Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/03/2025, 04:50

General

  • Target

    bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe

  • Size

    767KB

  • MD5

    9d2874400b3886af06010fa7c1314613

  • SHA1

    0f586057e49f7c2131cdc98d9074f3107acbb23f

  • SHA256

    bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6

  • SHA512

    33a824c3bbf2192c57beed1e1a2ab78679f85b7c703ba552573e234cd57b651ffff3cd56c20f79b414f879074e7dd573c9a9aca91a097a0104410b8d9b3651a5

  • SSDEEP

    12288:ZNLEM6YeXY/e1xX7pDnjzhooH9AbhuK9rGbe7bR+wWZpXpZbnLZaLcc5hRfQyWe:mHXNTwzGb8Sb9atfQY

Malware Config

Extracted

Family

warzonerat

C2

193.23.160.31:6008

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzonerat family
  • Warzone RAT payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe
    "C:\Users\Admin\AppData\Local\Temp\bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2824
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5068
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UekLCOpkGyI.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3960
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UekLCOpkGyI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEEE4.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4976
    • C:\Users\Admin\AppData\Local\Temp\bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe
      "C:\Users\Admin\AppData\Local\Temp\bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6.exe"
      2⤵
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:316
      • C:\Users\Admin\Documents\PO
        "C:\Users\Admin\Documents\PO"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4900
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\PO"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4596
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UekLCOpkGyI.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4200
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UekLCOpkGyI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp41D6.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1516
        • C:\Users\Admin\Documents\PO
          "C:\Users\Admin\Documents\PO"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3124
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell Add-MpPreference -ExclusionPath C:\
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3520
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:4672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    5eb2381baa822304a9c40ed960161752

    SHA1

    6e88ecef066ff4263c386816d82346e0c11c26e8

    SHA256

    e7421e765b25ec5c4ea3b1079db95afa1f1c16e717bdff0c025aa72d4dfb58d3

    SHA512

    14cc87ac1c031d11b1148f90a643d7a94bd29b3c870733a43bd7db0e48bccfdf6c3d09c3d7ced6a20f59cb91a6815d7c8c5bd1a3e57e6b5b2f459bc6a083b696

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    528B

    MD5

    c18ba8b21a84e6e84a86d721e41ea093

    SHA1

    7bd9c74ead2e62226f0bb5d6f35362bee0bc06f5

    SHA256

    b1e74bfbf851a28a1cdfb53d483e1535da671c2020015cf06e6e04f87697fd0c

    SHA512

    766c6bac390849ceb90001b69e936a4f1e7a214c722011f970cc3333f8bb6f415d93f65b43f1f2ce0043afc7e084b73606960b645a667ddce027d67b96d87c4c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    db6ea0f4ee42ba4b7773965a6dba7421

    SHA1

    076474cd7be4e9e18ecc5b552d9790dc54d9fcd0

    SHA256

    86b7b01941e5c6d26b10899d2cbbed0e0808fa259f6d8f17b3cd55d3345cb4ac

    SHA512

    df100e0848ee9536141c01d04a6eb7fc4212ec1b2d2f0223111f0fbbe60db728b8e8454a6c75ed604712fb64bf89f83874a5dbd82bfb60439c02414c77137610

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    ff6f609ccd022d22a4b87d3f4fcf3693

    SHA1

    031fde1c0909ddf9992018609c912b8dbc4361d8

    SHA256

    f82c496453ba2561d6aa0e1b39eb822c46d29a1529ac302f501df62b1405f953

    SHA512

    670df386b995054374be1dd5f34eba00bbbe1040a80c4e634af7c2f0b5f9b6c30358ec0f3b7d26ae877a4b8ef9edfa5743c6d94a0e8ed7cbee774949ad37a42d

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mefcmpzy.h2r.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpEEE4.tmp

    Filesize

    1KB

    MD5

    a9d6b48d798ca4f7a5134652098b697d

    SHA1

    04e895791419c92b92da0da99e0efb48cbd48183

    SHA256

    9082d5b4ec719046c1f0a8b819d725a069cbbf7e325957911e8c16422059260d

    SHA512

    792ea27229e86bcd5a9c934ce4b85853ae5c9e846006d7056e80e1fd0ccc4e5a58a826e6f26faefef7ca824411c7f8a29b4759ec8e817db8f7917750925495a4

  • C:\Users\Admin\Documents\PO

    Filesize

    767KB

    MD5

    9d2874400b3886af06010fa7c1314613

    SHA1

    0f586057e49f7c2131cdc98d9074f3107acbb23f

    SHA256

    bfb1b045ee5fc2bc3e4ca29683d695c36cc033ed43c0071385907400bc09c7f6

    SHA512

    33a824c3bbf2192c57beed1e1a2ab78679f85b7c703ba552573e234cd57b651ffff3cd56c20f79b414f879074e7dd573c9a9aca91a097a0104410b8d9b3651a5

  • memory/316-100-0x0000000074CB0000-0x0000000074CFC000-memory.dmp

    Filesize

    304KB

  • memory/2360-46-0x0000000000400000-0x000000000055A000-memory.dmp

    Filesize

    1.4MB

  • memory/2360-45-0x0000000000400000-0x000000000055A000-memory.dmp

    Filesize

    1.4MB

  • memory/2824-7-0x0000000005800000-0x0000000005818000-memory.dmp

    Filesize

    96KB

  • memory/2824-6-0x00000000054C0000-0x00000000054CA000-memory.dmp

    Filesize

    40KB

  • memory/2824-1-0x0000000000B40000-0x0000000000C06000-memory.dmp

    Filesize

    792KB

  • memory/2824-2-0x0000000005AC0000-0x0000000006064000-memory.dmp

    Filesize

    5.6MB

  • memory/2824-49-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2824-3-0x00000000055B0000-0x0000000005642000-memory.dmp

    Filesize

    584KB

  • memory/2824-10-0x0000000006870000-0x00000000068DC000-memory.dmp

    Filesize

    432KB

  • memory/2824-4-0x0000000005650000-0x00000000056EC000-memory.dmp

    Filesize

    624KB

  • memory/2824-9-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2824-5-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2824-8-0x000000007440E000-0x000000007440F000-memory.dmp

    Filesize

    4KB

  • memory/2824-0-0x000000007440E000-0x000000007440F000-memory.dmp

    Filesize

    4KB

  • memory/3124-130-0x0000000000400000-0x000000000055A000-memory.dmp

    Filesize

    1.4MB

  • memory/3520-192-0x0000000007DF0000-0x0000000007E01000-memory.dmp

    Filesize

    68KB

  • memory/3520-174-0x0000000006220000-0x0000000006574000-memory.dmp

    Filesize

    3.3MB

  • memory/3520-193-0x0000000007E40000-0x0000000007E54000-memory.dmp

    Filesize

    80KB

  • memory/3520-180-0x0000000006DF0000-0x0000000006E3C000-memory.dmp

    Filesize

    304KB

  • memory/3520-181-0x0000000070630000-0x000000007067C000-memory.dmp

    Filesize

    304KB

  • memory/3520-191-0x0000000007B10000-0x0000000007BB3000-memory.dmp

    Filesize

    652KB

  • memory/3960-52-0x0000000006EA0000-0x0000000006ED2000-memory.dmp

    Filesize

    200KB

  • memory/3960-44-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3960-19-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3960-53-0x0000000074CB0000-0x0000000074CFC000-memory.dmp

    Filesize

    304KB

  • memory/3960-33-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3960-76-0x0000000007BE0000-0x0000000007BFA000-memory.dmp

    Filesize

    104KB

  • memory/3960-75-0x0000000008220000-0x000000000889A000-memory.dmp

    Filesize

    6.5MB

  • memory/3960-43-0x00000000062B0000-0x0000000006604000-memory.dmp

    Filesize

    3.3MB

  • memory/3960-95-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3960-83-0x0000000007F00000-0x0000000007F08000-memory.dmp

    Filesize

    32KB

  • memory/3960-80-0x0000000007E10000-0x0000000007E1E000-memory.dmp

    Filesize

    56KB

  • memory/3960-81-0x0000000007E20000-0x0000000007E34000-memory.dmp

    Filesize

    80KB

  • memory/4200-154-0x0000000074CF0000-0x0000000074D3C000-memory.dmp

    Filesize

    304KB

  • memory/4596-123-0x00000000059B0000-0x0000000005D04000-memory.dmp

    Filesize

    3.3MB

  • memory/4596-165-0x00000000075A0000-0x00000000075B4000-memory.dmp

    Filesize

    80KB

  • memory/4596-164-0x0000000007560000-0x0000000007571000-memory.dmp

    Filesize

    68KB

  • memory/4596-143-0x0000000074CF0000-0x0000000074D3C000-memory.dmp

    Filesize

    304KB

  • memory/4596-153-0x00000000072A0000-0x0000000007343000-memory.dmp

    Filesize

    652KB

  • memory/4596-142-0x0000000006630000-0x000000000667C000-memory.dmp

    Filesize

    304KB

  • memory/4672-195-0x00000000012B0000-0x00000000012B1000-memory.dmp

    Filesize

    4KB

  • memory/5068-48-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-23-0x00000000057A0000-0x0000000005806000-memory.dmp

    Filesize

    408KB

  • memory/5068-54-0x0000000074CB0000-0x0000000074CFC000-memory.dmp

    Filesize

    304KB

  • memory/5068-74-0x0000000006FE0000-0x0000000007083000-memory.dmp

    Filesize

    652KB

  • memory/5068-82-0x0000000007450000-0x000000000746A000-memory.dmp

    Filesize

    104KB

  • memory/5068-99-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-50-0x0000000005CC0000-0x0000000005CDE000-memory.dmp

    Filesize

    120KB

  • memory/5068-51-0x0000000005E80000-0x0000000005ECC000-memory.dmp

    Filesize

    304KB

  • memory/5068-78-0x0000000007390000-0x0000000007426000-memory.dmp

    Filesize

    600KB

  • memory/5068-77-0x0000000007180000-0x000000000718A000-memory.dmp

    Filesize

    40KB

  • memory/5068-20-0x0000000004E30000-0x0000000004E52000-memory.dmp

    Filesize

    136KB

  • memory/5068-21-0x0000000005680000-0x00000000056E6000-memory.dmp

    Filesize

    408KB

  • memory/5068-65-0x00000000063C0000-0x00000000063DE000-memory.dmp

    Filesize

    120KB

  • memory/5068-18-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-17-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-16-0x0000000004EA0000-0x00000000054C8000-memory.dmp

    Filesize

    6.2MB

  • memory/5068-15-0x0000000004830000-0x0000000004866000-memory.dmp

    Filesize

    216KB

  • memory/5068-79-0x0000000007310000-0x0000000007321000-memory.dmp

    Filesize

    68KB