Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
18-11-2022 22:35
Static task
static1
Behavioral task
behavioral1
Sample
586d4b57347211b4f9e6548478039e38.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
586d4b57347211b4f9e6548478039e38.exe
Resource
win10v2004-20220812-en
General
-
Target
586d4b57347211b4f9e6548478039e38.exe
-
Size
292KB
-
MD5
586d4b57347211b4f9e6548478039e38
-
SHA1
1a32e21e3a4e855ce7e1476b4d17be44d3631bbd
-
SHA256
9b586267df3982790217e4656bb750ed72b54704e96eaebeca194bbed21ea2aa
-
SHA512
ee360d2bb596adbaac98e1cfe04fd20a50b1070c29041bae48f8e43bfdbab2dd27bf269a1a846b9bf1167afcba3952afc7bbeb322348503ea1ed01d02ed75476
-
SSDEEP
6144:YMWbrbYq1cxsv3am22UlGHUSwgFJWgg2a8/JMh:fWPEqd3alGHjLoR2d
Malware Config
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 9 IoCs
Processes:
resource yara_rule behavioral1/memory/1388-63-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/1388-62-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/1388-65-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/1388-67-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/1388-68-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/1388-69-0x000000000040B556-mapping.dmp warzonerat behavioral1/memory/1388-72-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/1388-73-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/1388-78-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
586d4b57347211b4f9e6548478039e38.exedescription pid process target process PID 2012 set thread context of 1388 2012 586d4b57347211b4f9e6548478039e38.exe vbc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 240 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
586d4b57347211b4f9e6548478039e38.exepid process 2012 586d4b57347211b4f9e6548478039e38.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 240 powershell.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
586d4b57347211b4f9e6548478039e38.execmd.exevbc.exedescription pid process target process PID 2012 wrote to memory of 1388 2012 586d4b57347211b4f9e6548478039e38.exe vbc.exe PID 2012 wrote to memory of 1388 2012 586d4b57347211b4f9e6548478039e38.exe vbc.exe PID 2012 wrote to memory of 1388 2012 586d4b57347211b4f9e6548478039e38.exe vbc.exe PID 2012 wrote to memory of 1388 2012 586d4b57347211b4f9e6548478039e38.exe vbc.exe PID 2012 wrote to memory of 1388 2012 586d4b57347211b4f9e6548478039e38.exe vbc.exe PID 2012 wrote to memory of 1388 2012 586d4b57347211b4f9e6548478039e38.exe vbc.exe PID 2012 wrote to memory of 1388 2012 586d4b57347211b4f9e6548478039e38.exe vbc.exe PID 2012 wrote to memory of 1388 2012 586d4b57347211b4f9e6548478039e38.exe vbc.exe PID 2012 wrote to memory of 1388 2012 586d4b57347211b4f9e6548478039e38.exe vbc.exe PID 2012 wrote to memory of 1388 2012 586d4b57347211b4f9e6548478039e38.exe vbc.exe PID 2012 wrote to memory of 1388 2012 586d4b57347211b4f9e6548478039e38.exe vbc.exe PID 2012 wrote to memory of 1388 2012 586d4b57347211b4f9e6548478039e38.exe vbc.exe PID 2012 wrote to memory of 304 2012 586d4b57347211b4f9e6548478039e38.exe cmd.exe PID 2012 wrote to memory of 304 2012 586d4b57347211b4f9e6548478039e38.exe cmd.exe PID 2012 wrote to memory of 304 2012 586d4b57347211b4f9e6548478039e38.exe cmd.exe PID 2012 wrote to memory of 304 2012 586d4b57347211b4f9e6548478039e38.exe cmd.exe PID 2012 wrote to memory of 1708 2012 586d4b57347211b4f9e6548478039e38.exe cmd.exe PID 2012 wrote to memory of 1708 2012 586d4b57347211b4f9e6548478039e38.exe cmd.exe PID 2012 wrote to memory of 1708 2012 586d4b57347211b4f9e6548478039e38.exe cmd.exe PID 2012 wrote to memory of 1708 2012 586d4b57347211b4f9e6548478039e38.exe cmd.exe PID 2012 wrote to memory of 1788 2012 586d4b57347211b4f9e6548478039e38.exe cmd.exe PID 2012 wrote to memory of 1788 2012 586d4b57347211b4f9e6548478039e38.exe cmd.exe PID 2012 wrote to memory of 1788 2012 586d4b57347211b4f9e6548478039e38.exe cmd.exe PID 2012 wrote to memory of 1788 2012 586d4b57347211b4f9e6548478039e38.exe cmd.exe PID 1708 wrote to memory of 1796 1708 cmd.exe schtasks.exe PID 1708 wrote to memory of 1796 1708 cmd.exe schtasks.exe PID 1708 wrote to memory of 1796 1708 cmd.exe schtasks.exe PID 1708 wrote to memory of 1796 1708 cmd.exe schtasks.exe PID 1388 wrote to memory of 240 1388 vbc.exe powershell.exe PID 1388 wrote to memory of 240 1388 vbc.exe powershell.exe PID 1388 wrote to memory of 240 1388 vbc.exe powershell.exe PID 1388 wrote to memory of 240 1388 vbc.exe powershell.exe PID 1388 wrote to memory of 648 1388 vbc.exe cmd.exe PID 1388 wrote to memory of 648 1388 vbc.exe cmd.exe PID 1388 wrote to memory of 648 1388 vbc.exe cmd.exe PID 1388 wrote to memory of 648 1388 vbc.exe cmd.exe PID 1388 wrote to memory of 648 1388 vbc.exe cmd.exe PID 1388 wrote to memory of 648 1388 vbc.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\586d4b57347211b4f9e6548478039e38.exe"C:\Users\Admin\AppData\Local\Temp\586d4b57347211b4f9e6548478039e38.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:240
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵PID:648
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon"2⤵PID:304
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe'" /f3⤵
- Creates scheduled task(s)
PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\586d4b57347211b4f9e6548478039e38.exe" "C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe"2⤵PID:1788
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {84B355D7-856F-45E8-A400-30BC3C4D4E10} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]1⤵PID:1692