Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
12-03-2021 20:13
Static task
static1
Behavioral task
behavioral1
Sample
0001.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
0001.exe
Resource
win10v20201028
General
-
Target
0001.exe
-
Size
504KB
-
MD5
dce40fe214b73d0e6404ee8d25510cd1
-
SHA1
e6b31b3b3c8ad95554f63415f66ae098632c5a34
-
SHA256
72e1816b0f9e1fb44f557dda6696b1596b8c61369e7e91e4e730de33646d4d72
-
SHA512
12f10cf718959d9aac2f7fb88842aa2868eb3ba963395b94a8dd7f5bbcb46674c13bf2bd59b24f2598f23435a519e66c7d166bd42d7abbac4639e633f8b07fd0
Malware Config
Extracted
warzonerat
79.134.225.26:3141
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
0001.exedescription pid process target process PID 2604 set thread context of 3256 2604 0001.exe 0001.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
0001.exepid process 2604 0001.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
0001.exedescription pid process Token: SeDebugPrivilege 2604 0001.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
0001.exedescription pid process target process PID 2604 wrote to memory of 2664 2604 0001.exe schtasks.exe PID 2604 wrote to memory of 2664 2604 0001.exe schtasks.exe PID 2604 wrote to memory of 2664 2604 0001.exe schtasks.exe PID 2604 wrote to memory of 3256 2604 0001.exe 0001.exe PID 2604 wrote to memory of 3256 2604 0001.exe 0001.exe PID 2604 wrote to memory of 3256 2604 0001.exe 0001.exe PID 2604 wrote to memory of 3256 2604 0001.exe 0001.exe PID 2604 wrote to memory of 3256 2604 0001.exe 0001.exe PID 2604 wrote to memory of 3256 2604 0001.exe 0001.exe PID 2604 wrote to memory of 3256 2604 0001.exe 0001.exe PID 2604 wrote to memory of 3256 2604 0001.exe 0001.exe PID 2604 wrote to memory of 3256 2604 0001.exe 0001.exe PID 2604 wrote to memory of 3256 2604 0001.exe 0001.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0001.exe"C:\Users\Admin\AppData\Local\Temp\0001.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tGzTHNLfnLr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCBA2.tmp"2⤵
- Creates scheduled task(s)
PID:2664
-
-
C:\Users\Admin\AppData\Local\Temp\0001.exe"{path}"2⤵PID:3256
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
87a5eb355754a666b0d2812b2e8d1342
SHA160040ad29046330c52b6b762441bc4099d0c7420
SHA256bf8a40c393cdee257ff1d78a5ff0640e41f86f6479e1643bec640a0029aa6737
SHA512d10179b2180bebe1462f59cb69f7c536eb7086b5a29e52e00536b91f6bedcfbba95adda37f9680ddd781d1342293cc605acaefd59016efcbe23371b00c962d30