Analysis

  • max time kernel
    110s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-07-2021 09:05

General

  • Target

    DHL_Jul 2021 at 1.70_3BZ290_PDF.exe

  • Size

    796KB

  • MD5

    46ce1867ca55f06b6ff84e654822e082

  • SHA1

    ce5e6eabeeb9fa2ded224013e115f7abbfbc60d4

  • SHA256

    acf32ff7188603f606595a6609981a97cabdb0c716e9bae65aed3af301f21b35

  • SHA512

    14da6bd56599409d17255fc51326ffdd11ca0679e5125d6dbd7fdb682abac90de3b08e2dc4ee79a8935e2eff20dbad2c27bee24484c47581d26968e5bae725b6

Malware Config

Extracted

Family

warzonerat

C2

103.133.109.176:7600

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL_Jul 2021 at 1.70_3BZ290_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL_Jul 2021 at 1.70_3BZ290_PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DHL_Jul 2021 at 1.70_3BZ290_PDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:596
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uPbbmLuuUC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1484
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uPbbmLuuUC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1657.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2384
    • C:\Users\Admin\AppData\Local\Temp\DHL_Jul 2021 at 1.70_3BZ290_PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL_Jul 2021 at 1.70_3BZ290_PDF.exe"
      2⤵
        PID:1708
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uPbbmLuuUC.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3872
      • C:\Users\Admin\AppData\Local\Temp\DHL_Jul 2021 at 1.70_3BZ290_PDF.exe
        "C:\Users\Admin\AppData\Local\Temp\DHL_Jul 2021 at 1.70_3BZ290_PDF.exe"
        2⤵
          PID:2504
        • C:\Users\Admin\AppData\Local\Temp\DHL_Jul 2021 at 1.70_3BZ290_PDF.exe
          "C:\Users\Admin\AppData\Local\Temp\DHL_Jul 2021 at 1.70_3BZ290_PDF.exe"
          2⤵
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2552
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:1472

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          1c19c16e21c97ed42d5beabc93391fc5

          SHA1

          8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

          SHA256

          1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

          SHA512

          7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          30048fcfd9933d729a1c202244f66b11

          SHA1

          56c0f7028788e37fa2e399165cf2f4a402d25637

          SHA256

          7e41858c3cfd25db9047598957d21c59cf82f72094e509918d11c7e5787b0b35

          SHA512

          e6db23fb85e4c9bc97605da989e59ab6ad4a36ce02e0ccc8db25c5e8874a7df87556e3d2861fd81ed699dc19d61c237e26c7014f31de38a89ff360c582d9ca6a

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          05ecf3d8a7f3c1c8110e236e3865a0d4

          SHA1

          fce8fe2b8f8dc997bf37f6d54c7c36531e53bd4f

          SHA256

          f9dff4b64760e9d88e9d5339306a2728ce71ed39b0d5b13e42045dcc0f839512

          SHA512

          e95121fdb836fd8b6a39d236d2c8fff22d003383ed6dd6801d6b7fa000ba220cdd00a3ffa086bd28bfc3c132a8d4c28117123e76da2e1f86042eb1ef2e1f863a

        • C:\Users\Admin\AppData\Local\Temp\tmp1657.tmp
          MD5

          69488ae0b423433cb5fa1e7c452c4be8

          SHA1

          53b74b142ed1b5212f54451d29d893702a6d21ef

          SHA256

          a6d082baaca972f314f5df7f89329c6b8ce5a571f66fcfc68ebdf76013175a15

          SHA512

          588b8a913cfa9346adb4fd4d4963804bb70583850b2a84f8d58764a1c75c3f8c940319e6dfee5f27a2855f668d8e808252da6aa101d4ad2e0998f391e1785da3

        • \Users\Admin\AppData\Local\Temp\freebl3.dll
          MD5

          ef12ab9d0b231b8f898067b2114b1bc0

          SHA1

          6d90f27b2105945f9bb77039e8b892070a5f9442

          SHA256

          2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

          SHA512

          2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

        • \Users\Admin\AppData\Local\Temp\mozglue.dll
          MD5

          75f8cc548cabf0cc800c25047e4d3124

          SHA1

          602676768f9faecd35b48c38a0632781dfbde10c

          SHA256

          fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

          SHA512

          ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

        • \Users\Admin\AppData\Local\Temp\msvcp140.dll
          MD5

          109f0f02fd37c84bfc7508d4227d7ed5

          SHA1

          ef7420141bb15ac334d3964082361a460bfdb975

          SHA256

          334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

          SHA512

          46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

        • \Users\Admin\AppData\Local\Temp\nss3.dll
          MD5

          d7858e8449004e21b01d468e9fd04b82

          SHA1

          9524352071ede21c167e7e4f106e9526dc23ef4e

          SHA256

          78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

          SHA512

          1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

        • \Users\Admin\AppData\Local\Temp\softokn3.dll
          MD5

          471c983513694ac3002590345f2be0da

          SHA1

          6612b9af4ff6830fa9b7d4193078434ef72f775b

          SHA256

          bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

          SHA512

          a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

        • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
          MD5

          7587bf9cb4147022cd5681b015183046

          SHA1

          f2106306a8f6f0da5afb7fc765cfa0757ad5a628

          SHA256

          c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

          SHA512

          0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

        • memory/596-221-0x0000000009810000-0x0000000009811000-memory.dmp
          Filesize

          4KB

        • memory/596-189-0x00000000093D0000-0x0000000009403000-memory.dmp
          Filesize

          204KB

        • memory/596-152-0x0000000007FC0000-0x0000000007FC1000-memory.dmp
          Filesize

          4KB

        • memory/596-130-0x0000000004B10000-0x0000000004B11000-memory.dmp
          Filesize

          4KB

        • memory/596-133-0x0000000007690000-0x0000000007691000-memory.dmp
          Filesize

          4KB

        • memory/596-125-0x0000000000000000-mapping.dmp
        • memory/596-205-0x00000000093B0000-0x00000000093B1000-memory.dmp
          Filesize

          4KB

        • memory/596-245-0x0000000004CC3000-0x0000000004CC4000-memory.dmp
          Filesize

          4KB

        • memory/596-187-0x000000007FCC0000-0x000000007FCC1000-memory.dmp
          Filesize

          4KB

        • memory/596-140-0x0000000007590000-0x0000000007591000-memory.dmp
          Filesize

          4KB

        • memory/596-163-0x0000000007EA0000-0x0000000007EA1000-memory.dmp
          Filesize

          4KB

        • memory/596-167-0x0000000008680000-0x0000000008681000-memory.dmp
          Filesize

          4KB

        • memory/596-149-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
          Filesize

          4KB

        • memory/596-150-0x0000000004CC2000-0x0000000004CC3000-memory.dmp
          Filesize

          4KB

        • memory/596-165-0x0000000008560000-0x0000000008561000-memory.dmp
          Filesize

          4KB

        • memory/1472-170-0x0000000000000000-mapping.dmp
        • memory/1484-155-0x0000000006F60000-0x0000000006F61000-memory.dmp
          Filesize

          4KB

        • memory/1484-246-0x0000000006F63000-0x0000000006F64000-memory.dmp
          Filesize

          4KB

        • memory/1484-126-0x0000000000000000-mapping.dmp
        • memory/1484-156-0x0000000006F62000-0x0000000006F63000-memory.dmp
          Filesize

          4KB

        • memory/1484-236-0x000000007F7D0000-0x000000007F7D1000-memory.dmp
          Filesize

          4KB

        • memory/1484-146-0x00000000074F0000-0x00000000074F1000-memory.dmp
          Filesize

          4KB

        • memory/1484-144-0x0000000007410000-0x0000000007411000-memory.dmp
          Filesize

          4KB

        • memory/2384-127-0x0000000000000000-mapping.dmp
        • memory/2552-237-0x0000000004880000-0x00000000049BC000-memory.dmp
          Filesize

          1.2MB

        • memory/2552-138-0x0000000000400000-0x000000000055E000-memory.dmp
          Filesize

          1.4MB

        • memory/2552-387-0x0000000004D20000-0x0000000004DA4000-memory.dmp
          Filesize

          528KB

        • memory/2552-139-0x0000000000405E28-mapping.dmp
        • memory/2552-157-0x0000000000400000-0x000000000055E000-memory.dmp
          Filesize

          1.4MB

        • memory/3256-114-0x00000000003C0000-0x00000000003C1000-memory.dmp
          Filesize

          4KB

        • memory/3256-120-0x0000000004F50000-0x0000000004F51000-memory.dmp
          Filesize

          4KB

        • memory/3256-116-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
          Filesize

          4KB

        • memory/3256-117-0x0000000005290000-0x0000000005291000-memory.dmp
          Filesize

          4KB

        • memory/3256-118-0x0000000004D90000-0x0000000004D91000-memory.dmp
          Filesize

          4KB

        • memory/3256-119-0x0000000004C90000-0x0000000004C91000-memory.dmp
          Filesize

          4KB

        • memory/3256-124-0x0000000000DC0000-0x0000000000E0D000-memory.dmp
          Filesize

          308KB

        • memory/3256-123-0x0000000009330000-0x00000000093C2000-memory.dmp
          Filesize

          584KB

        • memory/3256-122-0x0000000002660000-0x0000000002670000-memory.dmp
          Filesize

          64KB

        • memory/3256-121-0x0000000004C50000-0x0000000004CEC000-memory.dmp
          Filesize

          624KB

        • memory/3872-238-0x0000000006B13000-0x0000000006B14000-memory.dmp
          Filesize

          4KB

        • memory/3872-137-0x0000000000000000-mapping.dmp
        • memory/3872-153-0x0000000006B12000-0x0000000006B13000-memory.dmp
          Filesize

          4KB

        • memory/3872-158-0x0000000006B10000-0x0000000006B11000-memory.dmp
          Filesize

          4KB

        • memory/3872-242-0x000000007F370000-0x000000007F371000-memory.dmp
          Filesize

          4KB