Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
01-07-2021 14:53
Static task
static1
Behavioral task
behavioral1
Sample
Bank Slip_SC -038-20210303-B.scr
Resource
win7v20210410
Behavioral task
behavioral2
Sample
Bank Slip_SC -038-20210303-B.scr
Resource
win10v20210410
General
-
Target
Bank Slip_SC -038-20210303-B.scr
-
Size
1.1MB
-
MD5
0de04896312059da5e706416636ce15d
-
SHA1
d4b032118b54ef9772898e3db50c7524fbab9714
-
SHA256
abf24499470a3d16f45c1b747820a07784a1f98a5e29b2eb8414adcefe83012b
-
SHA512
5334242bc77d921b5ffb0b2883ece61abd47b90eb3c038e922b4b89542a4d8dba147273c173281a80b9b4476e1c5e84cd942b0dc618d911e33badeb962358823
Malware Config
Extracted
warzonerat
79.134.225.119:9584
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT Payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/3188-137-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3188-138-0x0000000000405CE2-mapping.dmp warzonerat behavioral2/memory/3188-159-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/2276-209-0x0000000000405CE2-mapping.dmp warzonerat behavioral2/memory/2276-214-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Executes dropped EXE 2 IoCs
Processes:
images.exeimages.exepid process 2868 images.exe 2276 images.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Bank Slip_SC -038-20210303-B.scrdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\images.exe" Bank Slip_SC -038-20210303-B.scr -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Bank Slip_SC -038-20210303-B.scrimages.exedescription pid process target process PID 1756 set thread context of 3188 1756 Bank Slip_SC -038-20210303-B.scr Bank Slip_SC -038-20210303-B.scr PID 2868 set thread context of 2276 2868 images.exe images.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1324 schtasks.exe 1468 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
Bank Slip_SC -038-20210303-B.scrpowershell.exepowershell.exepowershell.exeimages.exepowershell.exepowershell.exepid process 1756 Bank Slip_SC -038-20210303-B.scr 1756 Bank Slip_SC -038-20210303-B.scr 2748 powershell.exe 1756 Bank Slip_SC -038-20210303-B.scr 2404 powershell.exe 2748 powershell.exe 3764 powershell.exe 2404 powershell.exe 3764 powershell.exe 2748 powershell.exe 2404 powershell.exe 3764 powershell.exe 2868 images.exe 4040 powershell.exe 4040 powershell.exe 1296 powershell.exe 1296 powershell.exe 4040 powershell.exe 1296 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
Bank Slip_SC -038-20210303-B.scrpowershell.exepowershell.exepowershell.exeimages.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1756 Bank Slip_SC -038-20210303-B.scr Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2404 powershell.exe Token: SeDebugPrivilege 3764 powershell.exe Token: SeDebugPrivilege 2868 images.exe Token: SeDebugPrivilege 4040 powershell.exe Token: SeDebugPrivilege 1296 powershell.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
Bank Slip_SC -038-20210303-B.scrBank Slip_SC -038-20210303-B.scrimages.exeimages.exedescription pid process target process PID 1756 wrote to memory of 2748 1756 Bank Slip_SC -038-20210303-B.scr powershell.exe PID 1756 wrote to memory of 2748 1756 Bank Slip_SC -038-20210303-B.scr powershell.exe PID 1756 wrote to memory of 2748 1756 Bank Slip_SC -038-20210303-B.scr powershell.exe PID 1756 wrote to memory of 2404 1756 Bank Slip_SC -038-20210303-B.scr powershell.exe PID 1756 wrote to memory of 2404 1756 Bank Slip_SC -038-20210303-B.scr powershell.exe PID 1756 wrote to memory of 2404 1756 Bank Slip_SC -038-20210303-B.scr powershell.exe PID 1756 wrote to memory of 1324 1756 Bank Slip_SC -038-20210303-B.scr schtasks.exe PID 1756 wrote to memory of 1324 1756 Bank Slip_SC -038-20210303-B.scr schtasks.exe PID 1756 wrote to memory of 1324 1756 Bank Slip_SC -038-20210303-B.scr schtasks.exe PID 1756 wrote to memory of 3764 1756 Bank Slip_SC -038-20210303-B.scr powershell.exe PID 1756 wrote to memory of 3764 1756 Bank Slip_SC -038-20210303-B.scr powershell.exe PID 1756 wrote to memory of 3764 1756 Bank Slip_SC -038-20210303-B.scr powershell.exe PID 1756 wrote to memory of 3832 1756 Bank Slip_SC -038-20210303-B.scr Bank Slip_SC -038-20210303-B.scr PID 1756 wrote to memory of 3832 1756 Bank Slip_SC -038-20210303-B.scr Bank Slip_SC -038-20210303-B.scr PID 1756 wrote to memory of 3832 1756 Bank Slip_SC -038-20210303-B.scr Bank Slip_SC -038-20210303-B.scr PID 1756 wrote to memory of 3188 1756 Bank Slip_SC -038-20210303-B.scr Bank Slip_SC -038-20210303-B.scr PID 1756 wrote to memory of 3188 1756 Bank Slip_SC -038-20210303-B.scr Bank Slip_SC -038-20210303-B.scr PID 1756 wrote to memory of 3188 1756 Bank Slip_SC -038-20210303-B.scr Bank Slip_SC -038-20210303-B.scr PID 1756 wrote to memory of 3188 1756 Bank Slip_SC -038-20210303-B.scr Bank Slip_SC -038-20210303-B.scr PID 1756 wrote to memory of 3188 1756 Bank Slip_SC -038-20210303-B.scr Bank Slip_SC -038-20210303-B.scr PID 1756 wrote to memory of 3188 1756 Bank Slip_SC -038-20210303-B.scr Bank Slip_SC -038-20210303-B.scr PID 1756 wrote to memory of 3188 1756 Bank Slip_SC -038-20210303-B.scr Bank Slip_SC -038-20210303-B.scr PID 1756 wrote to memory of 3188 1756 Bank Slip_SC -038-20210303-B.scr Bank Slip_SC -038-20210303-B.scr PID 1756 wrote to memory of 3188 1756 Bank Slip_SC -038-20210303-B.scr Bank Slip_SC -038-20210303-B.scr PID 1756 wrote to memory of 3188 1756 Bank Slip_SC -038-20210303-B.scr Bank Slip_SC -038-20210303-B.scr PID 1756 wrote to memory of 3188 1756 Bank Slip_SC -038-20210303-B.scr Bank Slip_SC -038-20210303-B.scr PID 3188 wrote to memory of 2868 3188 Bank Slip_SC -038-20210303-B.scr images.exe PID 3188 wrote to memory of 2868 3188 Bank Slip_SC -038-20210303-B.scr images.exe PID 3188 wrote to memory of 2868 3188 Bank Slip_SC -038-20210303-B.scr images.exe PID 2868 wrote to memory of 4040 2868 images.exe powershell.exe PID 2868 wrote to memory of 4040 2868 images.exe powershell.exe PID 2868 wrote to memory of 4040 2868 images.exe powershell.exe PID 2868 wrote to memory of 1468 2868 images.exe schtasks.exe PID 2868 wrote to memory of 1468 2868 images.exe schtasks.exe PID 2868 wrote to memory of 1468 2868 images.exe schtasks.exe PID 2868 wrote to memory of 1296 2868 images.exe powershell.exe PID 2868 wrote to memory of 1296 2868 images.exe powershell.exe PID 2868 wrote to memory of 1296 2868 images.exe powershell.exe PID 2868 wrote to memory of 2276 2868 images.exe images.exe PID 2868 wrote to memory of 2276 2868 images.exe images.exe PID 2868 wrote to memory of 2276 2868 images.exe images.exe PID 2868 wrote to memory of 2276 2868 images.exe images.exe PID 2868 wrote to memory of 2276 2868 images.exe images.exe PID 2868 wrote to memory of 2276 2868 images.exe images.exe PID 2868 wrote to memory of 2276 2868 images.exe images.exe PID 2868 wrote to memory of 2276 2868 images.exe images.exe PID 2868 wrote to memory of 2276 2868 images.exe images.exe PID 2868 wrote to memory of 2276 2868 images.exe images.exe PID 2868 wrote to memory of 2276 2868 images.exe images.exe PID 2276 wrote to memory of 1324 2276 images.exe cmd.exe PID 2276 wrote to memory of 1324 2276 images.exe cmd.exe PID 2276 wrote to memory of 1324 2276 images.exe cmd.exe PID 2276 wrote to memory of 1324 2276 images.exe cmd.exe PID 2276 wrote to memory of 1324 2276 images.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bank Slip_SC -038-20210303-B.scr"C:\Users\Admin\AppData\Local\Temp\Bank Slip_SC -038-20210303-B.scr" /S1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Bank Slip_SC -038-20210303-B.scr"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KKYEacgdaYYO.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2404 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KKYEacgdaYYO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp224.tmp"2⤵
- Creates scheduled task(s)
PID:1324 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KKYEacgdaYYO.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3764 -
C:\Users\Admin\AppData\Local\Temp\Bank Slip_SC -038-20210303-B.scr"C:\Users\Admin\AppData\Local\Temp\Bank Slip_SC -038-20210303-B.scr"2⤵PID:3832
-
C:\Users\Admin\AppData\Local\Temp\Bank Slip_SC -038-20210303-B.scr"C:\Users\Admin\AppData\Local\Temp\Bank Slip_SC -038-20210303-B.scr"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\images.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4040 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KKYEacgdaYYO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB43D.tmp"4⤵
- Creates scheduled task(s)
PID:1468 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KKYEacgdaYYO.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1296 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"5⤵PID:1324
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0de04896312059da5e706416636ce15d
SHA1d4b032118b54ef9772898e3db50c7524fbab9714
SHA256abf24499470a3d16f45c1b747820a07784a1f98a5e29b2eb8414adcefe83012b
SHA5125334242bc77d921b5ffb0b2883ece61abd47b90eb3c038e922b4b89542a4d8dba147273c173281a80b9b4476e1c5e84cd942b0dc618d911e33badeb962358823
-
MD5
0de04896312059da5e706416636ce15d
SHA1d4b032118b54ef9772898e3db50c7524fbab9714
SHA256abf24499470a3d16f45c1b747820a07784a1f98a5e29b2eb8414adcefe83012b
SHA5125334242bc77d921b5ffb0b2883ece61abd47b90eb3c038e922b4b89542a4d8dba147273c173281a80b9b4476e1c5e84cd942b0dc618d911e33badeb962358823
-
MD5
0de04896312059da5e706416636ce15d
SHA1d4b032118b54ef9772898e3db50c7524fbab9714
SHA256abf24499470a3d16f45c1b747820a07784a1f98a5e29b2eb8414adcefe83012b
SHA5125334242bc77d921b5ffb0b2883ece61abd47b90eb3c038e922b4b89542a4d8dba147273c173281a80b9b4476e1c5e84cd942b0dc618d911e33badeb962358823
-
MD5
1c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
MD5
1c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
MD5
7c04fd4169404a7736a403516e293481
SHA155ad92cd2810b73946a828c58bc34e6084be6d7d
SHA256862559b79813728488c4b6f0f783419d5847051b1aa007ffae4b284a149cef47
SHA512d386bfa458b08317ed7551495fbf316ec1ab112300d7d22ffda6b0e81b116013ee81403e7c3fea1dd686097c0cebde5a478949b6d2a8d68912ced782b41f4506
-
MD5
7c04fd4169404a7736a403516e293481
SHA155ad92cd2810b73946a828c58bc34e6084be6d7d
SHA256862559b79813728488c4b6f0f783419d5847051b1aa007ffae4b284a149cef47
SHA512d386bfa458b08317ed7551495fbf316ec1ab112300d7d22ffda6b0e81b116013ee81403e7c3fea1dd686097c0cebde5a478949b6d2a8d68912ced782b41f4506
-
MD5
9eb5cc605f361c2ce1f6576506ab1e79
SHA18cf7b2167ad2ddde61b06b0fef74263a164dee9d
SHA256fb7abfa785113d5d5291ff560241917cbfe7c08885d1efe125e5eee6547a4bcc
SHA512390fba1138677de4d63f3841c69983690ebddfa11e97ff9671be0fadc91c6ac4c2ddbf87abba35e53caa78beae176fdbd5be7895e62c6439f35d0ee040b296ad
-
MD5
385ae24b4c19fbcbc9d55f04862d52a5
SHA125f8f34862a944b92c91ff83851c4aef45aa30f9
SHA25642786e44161d99809af4a20cdb3294fb3996375df1fd9fbd9a7b78b42b90ce9b
SHA512e623a33d24be9db5422868055214657decd1afb227edf1359bca6dd8c4c22b1a8527fb50c456a8d56204fc17b3f1c7031e64ceccf321bb421415d7eb50f8a987
-
MD5
385ae24b4c19fbcbc9d55f04862d52a5
SHA125f8f34862a944b92c91ff83851c4aef45aa30f9
SHA25642786e44161d99809af4a20cdb3294fb3996375df1fd9fbd9a7b78b42b90ce9b
SHA512e623a33d24be9db5422868055214657decd1afb227edf1359bca6dd8c4c22b1a8527fb50c456a8d56204fc17b3f1c7031e64ceccf321bb421415d7eb50f8a987