Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-01-2021 13:05

General

  • Target

    SHIPPING DOCUMENTS.exe

  • Size

    893KB

  • MD5

    954ab9aadb3927539440b2e50cc6fc14

  • SHA1

    5cca431b044071b3a44cea641abd59837eb60277

  • SHA256

    56a2197cef63d3768d8a21986261f24dc94571b06786a093253a161857b821c4

  • SHA512

    c0f78e2b1b26652b4c52c66d655cdd4fc5c43826d498eda276a189b83293bcfdc2ee0a4e24e693b78c816e6cec4039876e9a5bc16f77b30495548ea1f295c58d

Malware Config

Extracted

Family

warzonerat

C2

20.190.63.69:8600

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENTS.exe
    "C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENTS.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CniBzvalBc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp441E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:976
    • C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENTS.exe
      "C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENTS.exe"
      2⤵
        PID:4060
      • C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENTS.exe
        "C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENTS.exe"
        2⤵
          PID:3828
        • C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENTS.exe
          "C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENTS.exe"
          2⤵
            PID:3408

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp441E.tmp
          MD5

          147e46ad7180fc30e190aaad99ade36d

          SHA1

          bf2e7bbd031c13b0a98e03cff23a60978d61756d

          SHA256

          041b7d6b920e53675738f70a0638e49f846563989139df4802e25cdf3e9bd909

          SHA512

          e67f2d8d261edd887274ba6443e98b8c846c225f0839213203a687795998c749b8efe205ff761d187be8fc12f6ca9f07f30d4125489d0ad241b5cb024feb3296

        • memory/976-13-0x0000000000000000-mapping.dmp
        • memory/1308-9-0x00000000059D0000-0x00000000059D1000-memory.dmp
          Filesize

          4KB

        • memory/1308-6-0x0000000005CB0000-0x0000000005CB1000-memory.dmp
          Filesize

          4KB

        • memory/1308-7-0x00000000057B0000-0x00000000057B1000-memory.dmp
          Filesize

          4KB

        • memory/1308-8-0x0000000005670000-0x0000000005671000-memory.dmp
          Filesize

          4KB

        • memory/1308-2-0x0000000073C50000-0x000000007433E000-memory.dmp
          Filesize

          6.9MB

        • memory/1308-10-0x00000000056C0000-0x00000000056E3000-memory.dmp
          Filesize

          140KB

        • memory/1308-11-0x00000000056A0000-0x00000000056A1000-memory.dmp
          Filesize

          4KB

        • memory/1308-12-0x0000000006440000-0x0000000006495000-memory.dmp
          Filesize

          340KB

        • memory/1308-5-0x0000000005710000-0x0000000005711000-memory.dmp
          Filesize

          4KB

        • memory/1308-3-0x0000000000D80000-0x0000000000D81000-memory.dmp
          Filesize

          4KB

        • memory/3408-15-0x0000000000400000-0x0000000000554000-memory.dmp
          Filesize

          1.3MB

        • memory/3408-16-0x0000000000405CE2-mapping.dmp
        • memory/3408-17-0x0000000000400000-0x0000000000554000-memory.dmp
          Filesize

          1.3MB