Analysis

  • max time kernel
    96s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    23-02-2021 12:55

General

  • Target

    neue bestellung.PDF.exe

  • Size

    652KB

  • MD5

    a0b16d3a4ce67631e8681b3d3069772c

  • SHA1

    28f64d87e10a9d5f4fe4c508f431b0b0e6ca9103

  • SHA256

    6131d15e138a07ea92924656ba389ef9ad1001ec1ca144be9e7f335b46b1ae9f

  • SHA512

    8c3134360a12e0154cc789cb363ec8ac287ca3066c85366c633a998a4ec349e6daf8e8134459eeb9b19c4fdc13135fb032957f2dfa010bd71061d8f048cd0ebe

Malware Config

Extracted

Family

warzonerat

C2

194.5.97.48:3141

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\neue bestellung.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\neue bestellung.PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FneGezvKbr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9CEB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1200
    • C:\Users\Admin\AppData\Local\Temp\neue bestellung.PDF.exe
      "{path}"
      2⤵
        PID:1000
      • C:\Users\Admin\AppData\Local\Temp\neue bestellung.PDF.exe
        "{path}"
        2⤵
          PID:268
        • C:\Users\Admin\AppData\Local\Temp\neue bestellung.PDF.exe
          "{path}"
          2⤵
            PID:1112
          • C:\Users\Admin\AppData\Local\Temp\neue bestellung.PDF.exe
            "{path}"
            2⤵
            • Loads dropped DLL
            PID:1100

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp9CEB.tmp
          MD5

          260e5859cf0d48c0042b2f5130d185a7

          SHA1

          e096b8e5e285efd08af25331368ec67781f60aee

          SHA256

          215d3a096b2416ed50b5b0e7eef8e2ce0461ae60dee20d3f00af0c8c0a1607c0

          SHA512

          2e020753e85d5c773fe58ebc315e51a30151e2bfd97d49d87186e54488e93295d521edfc50a3872be5a596f31120c69578f7f91c76433672c9064d6431e6f3e9

        • \Users\Admin\AppData\Local\Temp\freebl3.dll
          MD5

          ef12ab9d0b231b8f898067b2114b1bc0

          SHA1

          6d90f27b2105945f9bb77039e8b892070a5f9442

          SHA256

          2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

          SHA512

          2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

        • \Users\Admin\AppData\Local\Temp\mozglue.dll
          MD5

          75f8cc548cabf0cc800c25047e4d3124

          SHA1

          602676768f9faecd35b48c38a0632781dfbde10c

          SHA256

          fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

          SHA512

          ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

        • \Users\Admin\AppData\Local\Temp\msvcp140.dll
          MD5

          109f0f02fd37c84bfc7508d4227d7ed5

          SHA1

          ef7420141bb15ac334d3964082361a460bfdb975

          SHA256

          334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

          SHA512

          46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

        • \Users\Admin\AppData\Local\Temp\nss3.dll
          MD5

          d7858e8449004e21b01d468e9fd04b82

          SHA1

          9524352071ede21c167e7e4f106e9526dc23ef4e

          SHA256

          78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

          SHA512

          1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

        • \Users\Admin\AppData\Local\Temp\softokn3.dll
          MD5

          471c983513694ac3002590345f2be0da

          SHA1

          6612b9af4ff6830fa9b7d4193078434ef72f775b

          SHA256

          bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

          SHA512

          a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

        • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
          MD5

          7587bf9cb4147022cd5681b015183046

          SHA1

          f2106306a8f6f0da5afb7fc765cfa0757ad5a628

          SHA256

          c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

          SHA512

          0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

        • memory/1100-11-0x0000000000405CE2-mapping.dmp
        • memory/1100-12-0x0000000075781000-0x0000000075783000-memory.dmp
          Filesize

          8KB

        • memory/1100-13-0x0000000000400000-0x0000000000554000-memory.dmp
          Filesize

          1.3MB

        • memory/1100-14-0x0000000003080000-0x0000000003104000-memory.dmp
          Filesize

          528KB

        • memory/1100-10-0x0000000000400000-0x0000000000554000-memory.dmp
          Filesize

          1.3MB

        • memory/1200-8-0x0000000000000000-mapping.dmp
        • memory/1888-2-0x0000000074320000-0x0000000074A0E000-memory.dmp
          Filesize

          6.9MB

        • memory/1888-7-0x00000000043F0000-0x000000000443A000-memory.dmp
          Filesize

          296KB

        • memory/1888-6-0x0000000000300000-0x000000000030B000-memory.dmp
          Filesize

          44KB

        • memory/1888-5-0x0000000002290000-0x0000000002291000-memory.dmp
          Filesize

          4KB

        • memory/1888-3-0x0000000000220000-0x0000000000221000-memory.dmp
          Filesize

          4KB