Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
15-03-2021 05:32
Static task
static1
Behavioral task
behavioral1
Sample
payment proof.png.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
payment proof.png.exe
Resource
win10v20201028
General
-
Target
payment proof.png.exe
-
Size
489KB
-
MD5
fb629e1391366b36827b6982c93da4c3
-
SHA1
3480ddeb9862c6ec1a19349b4fb248e89fc8b040
-
SHA256
87783bb0a6d5e2846ba2b5e097fe49b9dafe36995916908fdb11e5170e81ac00
-
SHA512
8edbaa68c89dcf6c4d69b54bdb8dbbb91c4d24d94f118f7f8037c34d68356dbaab360cab3fcb51738c155c37c75bc9c26ef9ed6a0119e41b154fb39d03c33538
Malware Config
Extracted
warzonerat
79.134.225.26:3141
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
payment proof.png.exedescription pid process target process PID 3812 set thread context of 2524 3812 payment proof.png.exe payment proof.png.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
payment proof.png.exepid process 3812 payment proof.png.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
payment proof.png.exedescription pid process Token: SeDebugPrivilege 3812 payment proof.png.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
payment proof.png.exedescription pid process target process PID 3812 wrote to memory of 3496 3812 payment proof.png.exe schtasks.exe PID 3812 wrote to memory of 3496 3812 payment proof.png.exe schtasks.exe PID 3812 wrote to memory of 3496 3812 payment proof.png.exe schtasks.exe PID 3812 wrote to memory of 2524 3812 payment proof.png.exe payment proof.png.exe PID 3812 wrote to memory of 2524 3812 payment proof.png.exe payment proof.png.exe PID 3812 wrote to memory of 2524 3812 payment proof.png.exe payment proof.png.exe PID 3812 wrote to memory of 2524 3812 payment proof.png.exe payment proof.png.exe PID 3812 wrote to memory of 2524 3812 payment proof.png.exe payment proof.png.exe PID 3812 wrote to memory of 2524 3812 payment proof.png.exe payment proof.png.exe PID 3812 wrote to memory of 2524 3812 payment proof.png.exe payment proof.png.exe PID 3812 wrote to memory of 2524 3812 payment proof.png.exe payment proof.png.exe PID 3812 wrote to memory of 2524 3812 payment proof.png.exe payment proof.png.exe PID 3812 wrote to memory of 2524 3812 payment proof.png.exe payment proof.png.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\payment proof.png.exe"C:\Users\Admin\AppData\Local\Temp\payment proof.png.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OwnXFRdBm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEC98.tmp"2⤵
- Creates scheduled task(s)
PID:3496
-
-
C:\Users\Admin\AppData\Local\Temp\payment proof.png.exe"{path}"2⤵PID:2524
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
241406bb901b5a72bc43899dad9c5d02
SHA14755432971106a12bf392e515f6deceb25908e56
SHA2565cd2de85244ea81e2a15262d12d267575b868ab61ad06bc4ea3599ce932b6bc8
SHA5125874f86751f2e57801f2ea6b714bff3c8f2ea4ff3da7866da50a188fa18f4f21e1729730a82a864ba1a8008f652da34da403d076d37151c7d51674831ec0aa98