Analysis

  • max time kernel
    129s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    05-03-2021 08:07

General

  • Target

    PR142663982RFP.xls.exe

  • Size

    649KB

  • MD5

    99cef60409b13a3ebc20998dd25c0b2f

  • SHA1

    5a293251cbd25098185b5177b031c45a50472228

  • SHA256

    b1b6dd7f3a2eb222c3287e31b61a85b23ad0b037b8510d172b03b99565da80b8

  • SHA512

    430f0a03dcd67125a4ca5945a771b5fefe116d6d2684a6ebd2f3e4600d51336dde7cd85fdff3cf1c34a0924d5b636de64e5d503bc7e6c184db8a18f7e6cc684d

Malware Config

Extracted

Family

warzonerat

C2

194.5.97.48:3141

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PR142663982RFP.xls.exe
    "C:\Users\Admin\AppData\Local\Temp\PR142663982RFP.xls.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cyLBno" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2E35.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3448
    • C:\Users\Admin\AppData\Local\Temp\PR142663982RFP.xls.exe
      "{path}"
      2⤵
      • Loads dropped DLL
      PID:3612

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2E35.tmp
    MD5

    db9fa4a1865c9ec7bd01c6f730e8d020

    SHA1

    5c73363ead414a1d5e8ea1cb460f40193ba14eb0

    SHA256

    2f2355be5ccb6aaa00ac5d610a4d4f957131487ef99b6a2458ec9392a792d8a9

    SHA512

    eeb43e604e52255d5542f3ce3ad92607cb572219cbc934f225d7242faad85b34ad26d78a22866cff1b8e7b5ab613a2092ed22d55829c06a475bb22083b30eab8

  • \Users\Admin\AppData\Local\Temp\freebl3.dll
    MD5

    ef12ab9d0b231b8f898067b2114b1bc0

    SHA1

    6d90f27b2105945f9bb77039e8b892070a5f9442

    SHA256

    2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

    SHA512

    2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

  • \Users\Admin\AppData\Local\Temp\freebl3.dll
    MD5

    ef12ab9d0b231b8f898067b2114b1bc0

    SHA1

    6d90f27b2105945f9bb77039e8b892070a5f9442

    SHA256

    2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

    SHA512

    2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

  • \Users\Admin\AppData\Local\Temp\freebl3.dll
    MD5

    ef12ab9d0b231b8f898067b2114b1bc0

    SHA1

    6d90f27b2105945f9bb77039e8b892070a5f9442

    SHA256

    2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

    SHA512

    2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

  • \Users\Admin\AppData\Local\Temp\mozglue.dll
    MD5

    75f8cc548cabf0cc800c25047e4d3124

    SHA1

    602676768f9faecd35b48c38a0632781dfbde10c

    SHA256

    fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

    SHA512

    ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

  • \Users\Admin\AppData\Local\Temp\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • memory/1064-8-0x0000000005B20000-0x0000000005B21000-memory.dmp
    Filesize

    4KB

  • memory/1064-2-0x0000000073460000-0x0000000073B4E000-memory.dmp
    Filesize

    6.9MB

  • memory/1064-11-0x0000000007350000-0x0000000007392000-memory.dmp
    Filesize

    264KB

  • memory/1064-3-0x0000000000F70000-0x0000000000F71000-memory.dmp
    Filesize

    4KB

  • memory/1064-9-0x0000000008F40000-0x0000000008F41000-memory.dmp
    Filesize

    4KB

  • memory/1064-5-0x0000000005D90000-0x0000000005D91000-memory.dmp
    Filesize

    4KB

  • memory/1064-6-0x0000000005890000-0x0000000005891000-memory.dmp
    Filesize

    4KB

  • memory/1064-7-0x0000000005850000-0x0000000005851000-memory.dmp
    Filesize

    4KB

  • memory/1064-10-0x0000000005AF0000-0x0000000005AFB000-memory.dmp
    Filesize

    44KB

  • memory/3448-12-0x0000000000000000-mapping.dmp
  • memory/3612-18-0x0000000004480000-0x0000000004504000-memory.dmp
    Filesize

    528KB

  • memory/3612-17-0x0000000004110000-0x0000000004194000-memory.dmp
    Filesize

    528KB

  • memory/3612-16-0x0000000000400000-0x0000000000554000-memory.dmp
    Filesize

    1.3MB

  • memory/3612-15-0x0000000000405CE2-mapping.dmp
  • memory/3612-14-0x0000000000400000-0x0000000000554000-memory.dmp
    Filesize

    1.3MB

  • memory/3612-24-0x0000000004080000-0x0000000004104000-memory.dmp
    Filesize

    528KB