Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
16-11-2022 12:59
Static task
static1
Behavioral task
behavioral1
Sample
Invoice n� 20220610.lzh
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Invoice n� 20220610.lzh
Resource
win10v2004-20221111-en
Behavioral task
behavioral3
Sample
Invoice n 20220610.exe
Resource
win7-20221111-en
Behavioral task
behavioral4
Sample
Invoice n 20220610.exe
Resource
win10v2004-20220812-en
General
-
Target
Invoice n 20220610.exe
-
Size
834KB
-
MD5
c41ab4abfd11308b0f3b10cbd57a3a36
-
SHA1
85959216592c0ca55c91b880c242d2ff7eeca49d
-
SHA256
3da539d2f3f68c823e556e637665b03f2501e510c36db2429fe17ad44e903da6
-
SHA512
04cc28f9f8b0bae22dfcff965faef945937e5a4fe8b8ab1a795a32ac8d30b11c647b2f0a37f6f32d723211dc8bba3050f3032c5c2f1c6f397d3643320c39a637
-
SSDEEP
12288:L6mvmrAIpXGkCHR3uU9M4/1Y2lranhBzDwvZ+v6cxa:LdmrAIpX5ZWY2ehBG+vy
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Roaming\\bsfgmanh.exe," reg.exe -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 9 IoCs
Processes:
resource yara_rule behavioral3/memory/1724-77-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral3/memory/1724-78-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral3/memory/1724-80-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral3/memory/1724-82-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral3/memory/1724-83-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral3/memory/1724-84-0x000000000040B556-mapping.dmp warzonerat behavioral3/memory/1724-87-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral3/memory/1724-88-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral3/memory/1724-101-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat -
Executes dropped EXE 4 IoCs
Processes:
bsfgmanh.execrsscrs.execrsscrs.exe32.exepid process 276 bsfgmanh.exe 1308 crsscrs.exe 1580 crsscrs.exe 1956 32.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
AddInProcess32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Parameters\ServiceDll = "%ProgramFiles%\\Microsoft DN1\\sqlmap.dll" AddInProcess32.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\32.exe upx C:\Users\Admin\AppData\Local\Temp\32.exe upx behavioral3/memory/1956-108-0x0000000000330000-0x000000000035D000-memory.dmp upx behavioral3/memory/1956-112-0x0000000000330000-0x000000000035D000-memory.dmp upx -
Loads dropped DLL 5 IoCs
Processes:
cmd.exebsfgmanh.execrsscrs.exeAddInProcess32.exepid process 1620 cmd.exe 276 bsfgmanh.exe 1308 crsscrs.exe 1724 AddInProcess32.exe 1268 -
Drops file in System32 directory 1 IoCs
Processes:
AddInProcess32.exedescription ioc process File created C:\Windows\System32\rfxvmt.dll AddInProcess32.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
bsfgmanh.exedescription pid process target process PID 276 set thread context of 1724 276 bsfgmanh.exe AddInProcess32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
AddInProcess32.exedescription ioc process File created C:\Program Files\Microsoft DN1\sqlmap.dll AddInProcess32.exe File created C:\Program Files\Microsoft DN1\rdpwrap.ini AddInProcess32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 3 IoCs
Processes:
PING.EXEPING.EXEPING.EXEpid process 284 PING.EXE 1236 PING.EXE 268 PING.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
Invoice n 20220610.exebsfgmanh.execrsscrs.execrsscrs.exepid process 1276 Invoice n 20220610.exe 1276 Invoice n 20220610.exe 1276 Invoice n 20220610.exe 276 bsfgmanh.exe 276 bsfgmanh.exe 276 bsfgmanh.exe 1308 crsscrs.exe 1580 crsscrs.exe 1580 crsscrs.exe 1580 crsscrs.exe 276 bsfgmanh.exe 276 bsfgmanh.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 1268 -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Invoice n 20220610.exebsfgmanh.execrsscrs.execrsscrs.exeAddInProcess32.exedescription pid process Token: SeDebugPrivilege 1276 Invoice n 20220610.exe Token: SeDebugPrivilege 276 bsfgmanh.exe Token: SeDebugPrivilege 1308 crsscrs.exe Token: SeDebugPrivilege 1580 crsscrs.exe Token: SeDebugPrivilege 1724 AddInProcess32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AddInProcess32.exepid process 1724 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
Invoice n 20220610.execmd.execmd.exebsfgmanh.execrsscrs.exeAddInProcess32.exe32.exedescription pid process target process PID 1276 wrote to memory of 1356 1276 Invoice n 20220610.exe cmd.exe PID 1276 wrote to memory of 1356 1276 Invoice n 20220610.exe cmd.exe PID 1276 wrote to memory of 1356 1276 Invoice n 20220610.exe cmd.exe PID 1276 wrote to memory of 1356 1276 Invoice n 20220610.exe cmd.exe PID 1356 wrote to memory of 268 1356 cmd.exe PING.EXE PID 1356 wrote to memory of 268 1356 cmd.exe PING.EXE PID 1356 wrote to memory of 268 1356 cmd.exe PING.EXE PID 1356 wrote to memory of 268 1356 cmd.exe PING.EXE PID 1276 wrote to memory of 1620 1276 Invoice n 20220610.exe cmd.exe PID 1276 wrote to memory of 1620 1276 Invoice n 20220610.exe cmd.exe PID 1276 wrote to memory of 1620 1276 Invoice n 20220610.exe cmd.exe PID 1276 wrote to memory of 1620 1276 Invoice n 20220610.exe cmd.exe PID 1620 wrote to memory of 284 1620 cmd.exe PING.EXE PID 1620 wrote to memory of 284 1620 cmd.exe PING.EXE PID 1620 wrote to memory of 284 1620 cmd.exe PING.EXE PID 1620 wrote to memory of 284 1620 cmd.exe PING.EXE PID 1356 wrote to memory of 1912 1356 cmd.exe reg.exe PID 1356 wrote to memory of 1912 1356 cmd.exe reg.exe PID 1356 wrote to memory of 1912 1356 cmd.exe reg.exe PID 1356 wrote to memory of 1912 1356 cmd.exe reg.exe PID 1620 wrote to memory of 1236 1620 cmd.exe PING.EXE PID 1620 wrote to memory of 1236 1620 cmd.exe PING.EXE PID 1620 wrote to memory of 1236 1620 cmd.exe PING.EXE PID 1620 wrote to memory of 1236 1620 cmd.exe PING.EXE PID 1620 wrote to memory of 276 1620 cmd.exe bsfgmanh.exe PID 1620 wrote to memory of 276 1620 cmd.exe bsfgmanh.exe PID 1620 wrote to memory of 276 1620 cmd.exe bsfgmanh.exe PID 1620 wrote to memory of 276 1620 cmd.exe bsfgmanh.exe PID 276 wrote to memory of 1724 276 bsfgmanh.exe AddInProcess32.exe PID 276 wrote to memory of 1724 276 bsfgmanh.exe AddInProcess32.exe PID 276 wrote to memory of 1724 276 bsfgmanh.exe AddInProcess32.exe PID 276 wrote to memory of 1724 276 bsfgmanh.exe AddInProcess32.exe PID 276 wrote to memory of 1724 276 bsfgmanh.exe AddInProcess32.exe PID 276 wrote to memory of 1724 276 bsfgmanh.exe AddInProcess32.exe PID 276 wrote to memory of 1724 276 bsfgmanh.exe AddInProcess32.exe PID 276 wrote to memory of 1724 276 bsfgmanh.exe AddInProcess32.exe PID 276 wrote to memory of 1724 276 bsfgmanh.exe AddInProcess32.exe PID 276 wrote to memory of 1724 276 bsfgmanh.exe AddInProcess32.exe PID 276 wrote to memory of 1724 276 bsfgmanh.exe AddInProcess32.exe PID 276 wrote to memory of 1724 276 bsfgmanh.exe AddInProcess32.exe PID 276 wrote to memory of 1308 276 bsfgmanh.exe crsscrs.exe PID 276 wrote to memory of 1308 276 bsfgmanh.exe crsscrs.exe PID 276 wrote to memory of 1308 276 bsfgmanh.exe crsscrs.exe PID 276 wrote to memory of 1308 276 bsfgmanh.exe crsscrs.exe PID 1308 wrote to memory of 1580 1308 crsscrs.exe crsscrs.exe PID 1308 wrote to memory of 1580 1308 crsscrs.exe crsscrs.exe PID 1308 wrote to memory of 1580 1308 crsscrs.exe crsscrs.exe PID 1308 wrote to memory of 1580 1308 crsscrs.exe crsscrs.exe PID 1724 wrote to memory of 1956 1724 AddInProcess32.exe 32.exe PID 1724 wrote to memory of 1956 1724 AddInProcess32.exe 32.exe PID 1724 wrote to memory of 1956 1724 AddInProcess32.exe 32.exe PID 1724 wrote to memory of 1956 1724 AddInProcess32.exe 32.exe PID 1956 wrote to memory of 1676 1956 32.exe netsh.exe PID 1956 wrote to memory of 1676 1956 32.exe netsh.exe PID 1956 wrote to memory of 1676 1956 32.exe netsh.exe PID 1956 wrote to memory of 1676 1956 32.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Invoice n 20220610.exe"C:\Users\Admin\AppData\Local\Temp\Invoice n 20220610.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 9 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\bsfgmanh.exe,"2⤵
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 93⤵
- Runs ping.exe
PID:268
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\bsfgmanh.exe,"3⤵
- Modifies WinLogon for persistence
PID:1912
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 12 > nul && copy "C:\Users\Admin\AppData\Local\Temp\Invoice n 20220610.exe" "C:\Users\Admin\AppData\Roaming\bsfgmanh.exe" && ping 127.0.0.1 -n 12 > nul && "C:\Users\Admin\AppData\Roaming\bsfgmanh.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 123⤵
- Runs ping.exe
PID:284
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 123⤵
- Runs ping.exe
PID:1236
-
-
C:\Users\Admin\AppData\Roaming\bsfgmanh.exe"C:\Users\Admin\AppData\Roaming\bsfgmanh.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵
- Sets DLL path for service in the registry
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\32.exe"C:\Users\Admin\AppData\Local\Temp\32.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="3389" dir=in action=allow protocol=TCP localport=33896⤵
- Modifies Windows Firewall
PID:1676
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\crsscrs.exe"C:\Users\Admin\AppData\Local\Temp\crsscrs.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Users\Admin\AppData\Local\Temp\crsscrs.exe"C:\Users\Admin\AppData\Local\Temp\crsscrs.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD5ca96229390a0e6a53e8f2125f2c01114
SHA1a54b1081cf58724f8cb292b4d165dfee2fb1c9f6
SHA2560df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c
SHA512e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef
-
Filesize
76KB
MD50e362e7005823d0bec3719b902ed6d62
SHA1590d860b909804349e0cdc2f1662b37bd62f7463
SHA2562d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad
SHA512518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3
-
Filesize
76KB
MD50e362e7005823d0bec3719b902ed6d62
SHA1590d860b909804349e0cdc2f1662b37bd62f7463
SHA2562d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad
SHA512518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3
-
Filesize
76KB
MD50e362e7005823d0bec3719b902ed6d62
SHA1590d860b909804349e0cdc2f1662b37bd62f7463
SHA2562d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad
SHA512518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3
-
Filesize
56B
MD513fb7365bf4b24b3cbb30716fc86a7ad
SHA1153e8cd822e6ad57a05c3d6a122844e53ad7727d
SHA256bb3aad48dfc5cc47a0e5ab9a6f7bc7fb88b43d243c68d5208d21d12e9b4b4ec8
SHA51252273e700a177fba5c715521824e3ab6324abb1a8322f4ff6a2b26d153f36f4d34aa9d47e22a00befec71df1a9f644d5342b3527c3d3b938ef0d1dd31baf3dc2
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
56B
MD513fb7365bf4b24b3cbb30716fc86a7ad
SHA1153e8cd822e6ad57a05c3d6a122844e53ad7727d
SHA256bb3aad48dfc5cc47a0e5ab9a6f7bc7fb88b43d243c68d5208d21d12e9b4b4ec8
SHA51252273e700a177fba5c715521824e3ab6324abb1a8322f4ff6a2b26d153f36f4d34aa9d47e22a00befec71df1a9f644d5342b3527c3d3b938ef0d1dd31baf3dc2
-
Filesize
834KB
MD5c41ab4abfd11308b0f3b10cbd57a3a36
SHA185959216592c0ca55c91b880c242d2ff7eeca49d
SHA2563da539d2f3f68c823e556e637665b03f2501e510c36db2429fe17ad44e903da6
SHA51204cc28f9f8b0bae22dfcff965faef945937e5a4fe8b8ab1a795a32ac8d30b11c647b2f0a37f6f32d723211dc8bba3050f3032c5c2f1c6f397d3643320c39a637
-
Filesize
834KB
MD5c41ab4abfd11308b0f3b10cbd57a3a36
SHA185959216592c0ca55c91b880c242d2ff7eeca49d
SHA2563da539d2f3f68c823e556e637665b03f2501e510c36db2429fe17ad44e903da6
SHA51204cc28f9f8b0bae22dfcff965faef945937e5a4fe8b8ab1a795a32ac8d30b11c647b2f0a37f6f32d723211dc8bba3050f3032c5c2f1c6f397d3643320c39a637
-
Filesize
114KB
MD5461ade40b800ae80a40985594e1ac236
SHA1b3892eef846c044a2b0785d54a432b3e93a968c8
SHA256798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4
SHA512421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26
-
Filesize
70KB
MD5ca96229390a0e6a53e8f2125f2c01114
SHA1a54b1081cf58724f8cb292b4d165dfee2fb1c9f6
SHA2560df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c
SHA512e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef
-
Filesize
76KB
MD50e362e7005823d0bec3719b902ed6d62
SHA1590d860b909804349e0cdc2f1662b37bd62f7463
SHA2562d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad
SHA512518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3
-
Filesize
76KB
MD50e362e7005823d0bec3719b902ed6d62
SHA1590d860b909804349e0cdc2f1662b37bd62f7463
SHA2562d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad
SHA512518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3
-
Filesize
834KB
MD5c41ab4abfd11308b0f3b10cbd57a3a36
SHA185959216592c0ca55c91b880c242d2ff7eeca49d
SHA2563da539d2f3f68c823e556e637665b03f2501e510c36db2429fe17ad44e903da6
SHA51204cc28f9f8b0bae22dfcff965faef945937e5a4fe8b8ab1a795a32ac8d30b11c647b2f0a37f6f32d723211dc8bba3050f3032c5c2f1c6f397d3643320c39a637