Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
20-01-2021 14:43
Static task
static1
Behavioral task
behavioral1
Sample
f8bb59b31d3c499175097b82261b76c7.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
f8bb59b31d3c499175097b82261b76c7.exe
Resource
win10v20201028
General
-
Target
f8bb59b31d3c499175097b82261b76c7.exe
-
Size
889KB
-
MD5
f8bb59b31d3c499175097b82261b76c7
-
SHA1
55e04ce47ec557644fd5090c6b8eca08fc40f5ac
-
SHA256
697a598f8ed9e8d8ca308a2472e712420d116e48db95d4a0cd69495242f47e2f
-
SHA512
751e84ea0c212714f17fc1e1a3a61bcd86bccf16986ccce7f77452f1f775f539facaa97adbce88b94af784ada6c44747244fd80b3c3262d2a371a83103415cc5
Malware Config
Extracted
warzonerat
79.134.225.79:5300
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT Payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/1424-14-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/1424-15-0x0000000000405CE2-mapping.dmp warzonerat behavioral2/memory/1424-16-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/1824-33-0x0000000000405CE2-mapping.dmp warzonerat behavioral2/memory/1824-35-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Executes dropped EXE 2 IoCs
Processes:
images.exeimages.exepid process 1248 images.exe 1824 images.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
f8bb59b31d3c499175097b82261b76c7.exeimages.exedescription pid process target process PID 4000 set thread context of 1424 4000 f8bb59b31d3c499175097b82261b76c7.exe f8bb59b31d3c499175097b82261b76c7.exe PID 1248 set thread context of 1824 1248 images.exe images.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2148 schtasks.exe 3836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
f8bb59b31d3c499175097b82261b76c7.exeimages.exepid process 4000 f8bb59b31d3c499175097b82261b76c7.exe 4000 f8bb59b31d3c499175097b82261b76c7.exe 4000 f8bb59b31d3c499175097b82261b76c7.exe 4000 f8bb59b31d3c499175097b82261b76c7.exe 4000 f8bb59b31d3c499175097b82261b76c7.exe 1248 images.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f8bb59b31d3c499175097b82261b76c7.exeimages.exedescription pid process Token: SeDebugPrivilege 4000 f8bb59b31d3c499175097b82261b76c7.exe Token: SeDebugPrivilege 1248 images.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
f8bb59b31d3c499175097b82261b76c7.exef8bb59b31d3c499175097b82261b76c7.exeimages.exedescription pid process target process PID 4000 wrote to memory of 2148 4000 f8bb59b31d3c499175097b82261b76c7.exe schtasks.exe PID 4000 wrote to memory of 2148 4000 f8bb59b31d3c499175097b82261b76c7.exe schtasks.exe PID 4000 wrote to memory of 2148 4000 f8bb59b31d3c499175097b82261b76c7.exe schtasks.exe PID 4000 wrote to memory of 3280 4000 f8bb59b31d3c499175097b82261b76c7.exe f8bb59b31d3c499175097b82261b76c7.exe PID 4000 wrote to memory of 3280 4000 f8bb59b31d3c499175097b82261b76c7.exe f8bb59b31d3c499175097b82261b76c7.exe PID 4000 wrote to memory of 3280 4000 f8bb59b31d3c499175097b82261b76c7.exe f8bb59b31d3c499175097b82261b76c7.exe PID 4000 wrote to memory of 2324 4000 f8bb59b31d3c499175097b82261b76c7.exe f8bb59b31d3c499175097b82261b76c7.exe PID 4000 wrote to memory of 2324 4000 f8bb59b31d3c499175097b82261b76c7.exe f8bb59b31d3c499175097b82261b76c7.exe PID 4000 wrote to memory of 2324 4000 f8bb59b31d3c499175097b82261b76c7.exe f8bb59b31d3c499175097b82261b76c7.exe PID 4000 wrote to memory of 1424 4000 f8bb59b31d3c499175097b82261b76c7.exe f8bb59b31d3c499175097b82261b76c7.exe PID 4000 wrote to memory of 1424 4000 f8bb59b31d3c499175097b82261b76c7.exe f8bb59b31d3c499175097b82261b76c7.exe PID 4000 wrote to memory of 1424 4000 f8bb59b31d3c499175097b82261b76c7.exe f8bb59b31d3c499175097b82261b76c7.exe PID 4000 wrote to memory of 1424 4000 f8bb59b31d3c499175097b82261b76c7.exe f8bb59b31d3c499175097b82261b76c7.exe PID 4000 wrote to memory of 1424 4000 f8bb59b31d3c499175097b82261b76c7.exe f8bb59b31d3c499175097b82261b76c7.exe PID 4000 wrote to memory of 1424 4000 f8bb59b31d3c499175097b82261b76c7.exe f8bb59b31d3c499175097b82261b76c7.exe PID 4000 wrote to memory of 1424 4000 f8bb59b31d3c499175097b82261b76c7.exe f8bb59b31d3c499175097b82261b76c7.exe PID 4000 wrote to memory of 1424 4000 f8bb59b31d3c499175097b82261b76c7.exe f8bb59b31d3c499175097b82261b76c7.exe PID 4000 wrote to memory of 1424 4000 f8bb59b31d3c499175097b82261b76c7.exe f8bb59b31d3c499175097b82261b76c7.exe PID 4000 wrote to memory of 1424 4000 f8bb59b31d3c499175097b82261b76c7.exe f8bb59b31d3c499175097b82261b76c7.exe PID 4000 wrote to memory of 1424 4000 f8bb59b31d3c499175097b82261b76c7.exe f8bb59b31d3c499175097b82261b76c7.exe PID 1424 wrote to memory of 1248 1424 f8bb59b31d3c499175097b82261b76c7.exe images.exe PID 1424 wrote to memory of 1248 1424 f8bb59b31d3c499175097b82261b76c7.exe images.exe PID 1424 wrote to memory of 1248 1424 f8bb59b31d3c499175097b82261b76c7.exe images.exe PID 1248 wrote to memory of 3836 1248 images.exe schtasks.exe PID 1248 wrote to memory of 3836 1248 images.exe schtasks.exe PID 1248 wrote to memory of 3836 1248 images.exe schtasks.exe PID 1248 wrote to memory of 1824 1248 images.exe images.exe PID 1248 wrote to memory of 1824 1248 images.exe images.exe PID 1248 wrote to memory of 1824 1248 images.exe images.exe PID 1248 wrote to memory of 1824 1248 images.exe images.exe PID 1248 wrote to memory of 1824 1248 images.exe images.exe PID 1248 wrote to memory of 1824 1248 images.exe images.exe PID 1248 wrote to memory of 1824 1248 images.exe images.exe PID 1248 wrote to memory of 1824 1248 images.exe images.exe PID 1248 wrote to memory of 1824 1248 images.exe images.exe PID 1248 wrote to memory of 1824 1248 images.exe images.exe PID 1248 wrote to memory of 1824 1248 images.exe images.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f8bb59b31d3c499175097b82261b76c7.exe"C:\Users\Admin\AppData\Local\Temp\f8bb59b31d3c499175097b82261b76c7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bgESXlmV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp937B.tmp"2⤵
- Creates scheduled task(s)
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\f8bb59b31d3c499175097b82261b76c7.exe"{path}"2⤵PID:3280
-
C:\Users\Admin\AppData\Local\Temp\f8bb59b31d3c499175097b82261b76c7.exe"{path}"2⤵PID:2324
-
C:\Users\Admin\AppData\Local\Temp\f8bb59b31d3c499175097b82261b76c7.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bgESXlmV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1E18.tmp"4⤵
- Creates scheduled task(s)
PID:3836 -
C:\ProgramData\images.exe"{path}"4⤵
- Executes dropped EXE
PID:1824
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f8bb59b31d3c499175097b82261b76c7
SHA155e04ce47ec557644fd5090c6b8eca08fc40f5ac
SHA256697a598f8ed9e8d8ca308a2472e712420d116e48db95d4a0cd69495242f47e2f
SHA512751e84ea0c212714f17fc1e1a3a61bcd86bccf16986ccce7f77452f1f775f539facaa97adbce88b94af784ada6c44747244fd80b3c3262d2a371a83103415cc5
-
MD5
f8bb59b31d3c499175097b82261b76c7
SHA155e04ce47ec557644fd5090c6b8eca08fc40f5ac
SHA256697a598f8ed9e8d8ca308a2472e712420d116e48db95d4a0cd69495242f47e2f
SHA512751e84ea0c212714f17fc1e1a3a61bcd86bccf16986ccce7f77452f1f775f539facaa97adbce88b94af784ada6c44747244fd80b3c3262d2a371a83103415cc5
-
MD5
f8bb59b31d3c499175097b82261b76c7
SHA155e04ce47ec557644fd5090c6b8eca08fc40f5ac
SHA256697a598f8ed9e8d8ca308a2472e712420d116e48db95d4a0cd69495242f47e2f
SHA512751e84ea0c212714f17fc1e1a3a61bcd86bccf16986ccce7f77452f1f775f539facaa97adbce88b94af784ada6c44747244fd80b3c3262d2a371a83103415cc5
-
MD5
f8ee0a9564d9d1592c90f4dd6af50f1c
SHA1b6f3cadec42a5a75c506bfd519e6786ea11b58e6
SHA25687724a95c7a539c14d657360a0a59687ac039fe662370b412476f89d633864e3
SHA512b9469fbc3095772dd5a4fd8cb059b6194dbe276395f7ae54d44a2b1f22e6e599ba15619adc5e088d7295904f59a26b6e715ffe058a23fedca8d5c11646e32ce6
-
MD5
f8ee0a9564d9d1592c90f4dd6af50f1c
SHA1b6f3cadec42a5a75c506bfd519e6786ea11b58e6
SHA25687724a95c7a539c14d657360a0a59687ac039fe662370b412476f89d633864e3
SHA512b9469fbc3095772dd5a4fd8cb059b6194dbe276395f7ae54d44a2b1f22e6e599ba15619adc5e088d7295904f59a26b6e715ffe058a23fedca8d5c11646e32ce6