Analysis
-
max time kernel
137s -
max time network
154s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
04-07-2021 16:45
Static task
static1
Behavioral task
behavioral1
Sample
be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe
Resource
win10v20210408
General
-
Target
be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe
-
Size
807KB
-
MD5
1032e6ffdbb406b3ee80d7c50989e2b5
-
SHA1
fb63c770ba76d25f181be481acef62aa2cf5f82c
-
SHA256
be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f
-
SHA512
bd5203164dd2a966c1db164f6d472615932a673d7be6105c5c36a130e1bb7582e4a9a479833ecbc102c36a5786ef1e459b8eec944beb8cdf51c763078a2923f3
Malware Config
Extracted
warzonerat
185.157.160.215:2211
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2280-127-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/2280-128-0x0000000000405CE2-mapping.dmp warzonerat behavioral2/memory/2280-131-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exedescription pid process target process PID 804 set thread context of 2280 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exepid process 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exedescription pid process Token: SeDebugPrivilege 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exedescription pid process target process PID 804 wrote to memory of 2172 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe schtasks.exe PID 804 wrote to memory of 2172 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe schtasks.exe PID 804 wrote to memory of 2172 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe schtasks.exe PID 804 wrote to memory of 1276 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe vbc.exe PID 804 wrote to memory of 1276 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe vbc.exe PID 804 wrote to memory of 1276 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe vbc.exe PID 804 wrote to memory of 1080 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe vbc.exe PID 804 wrote to memory of 1080 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe vbc.exe PID 804 wrote to memory of 1080 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe vbc.exe PID 804 wrote to memory of 2280 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe vbc.exe PID 804 wrote to memory of 2280 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe vbc.exe PID 804 wrote to memory of 2280 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe vbc.exe PID 804 wrote to memory of 2280 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe vbc.exe PID 804 wrote to memory of 2280 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe vbc.exe PID 804 wrote to memory of 2280 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe vbc.exe PID 804 wrote to memory of 2280 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe vbc.exe PID 804 wrote to memory of 2280 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe vbc.exe PID 804 wrote to memory of 2280 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe vbc.exe PID 804 wrote to memory of 2280 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe vbc.exe PID 804 wrote to memory of 2280 804 be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe"C:\Users\Admin\AppData\Local\Temp\be38a69081db308b628205a8d3bf1053120da733b05f38ac497a295723d2b29f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GrxeqzFZZljX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD5EE.tmp"2⤵
- Creates scheduled task(s)
PID:2172 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1276
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1080
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2280
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
e497e70b436b095d3620e5e3ecc8d230
SHA1a32002f7149caddbfe28dc5c110408439e2ce9fd
SHA2566054e95ae088afb9ae9aa0a43ad56ded9252e157ae014aa8d74375842602152d
SHA51202dbffa93cd416e24b086f0c44b865f3926e2173162e1ffcbc1e1792a6ab196e115ef2da8959f9cc0cd6d727da891d762a03b74f52c2841ada31b5006c6bc973