 cdimages.exe 107 PID 3328 wrote to memory of 5340 3328 cdimages.exe 107 PID 3328 wrote to memory of 5340 3328 cdimages.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-15_0b019016508a828c0ee4a8b690abe2bd_black-basta_elex_luca-stealer_metamorfo.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-15_0b019016508a828c0ee4a8b690abe2bd_black-basta_elex_luca-stealer_metamorfo.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zjthgfxtr.cmd" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Users\Admin\AppData\Local\Temp\zdrsgss.sfx.exezdrsgss.sfx.exe -dC:\Users\Admin\AppData\Local\Temp -pzalepdnoioihmyjfiodtgfsafdyehofxvflfnouydnlnafugyfHbgnmeGRhvqxsd3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Users\Admin\AppData\Local\Temp\zdrsgss.exe"C:\Users\Admin\AppData\Local\Temp\zdrsgss.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Users\Admin\AppData\Local\Temp\zdrsgss.exeC:\Users\Admin\AppData\Local\Temp\zdrsgss.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4844
-
-
C:\Users\Admin\AppData\Local\Temp\zdrsgss.exeC:\Users\Admin\AppData\Local\Temp\zdrsgss.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\ProgramData\cdimages.exe"C:\ProgramData\cdimages.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5920 -
C:\ProgramData\cdimages.exeC:\ProgramData\cdimages.exe7⤵
- Executes dropped EXE
PID:1232 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1232 -s 808⤵
- Program crash
PID:6116
-
-
-
C:\ProgramData\cdimages.exeC:\ProgramData\cdimages.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1360
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\cdimages.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\ProgramData\cdimages.exeC:\ProgramData\cdimages.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\ProgramData\cdimages.exeC:\ProgramData\cdimages.exe3⤵
- Executes dropped EXE
PID:5340 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5340 -s 804⤵
- Program crash
PID:3380
-
-
-
C:\ProgramData\cdimages.exeC:\ProgramData\cdimages.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3948
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5340 -ip 53401⤵PID:5964
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1232 -ip 12321⤵PID:5396
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
338KB
MD5ab67675ad662ff28a8e2a4d2ae250ff7
SHA15dfbccc0fa627246b47a1a1a906ce0c2e320f43b
SHA25664f3ead3070fa7adf01df565f9c10ef8215419bd0638edca827129c7192f0469
SHA512bb12ccbbe4c51b6fccd5ac41f4fa6206df29269b3075503c7dd5622a7f3ed8bbfdfd2d3f811c99212ee7bfef5bfb257144c5a72f1cdd204441f976b707703c5f
-
Filesize
672KB
MD5bb3d4c80e07c4560e2e8915512dc7b0b
SHA1307f5402b517df6f929ed95423030b1f8ac134d5
SHA256580db89867cfd289d22454c436e758b71e40b01da253d5470c0574ca8232ef49
SHA512587384dd7347cd96470c354f7d9fd5b573f9982efac80384c355763088926e0de30e5e186e5b8074695526e9e4f169ed8f301ed9f6654bea7d6095a149b37d72
-
Filesize
35KB
MD5878810f31891e5478d2959d3b034f2bc
SHA1ae39a838b5b6c9ae16ece88c10d6304891fcc0b4
SHA25687384046a51409723001a2565cc13ac8915a5c000c22de693001f0cb216901e5
SHA512f3e0c23436976b839148443af02e6bb8a8e1fbd41fefa339ae5a5f509eafb4c95f510101ba1f0ca37c4bf3b10199ef7d1c09d2ec55ea932caf776a7a837c2ca9