Analysis

  • max time kernel
    134s
  • max time network
    189s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 12:57

General

  • Target

    TOA Vietnam Co. Ltd - Inquiry Note from 26.07.2021.exe

  • Size

    1.4MB

  • MD5

    219ba6bac5cb35641e76ffdee2f97fbc

  • SHA1

    4eb1887fc7de7552c674c5501de8776c5175de3f

  • SHA256

    ac9a96be003388d497db4755c9ca68a2725c901fdec82b942b4fb84683490b01

  • SHA512

    fff2cef9f701e5f1fa50e93e05bc13c13313815b151e9e31ff719d5b13a20d7437544efe001ad4a6745532c408e3adb42e512aaae4858d35e6bc9f18b864a9f3

Malware Config

Extracted

Family

warzonerat

C2

185.222.57.73:4557

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016
  • Warzone RAT Payload 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TOA Vietnam Co. Ltd - Inquiry Note from 26.07.2021.exe
    "C:\Users\Admin\AppData\Local\Temp\TOA Vietnam Co. Ltd - Inquiry Note from 26.07.2021.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QWfdBxcEaEAQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp86AD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:996
    • C:\Users\Admin\AppData\Local\Temp\TOA Vietnam Co. Ltd - Inquiry Note from 26.07.2021.exe
      "C:\Users\Admin\AppData\Local\Temp\TOA Vietnam Co. Ltd - Inquiry Note from 26.07.2021.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:548
      • C:\Users\Admin\AppData\Roaming\HBnj.DiIr.exe
        "C:\Users\Admin\AppData\Roaming\HBnj.DiIr.exe"
        3⤵
        • Executes dropped EXE
        PID:1492

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp86AD.tmp
    MD5

    429c00b43869d357978e34c6b6127421

    SHA1

    4d45738a17e4eefcebf784b436321ee29ae64a9f

    SHA256

    d1926d734e72d7c78507b0802ded3639394f6b010fafc8598686911f117d5309

    SHA512

    8d1e6b125c433df2b29a404d9d1b33010ff1930c55cbd73aa0de5c1d94c700e06964045eb495e80d0737b35bcfef5be169908432394e8136fcd6063298653e04

  • C:\Users\Admin\AppData\Roaming\HBnj.DiIr.exe
    MD5

    5f7e927b6132de359e1a08a504b9f794

    SHA1

    c7025afd349900f9cbfd43e19565c54d7b18cf88

    SHA256

    2431ba1a93b776ec29a565a30c88d60b17c5aab9a3beb59ddcb8b6942cdd22b4

    SHA512

    d8178962747b502b219bd164517cb0f4b7e2dbb2be5cdd207e33849a11d19314ae80e3e288f7c2b9671f3196b6ae719687b1b0d5bd00aeffcfbf9ef9bcbe61a8

  • C:\Users\Admin\AppData\Roaming\HBnj.DiIr.exe
    MD5

    5f7e927b6132de359e1a08a504b9f794

    SHA1

    c7025afd349900f9cbfd43e19565c54d7b18cf88

    SHA256

    2431ba1a93b776ec29a565a30c88d60b17c5aab9a3beb59ddcb8b6942cdd22b4

    SHA512

    d8178962747b502b219bd164517cb0f4b7e2dbb2be5cdd207e33849a11d19314ae80e3e288f7c2b9671f3196b6ae719687b1b0d5bd00aeffcfbf9ef9bcbe61a8

  • \Users\Admin\AppData\Local\Temp\freebl3.dll
    MD5

    ef12ab9d0b231b8f898067b2114b1bc0

    SHA1

    6d90f27b2105945f9bb77039e8b892070a5f9442

    SHA256

    2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

    SHA512

    2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

  • \Users\Admin\AppData\Local\Temp\mozglue.dll
    MD5

    75f8cc548cabf0cc800c25047e4d3124

    SHA1

    602676768f9faecd35b48c38a0632781dfbde10c

    SHA256

    fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

    SHA512

    ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

  • \Users\Admin\AppData\Local\Temp\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \Users\Admin\AppData\Local\Temp\nss3.dll
    MD5

    d7858e8449004e21b01d468e9fd04b82

    SHA1

    9524352071ede21c167e7e4f106e9526dc23ef4e

    SHA256

    78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

    SHA512

    1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

  • \Users\Admin\AppData\Local\Temp\softokn3.dll
    MD5

    471c983513694ac3002590345f2be0da

    SHA1

    6612b9af4ff6830fa9b7d4193078434ef72f775b

    SHA256

    bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

    SHA512

    a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

  • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • \Users\Admin\AppData\Roaming\HBnj.DiIr.exe
    MD5

    5f7e927b6132de359e1a08a504b9f794

    SHA1

    c7025afd349900f9cbfd43e19565c54d7b18cf88

    SHA256

    2431ba1a93b776ec29a565a30c88d60b17c5aab9a3beb59ddcb8b6942cdd22b4

    SHA512

    d8178962747b502b219bd164517cb0f4b7e2dbb2be5cdd207e33849a11d19314ae80e3e288f7c2b9671f3196b6ae719687b1b0d5bd00aeffcfbf9ef9bcbe61a8

  • memory/548-79-0x0000000004DF0000-0x0000000005A3A000-memory.dmp
    Filesize

    12.3MB

  • memory/548-72-0x00000000030A0000-0x00000000031A0000-memory.dmp
    Filesize

    1024KB

  • memory/548-71-0x0000000000400000-0x0000000000554000-memory.dmp
    Filesize

    1.3MB

  • memory/548-70-0x00000000757D1000-0x00000000757D3000-memory.dmp
    Filesize

    8KB

  • memory/548-68-0x0000000000400000-0x0000000000554000-memory.dmp
    Filesize

    1.3MB

  • memory/548-69-0x0000000000405CE2-mapping.dmp
  • memory/996-66-0x0000000000000000-mapping.dmp
  • memory/1492-74-0x0000000000000000-mapping.dmp
  • memory/1492-80-0x00000000005B0000-0x00000000005B1000-memory.dmp
    Filesize

    4KB

  • memory/1492-77-0x0000000000970000-0x0000000000971000-memory.dmp
    Filesize

    4KB

  • memory/1644-60-0x0000000000A70000-0x0000000000A71000-memory.dmp
    Filesize

    4KB

  • memory/1644-65-0x0000000001FE0000-0x0000000001FFF000-memory.dmp
    Filesize

    124KB

  • memory/1644-64-0x0000000004EE0000-0x0000000004F44000-memory.dmp
    Filesize

    400KB

  • memory/1644-63-0x0000000000840000-0x000000000086D000-memory.dmp
    Filesize

    180KB

  • memory/1644-62-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
    Filesize

    4KB