Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
15/04/2025, 05:10
Static task
static1
Behavioral task
behavioral1
Sample
2025-04-15_b4070638b7dedb3315b7ce678e52dea9_black-basta_elex_luca-stealer_metamorfo.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-04-15_b4070638b7dedb3315b7ce678e52dea9_black-basta_elex_luca-stealer_metamorfo.exe
-
Size
1017KB
-
MD5
b4070638b7dedb3315b7ce678e52dea9
-
SHA1
80e1bc747732472f7dfb985693003e1123342840
-
SHA256
c5ec564a1275e6601d4806d7ec3f4f207740c09e11bfd1a314cef26d86480b92
-
SHA512
b7bd2d07584e45801f4904bb3736c145642be3f7ef2c96239820625492e1895a345707d45e6dc1dd7e641771c0a3783fda9f99fc2b7eddc343370d22d83cb489
-
SSDEEP
12288:9crNS33L10QdrXi4P7r9r/+ppppppppppppppppppppppppppppp0GHpnCbvltvN:ANA3R5drXj1qHpCbdZGmRG3KZ97Z/
Malware Config
Extracted
warzonerat
bhirtyfive55.ydns.eu:5210
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 3 IoCs
resource yara_rule behavioral1/memory/5660-32-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/5660-28-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1272-42-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation 2025-04-15_b4070638b7dedb3315b7ce678e52dea9_black-basta_elex_luca-stealer_metamorfo.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation dtgerbge.sfx.exe -
Executes dropped EXE 10 IoCs
pid Process 5740 dtgerbge.sfx.exe 4900 dtgerbge.exe 5660 dtgerbge.exe 5868 dtgerbge.exe 3964 cdimages.exe 6024 cdimages.exe 1272 cdimages.exe 4824 cdimages.exe 5928 cdimages.exe 3396 cdimages.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\cdimages.exe" dtgerbge.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4900 set thread context of 5660 4900 dtgerbge.exe 93 PID 4900 set thread context of 5868 4900 dtgerbge.exe 94 PID 3964 set thread context of 1272 3964 cdimages.exe 101 PID 3964 set thread context of 4824 3964 cdimages.exe 102 PID 6024 set thread context of 5928 6024 cdimages.exe 103 PID 6024 set thread context of 3396 6024 cdimages.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1988 5928 WerFault.exe 103 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-15_b4070638b7dedb3315b7ce678e52dea9_black-basta_elex_luca-stealer_metamorfo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dtgerbge.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dtgerbge.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdimages.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdimages.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdimages.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdimages.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dtgerbge.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dtgerbge.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdimages.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4900 dtgerbge.exe Token: SeDebugPrivilege 3964 cdimages.exe Token: SeDebugPrivilege 6024 cdimages.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5504 wrote to memory of 244 5504 2025-04-15_b4070638b7dedb3315b7ce678e52dea9_black-basta_elex_luca-stealer_metamorfo.exe 88 PID 5504 wrote to memory of 244 5504 2025-04-15_b4070638b7dedb3315b7ce678e52dea9_black-basta_elex_luca-stealer_metamorfo.exe 88 PID 5504 wrote to memory of 244 5504 2025-04-15_b4070638b7dedb3315b7ce678e52dea9_black-basta_elex_luca-stealer_metamorfo.exe 88 PID 244 wrote to memory of 5740 244 cmd.exe 91 PID 244 wrote to memory of 5740 244 cmd.exe 91 PID 244 wrote to memory of 5740 244 cmd.exe 91 PID 5740 wrote to memory of 4900 5740 dtgerbge.sfx.exe 92 PID 5740 wrote to memory of 4900 5740 dtgerbge.sfx.exe 92 PID 5740 wrote to memory of 4900 5740 dtgerbge.sfx.exe 92 PID 4900 wrote to memory of 5660 4900 dtgerbge.exe 93 PID 4900 wrote to memory of 5660 4900 dtgerbge.exe 93 PID 4900 wrote to memory of 5660 4900 dtgerbge.exe 93 PID 4900 wrote to memory of 5660 4900 dtgerbge.exe 93 PID 4900 wrote to memory of 5660 4900 dtgerbge.exe 93 PID 4900 wrote to memory of 5660 4900 dtgerbge.exe 93 PID 4900 wrote to memory of 5660 4900 dtgerbge.exe 93 PID 4900 wrote to memory of 5660 4900 dtgerbge.exe 93 PID 4900 wrote to memory of 5660 4900 dtgerbge.exe 93 PID 4900 wrote to memory of 5660 4900 dtgerbge.exe 93 PID 4900 wrote to memory of 5660 4900 dtgerbge.exe 93 PID 4900 wrote to memory of 5868 4900 dtgerbge.exe 94 PID 4900 wrote to memory of 5868 4900 dtgerbge.exe 94 PID 4900 wrote to memory of 5868 4900 dtgerbge.exe 94 PID 4900 wrote to memory of 5868 4900 dtgerbge.exe 94 PID 4900 wrote to memory of 5868 4900 dtgerbge.exe 94 PID 4900 wrote to memory of 5868 4900 dtgerbge.exe 94 PID 4900 wrote to memory of 5868 4900 dtgerbge.exe 94 PID 4900 wrote to memory of 5868 4900 dtgerbge.exe 94 PID 4900 wrote to memory of 5868 4900 dtgerbge.exe 94 PID 4900 wrote to memory of 5868 4900 dtgerbge.exe 94 PID 4900 wrote to memory of 5868 4900 dtgerbge.exe 94 PID 5868 wrote to memory of 3964 5868 dtgerbge.exe 98 PID 5868 wrote to memory of 3964 5868 dtgerbge.exe 98 PID 5868 wrote to memory of 3964 5868 dtgerbge.exe 98 PID 932 wrote to memory of 6024 932 cmd.exe 100 PID 932 wrote to memory of 6024 932 cmd.exe 100 PID 932 wrote to memory of 6024 932 cmd.exe 100 PID 3964 wrote to memory of 1272 3964 cdimages.exe 101 PID 3964 wrote to memory of 1272 3964 cdimages.exe 101 PID 3964 wrote to memory of 1272 3964 cdimages.exe 101 PID 3964 wrote to memory of 1272 3964 cdimages.exe 101 PID 3964 wrote to memory of 1272 3964 cdimages.exe 101 PID 3964 wrote to memory of 1272 3964 cdimages.exe 101 PID 3964 wrote to memory of 1272 3964 cdimages.exe 101 PID 3964 wrote to memory of 1272 3964 cdimages.exe 101 PID 3964 wrote to memory of 1272 3964 cdimages.exe 101 PID 3964 wrote to memory of 1272 3964 cdimages.exe 101 PID 3964 wrote to memory of 1272 3964 cdimages.exe 101 PID 3964 wrote to memory of 4824 3964 cdimages.exe 102 PID 3964 wrote to memory of 4824 3964 cdimages.exe 102 PID 3964 wrote to memory of 4824 3964 cdimages.exe 102 PID 3964 wrote to memory of 4824 3964 cdimages.exe 102 PID 3964 wrote to memory of 4824 3964 cdimages.exe 102 PID 3964 wrote to memory of 4824 3964 cdimages.exe 102 PID 3964 wrote to memory of 4824 3964 cdimages.exe 102 PID 3964 wrote to memory of 4824 3964 cdimages.exe 102 PID 3964 wrote to memory of 4824 3964 cdimages.exe 102 PID 3964 wrote to memory of 4824 3964 cdimages.exe 102 PID 3964 wrote to memory of 4824 3964 cdimages.exe 102 PID 6024 wrote to memory of 5928 6024 cdimages.exe 103 PID 6024 wrote to memory of 5928 6024 cdimages.exe 103 PID 6024 wrote to memory of 5928 6024 cdimages.exe 103 PID 6024 wrote to memory of 5928 6024 cdimages.exe 103 PID 6024 wrote to memory of 5928 6024 cdimages.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-15_b4070638b7dedb3315b7ce678e52dea9_black-basta_elex_luca-stealer_metamorfo.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-15_b4070638b7dedb3315b7ce678e52dea9_black-basta_elex_luca-stealer_metamorfo.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5504 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dthgfxtr.cmd" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:244 -
C:\Users\Admin\AppData\Local\Temp\dtgerbge.sfx.exedtgerbge.sfx.exe -dC:\Users\Admin\AppData\Local\Temp -pgfsafdyehofxvflfnouioihmyjfodtydzalepdnoinlnafugyfHbgnmeGRhvqxsd3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5740 -
C:\Users\Admin\AppData\Local\Temp\dtgerbge.exe"C:\Users\Admin\AppData\Local\Temp\dtgerbge.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\dtgerbge.exeC:\Users\Admin\AppData\Local\Temp\dtgerbge.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5660
-
-
C:\Users\Admin\AppData\Local\Temp\dtgerbge.exeC:\Users\Admin\AppData\Local\Temp\dtgerbge.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5868 -
C:\ProgramData\cdimages.exe"C:\ProgramData\cdimages.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\ProgramData\cdimages.exeC:\ProgramData\cdimages.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1272
-
-
C:\ProgramData\cdimages.exeC:\ProgramData\cdimages.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4824
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\cdimages.exe1⤵
- Suspicious use of WriteProcessMemory
PID:932 -
C:\ProgramData\cdimages.exeC:\ProgramData\cdimages.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6024 -
C:\ProgramData\cdimages.exeC:\ProgramData\cdimages.exe3⤵
- Executes dropped EXE
PID:5928 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5928 -s 804⤵
- Program crash
PID:1988
-
-
-
C:\ProgramData\cdimages.exeC:\ProgramData\cdimages.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3396
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5928 -ip 59281⤵PID:4480
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
342KB
MD5830adba8e468bb608837e9ccbedf77a6
SHA19e7d210f2df26e63e029d49e2bfb688bc9d67184
SHA256bff438da0fb193e1d30fd83fe25a349a24106b6f76aa74b531aecca06990ff33
SHA512938d5fc74e62c16fd5fafdd3931dd0b50acdd4122d78d84e71d3cdae959a2b71f9404cd69963db5e48000e4d9242b7d7a230bb18ec8a175268279f8e501876cb
-
Filesize
667KB
MD5794dce1590947eaffdebe8979fc2e3a1
SHA150c8b50d3a82e516d4fca0ee73d23219b5bfafdc
SHA2563e99a24d2f323da5edaad6f8cfb2375e43839ca1b44c5ab33b67f37ee61ca100
SHA512f63b6110cc48065168e9dc963084a48b55024f4582cd596c3b81831e3626f272989c315bf653013004dceb9a1970db81d44ea033361172979c0ddeebbc3d333b
-
Filesize
35KB
MD5c2af6c0dada93a8fa724b8e808e35d14
SHA1684ba947ca8e8e290d93481a9aa5ccb9fd4d1065
SHA256610a3b4150d2d70d0266f0933fbd794acbda02bc364fe5b416ff603db9acaba6
SHA512c0e9f4b3b532695445512f760eafa5505c0d9dee00ab688cbbbc18f5d8477b5cf9ab0490a3c088b5fc23a6e29591426421b4b01302a2dd7e26b1c7ef1e59b6d6