Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
15/04/2025, 04:50
Static task
static1
Behavioral task
behavioral1
Sample
2025-04-15_2d0b54fc65ae4985a7b4e5f5185830e6_black-basta_elex_luca-stealer_metamorfo.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-04-15_2d0b54fc65ae4985a7b4e5f5185830e6_black-basta_elex_luca-stealer_metamorfo.exe
-
Size
1021KB
-
MD5
2d0b54fc65ae4985a7b4e5f5185830e6
-
SHA1
43c5e002282f26cff3c04c21d7a8aa6543c73793
-
SHA256
0feeae76bf2e45d48fcdbff5dbe5a4a52f7340d28aecae361f74c5feaaa9c87a
-
SHA512
d54f2ca34f089ac819643bf1705747aadb822ec8594751936c43fb2114b8d4c281019a3b4fe453f768cb8f4726083560e8479811c1e7374be215ef76a2df4885
-
SSDEEP
24576:ANA3R5drXj1qHp+dbuoubrF5k8zhX5Sa97WM:55gJWbwbrFjVX5XV
Malware Config
Extracted
warzonerat
bhirtyfive55.ydns.eu:5210
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 3 IoCs
resource yara_rule behavioral1/memory/4872-32-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/4872-28-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/3532-46-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation 2025-04-15_2d0b54fc65ae4985a7b4e5f5185830e6_black-basta_elex_luca-stealer_metamorfo.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation cfgvsbgb.sfx.exe -
Executes dropped EXE 10 IoCs
pid Process 3320 cfgvsbgb.sfx.exe 4772 cfgvsbgb.exe 4872 cfgvsbgb.exe 4988 cfgvsbgb.exe 1688 cdimages.exe 4368 cdimages.exe 3284 cdimages.exe 1188 cdimages.exe 3532 cdimages.exe 5956 cdimages.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\cdimages.exe" cfgvsbgb.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4772 set thread context of 4872 4772 cfgvsbgb.exe 93 PID 4772 set thread context of 4988 4772 cfgvsbgb.exe 94 PID 1688 set thread context of 3284 1688 cdimages.exe 103 PID 1688 set thread context of 1188 1688 cdimages.exe 104 PID 4368 set thread context of 3532 4368 cdimages.exe 108 PID 4368 set thread context of 5956 4368 cdimages.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 1356 3284 WerFault.exe 103 780 1188 WerFault.exe 104 5484 5956 WerFault.exe 109 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cfgvsbgb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cfgvsbgb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdimages.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdimages.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-15_2d0b54fc65ae4985a7b4e5f5185830e6_black-basta_elex_luca-stealer_metamorfo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cfgvsbgb.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cfgvsbgb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdimages.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4772 cfgvsbgb.exe Token: SeDebugPrivilege 1688 cdimages.exe Token: SeDebugPrivilege 4368 cdimages.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3800 wrote to memory of 3924 3800 2025-04-15_2d0b54fc65ae4985a7b4e5f5185830e6_black-basta_elex_luca-stealer_metamorfo.exe 88 PID 3800 wrote to memory of 3924 3800 2025-04-15_2d0b54fc65ae4985a7b4e5f5185830e6_black-basta_elex_luca-stealer_metamorfo.exe 88 PID 3800 wrote to memory of 3924 3800 2025-04-15_2d0b54fc65ae4985a7b4e5f5185830e6_black-basta_elex_luca-stealer_metamorfo.exe 88 PID 3924 wrote to memory of 3320 3924 cmd.exe 91 PID 3924 wrote to memory of 3320 3924 cmd.exe 91 PID 3924 wrote to memory of 3320 3924 cmd.exe 91 PID 3320 wrote to memory of 4772 3320 cfgvsbgb.sfx.exe 92 PID 3320 wrote to memory of 4772 3320 cfgvsbgb.sfx.exe 92 PID 3320 wrote to memory of 4772 3320 cfgvsbgb.sfx.exe 92 PID 4772 wrote to memory of 4872 4772 cfgvsbgb.exe 93 PID 4772 wrote to memory of 4872 4772 cfgvsbgb.exe 93 PID 4772 wrote to memory of 4872 4772 cfgvsbgb.exe 93 PID 4772 wrote to memory of 4872 4772 cfgvsbgb.exe 93 PID 4772 wrote to memory of 4872 4772 cfgvsbgb.exe 93 PID 4772 wrote to memory of 4872 4772 cfgvsbgb.exe 93 PID 4772 wrote to memory of 4872 4772 cfgvsbgb.exe 93 PID 4772 wrote to memory of 4872 4772 cfgvsbgb.exe 93 PID 4772 wrote to memory of 4872 4772 cfgvsbgb.exe 93 PID 4772 wrote to memory of 4872 4772 cfgvsbgb.exe 93 PID 4772 wrote to memory of 4872 4772 cfgvsbgb.exe 93 PID 4772 wrote to memory of 4988 4772 cfgvsbgb.exe 94 PID 4772 wrote to memory of 4988 4772 cfgvsbgb.exe 94 PID 4772 wrote to memory of 4988 4772 cfgvsbgb.exe 94 PID 4772 wrote to memory of 4988 4772 cfgvsbgb.exe 94 PID 4772 wrote to memory of 4988 4772 cfgvsbgb.exe 94 PID 4772 wrote to memory of 4988 4772 cfgvsbgb.exe 94 PID 4772 wrote to memory of 4988 4772 cfgvsbgb.exe 94 PID 4772 wrote to memory of 4988 4772 cfgvsbgb.exe 94 PID 4772 wrote to memory of 4988 4772 cfgvsbgb.exe 94 PID 4772 wrote to memory of 4988 4772 cfgvsbgb.exe 94 PID 4772 wrote to memory of 4988 4772 cfgvsbgb.exe 94 PID 4872 wrote to memory of 1688 4872 cfgvsbgb.exe 101 PID 4872 wrote to memory of 1688 4872 cfgvsbgb.exe 101 PID 4872 wrote to memory of 1688 4872 cfgvsbgb.exe 101 PID 2228 wrote to memory of 4368 2228 cmd.exe 102 PID 2228 wrote to memory of 4368 2228 cmd.exe 102 PID 2228 wrote to memory of 4368 2228 cmd.exe 102 PID 1688 wrote to memory of 3284 1688 cdimages.exe 103 PID 1688 wrote to memory of 3284 1688 cdimages.exe 103 PID 1688 wrote to memory of 3284 1688 cdimages.exe 103 PID 1688 wrote to memory of 3284 1688 cdimages.exe 103 PID 1688 wrote to memory of 3284 1688 cdimages.exe 103 PID 1688 wrote to memory of 3284 1688 cdimages.exe 103 PID 1688 wrote to memory of 3284 1688 cdimages.exe 103 PID 1688 wrote to memory of 3284 1688 cdimages.exe 103 PID 1688 wrote to memory of 3284 1688 cdimages.exe 103 PID 1688 wrote to memory of 3284 1688 cdimages.exe 103 PID 1688 wrote to memory of 3284 1688 cdimages.exe 103 PID 1688 wrote to memory of 1188 1688 cdimages.exe 104 PID 1688 wrote to memory of 1188 1688 cdimages.exe 104 PID 1688 wrote to memory of 1188 1688 cdimages.exe 104 PID 1688 wrote to memory of 1188 1688 cdimages.exe 104 PID 1688 wrote to memory of 1188 1688 cdimages.exe 104 PID 1688 wrote to memory of 1188 1688 cdimages.exe 104 PID 1688 wrote to memory of 1188 1688 cdimages.exe 104 PID 1688 wrote to memory of 1188 1688 cdimages.exe 104 PID 1688 wrote to memory of 1188 1688 cdimages.exe 104 PID 1688 wrote to memory of 1188 1688 cdimages.exe 104 PID 1688 wrote to memory of 1188 1688 cdimages.exe 104 PID 4368 wrote to memory of 3532 4368 cdimages.exe 108 PID 4368 wrote to memory of 3532 4368 cdimages.exe 108 PID 4368 wrote to memory of 3532 4368 cdimages.exe 108 PID 4368 wrote to memory of 3532 4368 cdimages.exe 108 PID 4368 wrote to memory of 3532 4368 cdimages.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-15_2d0b54fc65ae4985a7b4e5f5185830e6_black-basta_elex_luca-stealer_metamorfo.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-15_2d0b54fc65ae4985a7b4e5f5185830e6_black-basta_elex_luca-stealer_metamorfo.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dthgfxtr.cmd" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Users\Admin\AppData\Local\Temp\cfgvsbgb.sfx.execfgvsbgb.sfx.exe -dC:\Users\Admin\AppData\Local\Temp -pioihmyjfodtgfsafdyehofxvflfnouydzalepdnoinlnafugyfHbgnmeGRhvqxsd3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Users\Admin\AppData\Local\Temp\cfgvsbgb.exe"C:\Users\Admin\AppData\Local\Temp\cfgvsbgb.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Users\Admin\AppData\Local\Temp\cfgvsbgb.exeC:\Users\Admin\AppData\Local\Temp\cfgvsbgb.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\ProgramData\cdimages.exe"C:\ProgramData\cdimages.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\ProgramData\cdimages.exeC:\ProgramData\cdimages.exe7⤵
- Executes dropped EXE
PID:3284 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3284 -s 808⤵
- Program crash
PID:1356
-
-
-
C:\ProgramData\cdimages.exeC:\ProgramData\cdimages.exe7⤵
- Executes dropped EXE
PID:1188 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1188 -s 808⤵
- Program crash
PID:780
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\cfgvsbgb.exeC:\Users\Admin\AppData\Local\Temp\cfgvsbgb.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4988
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\cdimages.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\ProgramData\cdimages.exeC:\ProgramData\cdimages.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\ProgramData\cdimages.exeC:\ProgramData\cdimages.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3532
-
-
C:\ProgramData\cdimages.exeC:\ProgramData\cdimages.exe3⤵
- Executes dropped EXE
PID:5956 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5956 -s 804⤵
- Program crash
PID:5484
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1188 -ip 11881⤵PID:4584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3284 -ip 32841⤵PID:1632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 5956 -ip 59561⤵PID:952
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
342KB
MD5572d944c60e791f0142be75b45b972fe
SHA142eba32bb311a0a298b211239d6967d3b9f6965b
SHA256ba63290ef5e3c1d1e2881879708f9fc793792f1f8ad36bcc8d2cdda9dc3e7ec8
SHA5127b5a636bb34b040a77b4f82a4f721b2e5822d6a005a9bba187a1d6999fadda58b91a023d5db23ab2547a1c3b6e7789aa665f1d7d3d2a9f4fb9206f6c09ab7e54
-
Filesize
674KB
MD5304506609573ca080984f070b4514860
SHA105bfa2967455492174af88930a4986a2c526eb20
SHA256aa9ddb440237958f800cd9bc6e400302eab3dd1c1f6619d2ac60a346c8704f7f
SHA51299e674d799e46ce340a306a0adfd5a61c5dc5bdebb36f48b02dc53a56f856db5a3e86d8ea5bbb8787c4387fa0b0720334df253f8a4d09e3173e19ecafaa77a77
-
Filesize
35KB
MD5614eab4c6925dde51cda9492dbd6f3a1
SHA1a5fd1be966d6caade31e50e4fb328817ca8d9f12
SHA256c440124dd988c1a01809575fdd5e5a04260c131b7d4bc91fb41035fd74fc2ce9
SHA512e8762683ac8d175070cb35209bd319d3b5fac9330e732422b5a47e23594ed3f8cc6d3b5909cdbbc788af7be44e697d74c08ddf6d57bc8ab6284e87c10b48cf3f