Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
11/03/2025, 04:50
Static task
static1
Behavioral task
behavioral1
Sample
bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe
Resource
win10v2004-20250217-en
General
-
Target
bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe
-
Size
767KB
-
MD5
9d2874400b3886af06010fa7c1314613
-
SHA1
0f586057e49f7c2131cdc98d9074f3107acbb23f
-
SHA256
bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6
-
SHA512
33a824c3bbf2192c57beed1e1a2ab78679f85b7c703ba552573e234cd57b651ffff3cd56c20f79b414f879074e7dd573c9a9aca91a097a0104410b8d9b3651a5
-
SSDEEP
12288:ZNLEM6YeXY/e1xX7pDnjzhooH9AbhuK9rGbe7bR+wWZpXpZbnLZaLcc5hRfQyWe:mHXNTwzGb8Sb9atfQY
Malware Config
Extracted
warzonerat
193.23.160.31:6008
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 7 IoCs
resource yara_rule behavioral1/memory/2428-33-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral1/memory/2428-34-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral1/memory/2428-30-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral1/memory/2428-28-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral1/memory/2428-26-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral1/memory/2428-25-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral1/memory/2312-77-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2484 powershell.exe 2928 powershell.exe 1592 powershell.exe 1032 powershell.exe 2512 powershell.exe 2036 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 3044 PO 2312 PO -
Loads dropped DLL 1 IoCs
pid Process 2428 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\Users\\Admin\\Documents\\PO" bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2296 set thread context of 2428 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 37 PID 3044 set thread context of 2312 3044 PO 47 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2948 schtasks.exe 2276 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 2484 powershell.exe 2928 powershell.exe 1592 powershell.exe 3044 PO 1032 powershell.exe 2512 powershell.exe 3044 PO 2036 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe Token: SeDebugPrivilege 2484 powershell.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 1592 powershell.exe Token: SeDebugPrivilege 3044 PO Token: SeDebugPrivilege 1032 powershell.exe Token: SeDebugPrivilege 2512 powershell.exe Token: SeDebugPrivilege 2036 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2296 wrote to memory of 2484 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 31 PID 2296 wrote to memory of 2484 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 31 PID 2296 wrote to memory of 2484 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 31 PID 2296 wrote to memory of 2484 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 31 PID 2296 wrote to memory of 2928 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 33 PID 2296 wrote to memory of 2928 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 33 PID 2296 wrote to memory of 2928 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 33 PID 2296 wrote to memory of 2928 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 33 PID 2296 wrote to memory of 2948 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 34 PID 2296 wrote to memory of 2948 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 34 PID 2296 wrote to memory of 2948 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 34 PID 2296 wrote to memory of 2948 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 34 PID 2296 wrote to memory of 2428 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 37 PID 2296 wrote to memory of 2428 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 37 PID 2296 wrote to memory of 2428 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 37 PID 2296 wrote to memory of 2428 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 37 PID 2296 wrote to memory of 2428 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 37 PID 2296 wrote to memory of 2428 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 37 PID 2296 wrote to memory of 2428 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 37 PID 2296 wrote to memory of 2428 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 37 PID 2296 wrote to memory of 2428 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 37 PID 2296 wrote to memory of 2428 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 37 PID 2296 wrote to memory of 2428 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 37 PID 2296 wrote to memory of 2428 2296 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 37 PID 2428 wrote to memory of 1592 2428 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 38 PID 2428 wrote to memory of 1592 2428 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 38 PID 2428 wrote to memory of 1592 2428 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 38 PID 2428 wrote to memory of 1592 2428 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 38 PID 2428 wrote to memory of 3044 2428 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 40 PID 2428 wrote to memory of 3044 2428 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 40 PID 2428 wrote to memory of 3044 2428 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 40 PID 2428 wrote to memory of 3044 2428 bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe 40 PID 3044 wrote to memory of 1032 3044 PO 41 PID 3044 wrote to memory of 1032 3044 PO 41 PID 3044 wrote to memory of 1032 3044 PO 41 PID 3044 wrote to memory of 1032 3044 PO 41 PID 3044 wrote to memory of 2512 3044 PO 43 PID 3044 wrote to memory of 2512 3044 PO 43 PID 3044 wrote to memory of 2512 3044 PO 43 PID 3044 wrote to memory of 2512 3044 PO 43 PID 3044 wrote to memory of 2276 3044 PO 45 PID 3044 wrote to memory of 2276 3044 PO 45 PID 3044 wrote to memory of 2276 3044 PO 45 PID 3044 wrote to memory of 2276 3044 PO 45 PID 3044 wrote to memory of 2312 3044 PO 47 PID 3044 wrote to memory of 2312 3044 PO 47 PID 3044 wrote to memory of 2312 3044 PO 47 PID 3044 wrote to memory of 2312 3044 PO 47 PID 3044 wrote to memory of 2312 3044 PO 47 PID 3044 wrote to memory of 2312 3044 PO 47 PID 3044 wrote to memory of 2312 3044 PO 47 PID 3044 wrote to memory of 2312 3044 PO 47 PID 3044 wrote to memory of 2312 3044 PO 47 PID 3044 wrote to memory of 2312 3044 PO 47 PID 3044 wrote to memory of 2312 3044 PO 47 PID 3044 wrote to memory of 2312 3044 PO 47 PID 2312 wrote to memory of 2036 2312 PO 48 PID 2312 wrote to memory of 2036 2312 PO 48 PID 2312 wrote to memory of 2036 2312 PO 48 PID 2312 wrote to memory of 2036 2312 PO 48 PID 2312 wrote to memory of 1292 2312 PO 50 PID 2312 wrote to memory of 1292 2312 PO 50 PID 2312 wrote to memory of 1292 2312 PO 50 PID 2312 wrote to memory of 1292 2312 PO 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe"C:\Users\Admin\AppData\Local\Temp\bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UekLCOpkGyI.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UekLCOpkGyI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFDA0.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2948
-
-
C:\Users\Admin\AppData\Local\Temp\bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe"C:\Users\Admin\AppData\Local\Temp\bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Users\Admin\Documents\PO"C:\Users\Admin\Documents\PO"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\PO"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UekLCOpkGyI.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UekLCOpkGyI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4BA0.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2276
-
-
C:\Users\Admin\Documents\PO"C:\Users\Admin\Documents\PO"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1292
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52954cab7b0fc00bb14fbd9975a0f0338
SHA10be8cbe3bc1d1f216cbc3ba8e50ed5672e55d57b
SHA2566fa6c9951baa9c3209121b716100b61508a3c4d3bc555107b226e1fb0cf14d43
SHA5124d39639ce276b8ea393623d3bb73c4b83a10909dc178fe04168c7c52310bc854e28d28ceed72ba72b817f49f51f31cdb7612e03a334d9f4e834f2d5982345022
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD511bd11c2b163096d238043afd55e9f6e
SHA16b133cfc223283888c9e64743e47016869a8e34a
SHA256deaf26317df6b8b38e2fd4f404769023aa3fe749b008274bd862c30ea1442519
SHA512d4dab4993023cf5f9eeace91d630f51ff15630d9042f74ae5dae4f37adb3ab77716d269a69c363c248f9ff539245e711daa50a7cdcb1632fedf971c203ce0913
-
Filesize
767KB
MD59d2874400b3886af06010fa7c1314613
SHA10f586057e49f7c2131cdc98d9074f3107acbb23f
SHA256bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6
SHA51233a824c3bbf2192c57beed1e1a2ab78679f85b7c703ba552573e234cd57b651ffff3cd56c20f79b414f879074e7dd573c9a9aca91a097a0104410b8d9b3651a5