Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 22:35

General

  • Target

    586d4b57347211b4f9e6548478039e38.exe

  • Size

    292KB

  • MD5

    586d4b57347211b4f9e6548478039e38

  • SHA1

    1a32e21e3a4e855ce7e1476b4d17be44d3631bbd

  • SHA256

    9b586267df3982790217e4656bb750ed72b54704e96eaebeca194bbed21ea2aa

  • SHA512

    ee360d2bb596adbaac98e1cfe04fd20a50b1070c29041bae48f8e43bfdbab2dd27bf269a1a846b9bf1167afcba3952afc7bbeb322348503ea1ed01d02ed75476

  • SSDEEP

    6144:YMWbrbYq1cxsv3am22UlGHUSwgFJWgg2a8/JMh:fWPEqd3alGHjLoR2d

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 9 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\586d4b57347211b4f9e6548478039e38.exe
    "C:\Users\Admin\AppData\Local\Temp\586d4b57347211b4f9e6548478039e38.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1388
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:240
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:648
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon"
        2⤵
          PID:304
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1708
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:1796
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\586d4b57347211b4f9e6548478039e38.exe" "C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe"
          2⤵
            PID:1788
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {84B355D7-856F-45E8-A400-30BC3C4D4E10} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]
          1⤵
            PID:1692

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/240-84-0x0000000073260000-0x000000007380B000-memory.dmp

            Filesize

            5.7MB

          • memory/240-81-0x0000000073260000-0x000000007380B000-memory.dmp

            Filesize

            5.7MB

          • memory/240-79-0x0000000000000000-mapping.dmp

          • memory/304-74-0x0000000000000000-mapping.dmp

          • memory/648-83-0x0000000000160000-0x0000000000161000-memory.dmp

            Filesize

            4KB

          • memory/648-82-0x0000000000000000-mapping.dmp

          • memory/1388-72-0x0000000000400000-0x0000000000568000-memory.dmp

            Filesize

            1.4MB

          • memory/1388-60-0x0000000000400000-0x0000000000568000-memory.dmp

            Filesize

            1.4MB

          • memory/1388-65-0x0000000000400000-0x0000000000568000-memory.dmp

            Filesize

            1.4MB

          • memory/1388-67-0x0000000000400000-0x0000000000568000-memory.dmp

            Filesize

            1.4MB

          • memory/1388-68-0x0000000000400000-0x0000000000568000-memory.dmp

            Filesize

            1.4MB

          • memory/1388-69-0x000000000040B556-mapping.dmp

          • memory/1388-57-0x0000000000400000-0x0000000000568000-memory.dmp

            Filesize

            1.4MB

          • memory/1388-73-0x0000000000400000-0x0000000000568000-memory.dmp

            Filesize

            1.4MB

          • memory/1388-63-0x0000000000400000-0x0000000000568000-memory.dmp

            Filesize

            1.4MB

          • memory/1388-58-0x0000000000400000-0x0000000000568000-memory.dmp

            Filesize

            1.4MB

          • memory/1388-62-0x0000000000400000-0x0000000000568000-memory.dmp

            Filesize

            1.4MB

          • memory/1388-78-0x0000000000400000-0x0000000000568000-memory.dmp

            Filesize

            1.4MB

          • memory/1708-75-0x0000000000000000-mapping.dmp

          • memory/1788-76-0x0000000000000000-mapping.dmp

          • memory/1796-77-0x0000000000000000-mapping.dmp

          • memory/2012-54-0x00000000010B0000-0x00000000010FE000-memory.dmp

            Filesize

            312KB

          • memory/2012-56-0x0000000000470000-0x00000000004A4000-memory.dmp

            Filesize

            208KB

          • memory/2012-55-0x0000000075E81000-0x0000000075E83000-memory.dmp

            Filesize

            8KB