Analysis
-
max time kernel
95s -
max time network
110s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
11-06-2021 08:55
Static task
static1
Behavioral task
behavioral1
Sample
Scan_9281027361782_Swift_copy.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
Scan_9281027361782_Swift_copy.exe
Resource
win10v20210408
General
-
Target
Scan_9281027361782_Swift_copy.exe
-
Size
19KB
-
MD5
d77a90d2fa369af90578e17feb4275ca
-
SHA1
349d9d02476721f6b89a721c523820e504918614
-
SHA256
2083d868972386aa9b3b423b6bba7ba92c65323b1d4dfea6f4cfa19435f26a4c
-
SHA512
c64b3663ed93fe8cd41ffd25ea4d8cff9d2e4e0845e60aa894d06c7679a662dfaac34c8d6d6e5dd3a106a20bf4b076826a840d7a28878e32c5cda270fe6bfc10
Malware Config
Extracted
warzonerat
136.144.41.4:4771
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
Wsvicesss.exeNexus1.exepid process 1536 Wsvicesss.exe 1012 Nexus1.exe -
Loads dropped DLL 2 IoCs
Processes:
Scan_9281027361782_Swift_copy.exeRegSvcs.exepid process 308 Scan_9281027361782_Swift_copy.exe 660 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Wsvicesss.exedescription pid process target process PID 1536 set thread context of 660 1536 Wsvicesss.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
Scan_9281027361782_Swift_copy.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Scan_9281027361782_Swift_copy.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 Scan_9281027361782_Swift_copy.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Scan_9281027361782_Swift_copy.exepowershell.exepid process 308 Scan_9281027361782_Swift_copy.exe 824 powershell.exe 824 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Scan_9281027361782_Swift_copy.exepowershell.exedescription pid process Token: SeDebugPrivilege 308 Scan_9281027361782_Swift_copy.exe Token: SeDebugPrivilege 824 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
Scan_9281027361782_Swift_copy.exeWsvicesss.exeRegSvcs.exedescription pid process target process PID 308 wrote to memory of 1536 308 Scan_9281027361782_Swift_copy.exe Wsvicesss.exe PID 308 wrote to memory of 1536 308 Scan_9281027361782_Swift_copy.exe Wsvicesss.exe PID 308 wrote to memory of 1536 308 Scan_9281027361782_Swift_copy.exe Wsvicesss.exe PID 308 wrote to memory of 1536 308 Scan_9281027361782_Swift_copy.exe Wsvicesss.exe PID 1536 wrote to memory of 660 1536 Wsvicesss.exe RegSvcs.exe PID 1536 wrote to memory of 660 1536 Wsvicesss.exe RegSvcs.exe PID 1536 wrote to memory of 660 1536 Wsvicesss.exe RegSvcs.exe PID 1536 wrote to memory of 660 1536 Wsvicesss.exe RegSvcs.exe PID 1536 wrote to memory of 660 1536 Wsvicesss.exe RegSvcs.exe PID 1536 wrote to memory of 660 1536 Wsvicesss.exe RegSvcs.exe PID 1536 wrote to memory of 660 1536 Wsvicesss.exe RegSvcs.exe PID 1536 wrote to memory of 660 1536 Wsvicesss.exe RegSvcs.exe PID 1536 wrote to memory of 660 1536 Wsvicesss.exe RegSvcs.exe PID 1536 wrote to memory of 660 1536 Wsvicesss.exe RegSvcs.exe PID 1536 wrote to memory of 660 1536 Wsvicesss.exe RegSvcs.exe PID 1536 wrote to memory of 660 1536 Wsvicesss.exe RegSvcs.exe PID 1536 wrote to memory of 660 1536 Wsvicesss.exe RegSvcs.exe PID 1536 wrote to memory of 660 1536 Wsvicesss.exe RegSvcs.exe PID 660 wrote to memory of 824 660 RegSvcs.exe powershell.exe PID 660 wrote to memory of 824 660 RegSvcs.exe powershell.exe PID 660 wrote to memory of 824 660 RegSvcs.exe powershell.exe PID 660 wrote to memory of 824 660 RegSvcs.exe powershell.exe PID 660 wrote to memory of 1012 660 RegSvcs.exe Nexus1.exe PID 660 wrote to memory of 1012 660 RegSvcs.exe Nexus1.exe PID 660 wrote to memory of 1012 660 RegSvcs.exe Nexus1.exe PID 660 wrote to memory of 1012 660 RegSvcs.exe Nexus1.exe PID 660 wrote to memory of 1012 660 RegSvcs.exe Nexus1.exe PID 660 wrote to memory of 1012 660 RegSvcs.exe Nexus1.exe PID 660 wrote to memory of 1012 660 RegSvcs.exe Nexus1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Scan_9281027361782_Swift_copy.exe"C:\Users\Admin\AppData\Local\Temp\Scan_9281027361782_Swift_copy.exe"1⤵
- Loads dropped DLL
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Users\Admin\AppData\Local\Temp\Wsvicesss.exe"C:\Users\Admin\AppData\Local\Temp\Wsvicesss.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\ProgramData\Nexus1.exe"C:\ProgramData\Nexus1.exe"4⤵
- Executes dropped EXE
PID:1012
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
MD5
0e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
MD5
02c8672818a779913d9b6a471695c293
SHA182cbe1fb837e2e2c7428f4de537dc83aef23a7fb
SHA256f03fc074a84b772598d69da16f2d8df348a1428c5cd0b012cf60b29914872e32
SHA5126dd17e889ed8d3ef87e90d382ac9e366070ad87094073984bbcf317c637933808b332bde233e05e3e4fbea7a11719bc993f6f85cec46857e4b6458f99faad0e4
-
MD5
02c8672818a779913d9b6a471695c293
SHA182cbe1fb837e2e2c7428f4de537dc83aef23a7fb
SHA256f03fc074a84b772598d69da16f2d8df348a1428c5cd0b012cf60b29914872e32
SHA5126dd17e889ed8d3ef87e90d382ac9e366070ad87094073984bbcf317c637933808b332bde233e05e3e4fbea7a11719bc993f6f85cec46857e4b6458f99faad0e4
-
MD5
0e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
MD5
02c8672818a779913d9b6a471695c293
SHA182cbe1fb837e2e2c7428f4de537dc83aef23a7fb
SHA256f03fc074a84b772598d69da16f2d8df348a1428c5cd0b012cf60b29914872e32
SHA5126dd17e889ed8d3ef87e90d382ac9e366070ad87094073984bbcf317c637933808b332bde233e05e3e4fbea7a11719bc993f6f85cec46857e4b6458f99faad0e4