Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-03-2021 05:32

General

  • Target

    payment proof.png.exe

  • Size

    489KB

  • MD5

    fb629e1391366b36827b6982c93da4c3

  • SHA1

    3480ddeb9862c6ec1a19349b4fb248e89fc8b040

  • SHA256

    87783bb0a6d5e2846ba2b5e097fe49b9dafe36995916908fdb11e5170e81ac00

  • SHA512

    8edbaa68c89dcf6c4d69b54bdb8dbbb91c4d24d94f118f7f8037c34d68356dbaab360cab3fcb51738c155c37c75bc9c26ef9ed6a0119e41b154fb39d03c33538

Malware Config

Extracted

Family

warzonerat

C2

79.134.225.26:3141

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment proof.png.exe
    "C:\Users\Admin\AppData\Local\Temp\payment proof.png.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OwnXFRdBm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEC98.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3496
    • C:\Users\Admin\AppData\Local\Temp\payment proof.png.exe
      "{path}"
      2⤵
        PID:2524

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpEC98.tmp
      MD5

      241406bb901b5a72bc43899dad9c5d02

      SHA1

      4755432971106a12bf392e515f6deceb25908e56

      SHA256

      5cd2de85244ea81e2a15262d12d267575b868ab61ad06bc4ea3599ce932b6bc8

      SHA512

      5874f86751f2e57801f2ea6b714bff3c8f2ea4ff3da7866da50a188fa18f4f21e1729730a82a864ba1a8008f652da34da403d076d37151c7d51674831ec0aa98

    • memory/2524-18-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/2524-17-0x0000000000405E28-mapping.dmp
    • memory/2524-16-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/3496-14-0x0000000000000000-mapping.dmp
    • memory/3812-7-0x0000000004F00000-0x0000000004F01000-memory.dmp
      Filesize

      4KB

    • memory/3812-9-0x00000000085B0000-0x00000000085B1000-memory.dmp
      Filesize

      4KB

    • memory/3812-10-0x000000007EF70000-0x000000007EF71000-memory.dmp
      Filesize

      4KB

    • memory/3812-11-0x0000000008670000-0x0000000008672000-memory.dmp
      Filesize

      8KB

    • memory/3812-12-0x0000000006AD0000-0x0000000006B41000-memory.dmp
      Filesize

      452KB

    • memory/3812-13-0x0000000006B50000-0x0000000006B81000-memory.dmp
      Filesize

      196KB

    • memory/3812-8-0x0000000005010000-0x0000000005011000-memory.dmp
      Filesize

      4KB

    • memory/3812-2-0x0000000073FB0000-0x000000007469E000-memory.dmp
      Filesize

      6.9MB

    • memory/3812-6-0x0000000004E30000-0x0000000004E31000-memory.dmp
      Filesize

      4KB

    • memory/3812-5-0x0000000005330000-0x0000000005331000-memory.dmp
      Filesize

      4KB

    • memory/3812-3-0x00000000004F0000-0x00000000004F1000-memory.dmp
      Filesize

      4KB