Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 06:17
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe
Resource
win10v2004-20241007-en
General
-
Target
SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe
-
Size
718KB
-
MD5
32bbe58d2336cd18c22d221a3836bd50
-
SHA1
7b559b7160fa1f0de211afd3dcb81a41a2a7fd89
-
SHA256
066e985867d56271776ab61510202ffdd1bec246fc15dd38dd17a38223d50d40
-
SHA512
66e3dd18d4beaffd40845f5b255b8c95c02bc1d72ec4a0fb831f1b6f48067599e89f8e9abdfa8579e443f6960e8e90225c22ba0995a17c56c8282204f47017a4
-
SSDEEP
12288:9qbjoMfzukYwBZ+DPWeGHutARp7ubVoSYOKe5KkohFISCX/B:sos2+HutANuprIiroJCP
Malware Config
Extracted
warzonerat
wznne1.duckdns.org:63196
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4716-37-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral2/memory/4716-38-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral2/memory/4716-91-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral2/memory/4716-104-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 4804 powershell.exe 4704 powershell.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 216 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
SecuriteInfo.com.Win32.PWSX-gen.28365.916.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe -
Executes dropped EXE 1 IoCs
Processes:
48.exepid process 960 48.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
Hide Artifacts: Hidden Users 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\rGxplK. = "0" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.28365.916.exedescription pid process target process PID 1620 set thread context of 4716 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe vbc.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\48.exe upx behavioral2/memory/960-100-0x0000000000200000-0x000000000022D000-memory.dmp upx behavioral2/memory/960-102-0x0000000000200000-0x000000000022D000-memory.dmp upx behavioral2/memory/960-103-0x0000000000200000-0x000000000022D000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vbc.exe48.exenetsh.exeSecuriteInfo.com.Win32.PWSX-gen.28365.916.exepowershell.exepowershell.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 48.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.28365.916.exepowershell.exepowershell.exepid process 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe 4804 powershell.exe 4804 powershell.exe 4704 powershell.exe 4704 powershell.exe 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe 4804 powershell.exe 4704 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.28365.916.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe Token: SeDebugPrivilege 4804 powershell.exe Token: SeDebugPrivilege 4704 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 4716 vbc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.28365.916.exevbc.exe48.exedescription pid process target process PID 1620 wrote to memory of 4804 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe powershell.exe PID 1620 wrote to memory of 4804 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe powershell.exe PID 1620 wrote to memory of 4804 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe powershell.exe PID 1620 wrote to memory of 4704 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe powershell.exe PID 1620 wrote to memory of 4704 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe powershell.exe PID 1620 wrote to memory of 4704 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe powershell.exe PID 1620 wrote to memory of 4072 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe schtasks.exe PID 1620 wrote to memory of 4072 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe schtasks.exe PID 1620 wrote to memory of 4072 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe schtasks.exe PID 1620 wrote to memory of 4716 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe vbc.exe PID 1620 wrote to memory of 4716 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe vbc.exe PID 1620 wrote to memory of 4716 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe vbc.exe PID 1620 wrote to memory of 4716 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe vbc.exe PID 1620 wrote to memory of 4716 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe vbc.exe PID 1620 wrote to memory of 4716 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe vbc.exe PID 1620 wrote to memory of 4716 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe vbc.exe PID 1620 wrote to memory of 4716 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe vbc.exe PID 1620 wrote to memory of 4716 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe vbc.exe PID 1620 wrote to memory of 4716 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe vbc.exe PID 1620 wrote to memory of 4716 1620 SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe vbc.exe PID 4716 wrote to memory of 960 4716 vbc.exe 48.exe PID 4716 wrote to memory of 960 4716 vbc.exe 48.exe PID 4716 wrote to memory of 960 4716 vbc.exe 48.exe PID 960 wrote to memory of 216 960 48.exe netsh.exe PID 960 wrote to memory of 216 960 48.exe netsh.exe PID 960 wrote to memory of 216 960 48.exe netsh.exe -
outlook_office_path 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
outlook_win_path 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.28365.916.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rRQnnfB.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rRQnnfB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE753.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4072
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- Hide Artifacts: Hidden Users
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4716 -
C:\Users\Admin\AppData\Local\Temp\48.exe"C:\Users\Admin\AppData\Local\Temp\48.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="3389" dir=in action=allow protocol=TCP localport=33894⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:216
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Users
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5d7c5a3587f114f284238568821b6e152
SHA15e601bed03647a2c064bd9debcafff9db47dd4d7
SHA256205d378f5d18cc62bf88da2548a8fe15e6b0488ff4f61da0f150d7ca6ec9e89a
SHA51273300c0bee58ebf757375ea174ac70e2d88107d62361182695f421c98b29ce358aef3a1a73e7420ba8f5012244b2bf34c72da842f5412e978d898f284a7c00a3
-
Filesize
70KB
MD5ca96229390a0e6a53e8f2125f2c01114
SHA1a54b1081cf58724f8cb292b4d165dfee2fb1c9f6
SHA2560df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c
SHA512e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5057e3d594bcd80ecb57b82017a17d786
SHA1704acfe55b5412ea670bf4222c39dcf903ad6041
SHA256c1e8fd047a1cc7c3d7696663f5e5fda4795353d249e2d9157e66166cba5451f0
SHA5129f968f496ede1cd73cc670040c60442d433f27b5397add86794c1d20e33182fa6b503b4a434db58573566b7a3464cc0527f2065f1f05aa55f2f636c3dc9b8592