Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10/03/2025, 12:11
Static task
static1
Behavioral task
behavioral1
Sample
4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe
Resource
win10v2004-20250217-en
General
-
Target
4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe
-
Size
703KB
-
MD5
5d5439b5ce694c7329f002033dc479b5
-
SHA1
fa00d36077c1a8442c5f44cbdf7545a041e85ed3
-
SHA256
4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277
-
SHA512
f66685591e4504f802f4895bbfbeee8a524a78a09d7813e4e9d5e34cddaa2ea49635db1c09f658f5279e7999fe7a59db4514187e2f33f4f3d5c02f9cf6b8fb0e
-
SSDEEP
12288:4Io7W7X/WI7oDLmMjWQumYISeIQAAApLlX2/MT77oyhDdsCGW:foSbWqqmFQumNLInpSAhDd
Malware Config
Extracted
warzonerat
193.23.160.31:6008
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 7 IoCs
resource yara_rule behavioral1/memory/1924-31-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral1/memory/1924-34-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral1/memory/1924-35-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral1/memory/1924-30-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral1/memory/1924-27-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral1/memory/1924-25-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral1/memory/1548-80-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2712 powershell.exe 2496 powershell.exe 2520 powershell.exe 2212 powershell.exe 1468 powershell.exe 1964 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 2720 PO 2592 PO 1548 PO 920 PO -
Loads dropped DLL 1 IoCs
pid Process 1924 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\Users\\Admin\\Documents\\PO" 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2700 set thread context of 1924 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 39 PID 2720 set thread context of 1548 2720 PO 52 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1592 schtasks.exe 1292 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 2496 powershell.exe 2712 powershell.exe 2520 powershell.exe 2720 PO 2720 PO 2720 PO 2720 PO 2720 PO 2720 PO 2720 PO 2720 PO 2720 PO 2720 PO 2720 PO 2720 PO 2720 PO 1468 powershell.exe 2212 powershell.exe 2720 PO 2720 PO 2720 PO 2720 PO 2720 PO 1964 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe Token: SeDebugPrivilege 2496 powershell.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 2720 PO Token: SeDebugPrivilege 1468 powershell.exe Token: SeDebugPrivilege 2212 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2700 wrote to memory of 2712 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 33 PID 2700 wrote to memory of 2712 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 33 PID 2700 wrote to memory of 2712 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 33 PID 2700 wrote to memory of 2712 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 33 PID 2700 wrote to memory of 2496 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 35 PID 2700 wrote to memory of 2496 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 35 PID 2700 wrote to memory of 2496 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 35 PID 2700 wrote to memory of 2496 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 35 PID 2700 wrote to memory of 1592 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 36 PID 2700 wrote to memory of 1592 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 36 PID 2700 wrote to memory of 1592 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 36 PID 2700 wrote to memory of 1592 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 36 PID 2700 wrote to memory of 1924 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 39 PID 2700 wrote to memory of 1924 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 39 PID 2700 wrote to memory of 1924 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 39 PID 2700 wrote to memory of 1924 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 39 PID 2700 wrote to memory of 1924 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 39 PID 2700 wrote to memory of 1924 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 39 PID 2700 wrote to memory of 1924 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 39 PID 2700 wrote to memory of 1924 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 39 PID 2700 wrote to memory of 1924 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 39 PID 2700 wrote to memory of 1924 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 39 PID 2700 wrote to memory of 1924 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 39 PID 2700 wrote to memory of 1924 2700 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 39 PID 1924 wrote to memory of 2520 1924 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 40 PID 1924 wrote to memory of 2520 1924 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 40 PID 1924 wrote to memory of 2520 1924 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 40 PID 1924 wrote to memory of 2520 1924 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 40 PID 1924 wrote to memory of 2720 1924 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 42 PID 1924 wrote to memory of 2720 1924 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 42 PID 1924 wrote to memory of 2720 1924 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 42 PID 1924 wrote to memory of 2720 1924 4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe 42 PID 2720 wrote to memory of 2212 2720 PO 44 PID 2720 wrote to memory of 2212 2720 PO 44 PID 2720 wrote to memory of 2212 2720 PO 44 PID 2720 wrote to memory of 2212 2720 PO 44 PID 2720 wrote to memory of 1468 2720 PO 46 PID 2720 wrote to memory of 1468 2720 PO 46 PID 2720 wrote to memory of 1468 2720 PO 46 PID 2720 wrote to memory of 1468 2720 PO 46 PID 2720 wrote to memory of 1292 2720 PO 47 PID 2720 wrote to memory of 1292 2720 PO 47 PID 2720 wrote to memory of 1292 2720 PO 47 PID 2720 wrote to memory of 1292 2720 PO 47 PID 2720 wrote to memory of 2592 2720 PO 50 PID 2720 wrote to memory of 2592 2720 PO 50 PID 2720 wrote to memory of 2592 2720 PO 50 PID 2720 wrote to memory of 2592 2720 PO 50 PID 2720 wrote to memory of 920 2720 PO 51 PID 2720 wrote to memory of 920 2720 PO 51 PID 2720 wrote to memory of 920 2720 PO 51 PID 2720 wrote to memory of 920 2720 PO 51 PID 2720 wrote to memory of 1548 2720 PO 52 PID 2720 wrote to memory of 1548 2720 PO 52 PID 2720 wrote to memory of 1548 2720 PO 52 PID 2720 wrote to memory of 1548 2720 PO 52 PID 2720 wrote to memory of 1548 2720 PO 52 PID 2720 wrote to memory of 1548 2720 PO 52 PID 2720 wrote to memory of 1548 2720 PO 52 PID 2720 wrote to memory of 1548 2720 PO 52 PID 2720 wrote to memory of 1548 2720 PO 52 PID 2720 wrote to memory of 1548 2720 PO 52 PID 2720 wrote to memory of 1548 2720 PO 52 PID 2720 wrote to memory of 1548 2720 PO 52
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe"C:\Users\Admin\AppData\Local\Temp\4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XBPKxvbN.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XBPKxvbN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2829.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1592
-
-
C:\Users\Admin\AppData\Local\Temp\4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe"C:\Users\Admin\AppData\Local\Temp\4f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Users\Admin\Documents\PO"C:\Users\Admin\Documents\PO"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\PO"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XBPKxvbN.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XBPKxvbN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp79A3.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1292
-
-
C:\Users\Admin\Documents\PO"C:\Users\Admin\Documents\PO"4⤵
- Executes dropped EXE
PID:2592
-
-
C:\Users\Admin\Documents\PO"C:\Users\Admin\Documents\PO"4⤵
- Executes dropped EXE
PID:920
-
-
C:\Users\Admin\Documents\PO"C:\Users\Admin\Documents\PO"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1548 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2924
-
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2652
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:236
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dd9e490fdb14a03d67aaee935c8b377d
SHA1b36e6c1ee8c049141a1c07c52a9a9e4affebbf64
SHA2562072d282c05faea69f9ce2ec8213be160c78552db8d355a9c1a31d8df1e08959
SHA512c71dd756b95f7c52af20d2e361be6ee8dee389801f00c744d75e3776d9a834238af9fc0e6d67bbaa959670dbd6329837100d2fb03cc52af6f73c342729dfe492
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9LIKP01MY1HJG5TE3WRT.temp
Filesize7KB
MD5c8572e34ce33b2675e423aefb0763e65
SHA1fcd9439e871a25d8a93ca4d6af63ac7e6721da45
SHA256d05468dc8af577f0ac73ad4d036e475b34d737a5c3d1b3f2083e7c93c2a77d8a
SHA5124b59e50e13debab4f8392d291d5f74162d31b9ce828a5139b4844fe4da0428a2406981620c053804b2f1fa9416bbfdf06109ff8529e4ba18cbdb22fe88471d3a
-
Filesize
703KB
MD55d5439b5ce694c7329f002033dc479b5
SHA1fa00d36077c1a8442c5f44cbdf7545a041e85ed3
SHA2564f52022aa6286c18573e79cb079d5c9a01382bf1b4685a5a0dcc72cd6307b277
SHA512f66685591e4504f802f4895bbfbeee8a524a78a09d7813e4e9d5e34cddaa2ea49635db1c09f658f5279e7999fe7a59db4514187e2f33f4f3d5c02f9cf6b8fb0e