Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
23-07-2021 16:06
Static task
static1
Behavioral task
behavioral1
Sample
Statement SKBMT 01078.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
Statement SKBMT 01078.exe
Resource
win10v20210410
General
-
Target
Statement SKBMT 01078.exe
-
Size
1.1MB
-
MD5
2ac95d271159084b2f3f66ebe2fc1318
-
SHA1
70c8964080fef2993c9a3f4cb3f6f9c8a0e10f54
-
SHA256
af96538d76a53512e82dbb6683578b7d44577307722d1c9291cf047f5f471334
-
SHA512
0619dbaa146a64851bd24c7afd04bbaf2c23e002e10a9f83a306079c6edff0e876c32c60e4fc74de64b05dd74aa24b27810572b18efdc4878426a82840649105
Malware Config
Extracted
warzonerat
202.55.132.213:7744
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Statement SKBMT 01078.exedescription pid process target process PID 3972 set thread context of 4060 3972 Statement SKBMT 01078.exe Statement SKBMT 01078.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
Statement SKBMT 01078.exepowershell.exepowershell.exepowershell.exepid process 3972 Statement SKBMT 01078.exe 3972 Statement SKBMT 01078.exe 3120 powershell.exe 1548 powershell.exe 2092 powershell.exe 3120 powershell.exe 1548 powershell.exe 2092 powershell.exe 3120 powershell.exe 1548 powershell.exe 2092 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Statement SKBMT 01078.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3972 Statement SKBMT 01078.exe Token: SeDebugPrivilege 3120 powershell.exe Token: SeDebugPrivilege 1548 powershell.exe Token: SeDebugPrivilege 2092 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
Statement SKBMT 01078.exedescription pid process target process PID 3972 wrote to memory of 3120 3972 Statement SKBMT 01078.exe powershell.exe PID 3972 wrote to memory of 3120 3972 Statement SKBMT 01078.exe powershell.exe PID 3972 wrote to memory of 3120 3972 Statement SKBMT 01078.exe powershell.exe PID 3972 wrote to memory of 1548 3972 Statement SKBMT 01078.exe powershell.exe PID 3972 wrote to memory of 1548 3972 Statement SKBMT 01078.exe powershell.exe PID 3972 wrote to memory of 1548 3972 Statement SKBMT 01078.exe powershell.exe PID 3972 wrote to memory of 1228 3972 Statement SKBMT 01078.exe schtasks.exe PID 3972 wrote to memory of 1228 3972 Statement SKBMT 01078.exe schtasks.exe PID 3972 wrote to memory of 1228 3972 Statement SKBMT 01078.exe schtasks.exe PID 3972 wrote to memory of 2092 3972 Statement SKBMT 01078.exe powershell.exe PID 3972 wrote to memory of 2092 3972 Statement SKBMT 01078.exe powershell.exe PID 3972 wrote to memory of 2092 3972 Statement SKBMT 01078.exe powershell.exe PID 3972 wrote to memory of 2228 3972 Statement SKBMT 01078.exe Statement SKBMT 01078.exe PID 3972 wrote to memory of 2228 3972 Statement SKBMT 01078.exe Statement SKBMT 01078.exe PID 3972 wrote to memory of 2228 3972 Statement SKBMT 01078.exe Statement SKBMT 01078.exe PID 3972 wrote to memory of 4060 3972 Statement SKBMT 01078.exe Statement SKBMT 01078.exe PID 3972 wrote to memory of 4060 3972 Statement SKBMT 01078.exe Statement SKBMT 01078.exe PID 3972 wrote to memory of 4060 3972 Statement SKBMT 01078.exe Statement SKBMT 01078.exe PID 3972 wrote to memory of 4060 3972 Statement SKBMT 01078.exe Statement SKBMT 01078.exe PID 3972 wrote to memory of 4060 3972 Statement SKBMT 01078.exe Statement SKBMT 01078.exe PID 3972 wrote to memory of 4060 3972 Statement SKBMT 01078.exe Statement SKBMT 01078.exe PID 3972 wrote to memory of 4060 3972 Statement SKBMT 01078.exe Statement SKBMT 01078.exe PID 3972 wrote to memory of 4060 3972 Statement SKBMT 01078.exe Statement SKBMT 01078.exe PID 3972 wrote to memory of 4060 3972 Statement SKBMT 01078.exe Statement SKBMT 01078.exe PID 3972 wrote to memory of 4060 3972 Statement SKBMT 01078.exe Statement SKBMT 01078.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Statement SKBMT 01078.exe"C:\Users\Admin\AppData\Local\Temp\Statement SKBMT 01078.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Statement SKBMT 01078.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yRSZtJF.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yRSZtJF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp763A.tmp"2⤵
- Creates scheduled task(s)
PID:1228
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yRSZtJF.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Users\Admin\AppData\Local\Temp\Statement SKBMT 01078.exe"C:\Users\Admin\AppData\Local\Temp\Statement SKBMT 01078.exe"2⤵PID:2228
-
-
C:\Users\Admin\AppData\Local\Temp\Statement SKBMT 01078.exe"C:\Users\Admin\AppData\Local\Temp\Statement SKBMT 01078.exe"2⤵PID:4060
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
MD5
e7033be7ec00916a3493db917ad6cace
SHA1a059f299224914a95902b7bcffda11c941db9204
SHA2562e3561998f78ffc75785bf88e9766d7d1481b655276fe9181f32db53c82ed529
SHA5128216834ced3cc6991bfb5abf6c923f3088da3f38a7c1c36ed15e48ee57cb6e31f92d4e96c3c84c56bbeac26eaa046753dfffe71b715d85fe9687d04cb06c262a
-
MD5
c2890eaaf381fda082ce862097548442
SHA15c57512495dfbe66b5a3674446d545bdccdc371f
SHA2569b92891f45abc65c70356b32d306d761cb8e24d789fdfac76163b2f031647e94
SHA51264471fa422c88e6f4480ddc48c6eefefc4277a8e1853ede262f4594609ada183a0cec88318b8f27ecdeda8ddb1816d409c0a723bcecba27141679047927a38ac
-
MD5
60d2e68a60bd519db5144ad69d13ddf0
SHA1217d44f26758e9f4cde5379e2ab4a253a482da17
SHA2568aa735c4f4651d818e97103bb5e7fb7fa95c85223480ef512a59e070b68a3691
SHA512530d23056c49f497ac1247f085a68c80f361dfe6e5673995427684074c9499f86f081ac2ab5102f1fe47bedd28bcf87b4c3861407025414f67dab199cec1495a