Resubmissions

08-10-2021 09:18

211008-k9qfnadham 3

08-10-2021 08:48

211008-kqe6ksdghp 10

Analysis

  • max time kernel
    123s
  • max time network
    158s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    08-10-2021 08:48

General

  • Target

    Shipment Document BL,INV and Packing list.exe

  • Size

    25KB

  • MD5

    bd1b61722ae264d4f00a0fb412d12bc0

  • SHA1

    4188fa6acae6960268d2bc0512aea9dc08ba7486

  • SHA256

    58a5be83221386f1bae87b2a785b08c758591bcbc235b21132240feece1972bc

  • SHA512

    8feff8a854015545ac3b92d1e2d3242957ca504c6b5d89160951e64421c8c06d0643a6af3a6a436901eae43790741a642d8a71c91330bfccefcbfccb808ba6f6

Malware Config

Extracted

Family

warzonerat

C2

enginekeysmoney.ddns.net:9671

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and Packing list.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and Packing list.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and Packing list.exe
      "C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and Packing list.exe" Demo
      2⤵
      • Modifies WinLogon for persistence
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3568
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitter.com
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2724
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitter.com
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3968
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitter.com
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1312
      • C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and Packing list.exe
        "C:\Users\Admin\AppData\Local\Temp\Shipment Document BL,INV and Packing list.exe"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • outlook_office_path
        • outlook_win_path
        PID:1768

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Shipment Document BL,INV and Packing list.exe.log
    MD5

    d96cb6a55eb71b30f2e8a725ef5e6e5d

    SHA1

    f0bef03d7f37dfee965c6dfe4f6f447e3ab34be0

    SHA256

    253f84939770e1b5663cecd7df61bb04c1668c1a5f90a6dd2b95ea6830f8977b

    SHA512

    e65e8ee91233d4179beff6d381c07a600a0905710feaa063d9880c48646bd296137efdf628caecb8ccecec20162c2c952e9713d1d629788a37f1afba09bf4b77

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    MD5

    1712dab0a1bf4e9e3ff666b9c431550d

    SHA1

    34d1dec8fa95f62c72cb3f92a22c13ad9eece10f

    SHA256

    7184a35390c8d6549ef4ddf2909c8fc3446572229bb1788fe178332d80ebfa97

    SHA512

    6ae29c37c11c851ed337afee3c3ad654593063e76df88a6974933e449ac8d86bfa005b9bf2e0ee29aad4647b8f8f32ac753587077fd745424be7f9765688e7b7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
    MD5

    1c33ff599b382b705675229c91fc2f99

    SHA1

    c20086746c14c5d57be9a3df47bd75fa77abe7e0

    SHA256

    d46b6790776328125154bb8231deafcc7786911bea48fbcd2742c05fa1c4da0a

    SHA512

    5b975f6b0d5407d8d43975c0fd0c26ecb155f6ee9b7416e39478f84e97deea590d1eb0cf2a972adcf96eba6745fdef472f6fcf51d85cd53c2da9b4c550ee413c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    3fab991ea5d3d75a83f24f5a9f5590ac

    SHA1

    90ec64482361f5d726198e45225605d4101f6cd3

    SHA256

    edd7344c58279c6ed270d6123360c43dfaaa67b3ab183f6830596afdc6194795

    SHA512

    226bf5fb46795cf3cf03df315cce8ee74eb03600d2b33014ca761e35197f663b64c8cd5dcf3b5f21731a82414abeff3f5fb1ebe99b2d146309789d57d171fc2b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    0d0e43b7f9e66d937ecc1fd263040c3d

    SHA1

    3098b5b054e5f03ed3f7a0bcfd59e91e976bb232

    SHA256

    0c5f562cfd8e2f82373e216aebbc65eb6ab336f757d25f238e735c6fec8f0fbe

    SHA512

    4bfc28f53eb270da7656b3a12ec6195c3272b6f851d9e9fe84877b5f57a8b13d0afedd6ed69af0e8841f2228decf950e18beef98ff64ffe3066b3718868ded4d

  • \Users\Admin\AppData\Local\Temp\freebl3.dll
    MD5

    ef12ab9d0b231b8f898067b2114b1bc0

    SHA1

    6d90f27b2105945f9bb77039e8b892070a5f9442

    SHA256

    2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

    SHA512

    2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

  • \Users\Admin\AppData\Local\Temp\mozglue.dll
    MD5

    75f8cc548cabf0cc800c25047e4d3124

    SHA1

    602676768f9faecd35b48c38a0632781dfbde10c

    SHA256

    fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

    SHA512

    ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

  • \Users\Admin\AppData\Local\Temp\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \Users\Admin\AppData\Local\Temp\nss3.dll
    MD5

    d7858e8449004e21b01d468e9fd04b82

    SHA1

    9524352071ede21c167e7e4f106e9526dc23ef4e

    SHA256

    78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

    SHA512

    1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

  • \Users\Admin\AppData\Local\Temp\softokn3.dll
    MD5

    471c983513694ac3002590345f2be0da

    SHA1

    6612b9af4ff6830fa9b7d4193078434ef72f775b

    SHA256

    bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

    SHA512

    a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

  • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • memory/776-114-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB

  • memory/776-116-0x0000000004F90000-0x0000000004F91000-memory.dmp
    Filesize

    4KB

  • memory/1312-1179-0x0000000007064000-0x0000000007066000-memory.dmp
    Filesize

    8KB

  • memory/1312-1569-0x0000000007066000-0x0000000007067000-memory.dmp
    Filesize

    4KB

  • memory/1312-1178-0x0000000007063000-0x0000000007064000-memory.dmp
    Filesize

    4KB

  • memory/1312-1171-0x0000000007062000-0x0000000007063000-memory.dmp
    Filesize

    4KB

  • memory/1312-1170-0x0000000007060000-0x0000000007061000-memory.dmp
    Filesize

    4KB

  • memory/1312-1158-0x0000000000000000-mapping.dmp
  • memory/1768-1647-0x0000000004240000-0x00000000042C4000-memory.dmp
    Filesize

    528KB

  • memory/1768-1639-0x0000000000400000-0x0000000000554000-memory.dmp
    Filesize

    1.3MB

  • memory/1768-1637-0x0000000000405CE2-mapping.dmp
  • memory/1768-1640-0x0000000004090000-0x0000000004114000-memory.dmp
    Filesize

    528KB

  • memory/2724-121-0x0000000000000000-mapping.dmp
  • memory/2724-155-0x000000007F580000-0x000000007F581000-memory.dmp
    Filesize

    4KB

  • memory/2724-170-0x0000000007583000-0x0000000007584000-memory.dmp
    Filesize

    4KB

  • memory/2724-131-0x00000000083D0000-0x00000000083D1000-memory.dmp
    Filesize

    4KB

  • memory/2724-130-0x0000000008360000-0x0000000008361000-memory.dmp
    Filesize

    4KB

  • memory/2724-156-0x0000000009D30000-0x0000000009D31000-memory.dmp
    Filesize

    4KB

  • memory/2724-122-0x0000000003600000-0x0000000003601000-memory.dmp
    Filesize

    4KB

  • memory/2724-129-0x0000000007B40000-0x0000000007B41000-memory.dmp
    Filesize

    4KB

  • memory/2724-123-0x0000000003600000-0x0000000003601000-memory.dmp
    Filesize

    4KB

  • memory/2724-124-0x0000000004F50000-0x0000000004F51000-memory.dmp
    Filesize

    4KB

  • memory/2724-125-0x0000000007BC0000-0x0000000007BC1000-memory.dmp
    Filesize

    4KB

  • memory/2724-583-0x0000000007586000-0x0000000007588000-memory.dmp
    Filesize

    8KB

  • memory/2724-128-0x00000000079C0000-0x00000000079C1000-memory.dmp
    Filesize

    4KB

  • memory/2724-154-0x0000000009B80000-0x0000000009B81000-memory.dmp
    Filesize

    4KB

  • memory/2724-149-0x0000000009A10000-0x0000000009A11000-memory.dmp
    Filesize

    4KB

  • memory/2724-142-0x0000000009A50000-0x0000000009A83000-memory.dmp
    Filesize

    204KB

  • memory/2724-127-0x0000000007582000-0x0000000007583000-memory.dmp
    Filesize

    4KB

  • memory/2724-135-0x0000000003600000-0x0000000003601000-memory.dmp
    Filesize

    4KB

  • memory/2724-132-0x0000000007B00000-0x0000000007B01000-memory.dmp
    Filesize

    4KB

  • memory/2724-134-0x0000000008AA0000-0x0000000008AA1000-memory.dmp
    Filesize

    4KB

  • memory/2724-126-0x0000000007580000-0x0000000007581000-memory.dmp
    Filesize

    4KB

  • memory/2724-133-0x0000000008CB0000-0x0000000008CB1000-memory.dmp
    Filesize

    4KB

  • memory/3568-1633-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
    Filesize

    4KB

  • memory/3568-117-0x0000000000000000-mapping.dmp
  • memory/3968-1045-0x0000000006CC6000-0x0000000006CC7000-memory.dmp
    Filesize

    4KB

  • memory/3968-704-0x0000000006CC4000-0x0000000006CC6000-memory.dmp
    Filesize

    8KB

  • memory/3968-703-0x0000000006CC3000-0x0000000006CC4000-memory.dmp
    Filesize

    4KB

  • memory/3968-695-0x0000000006CC2000-0x0000000006CC3000-memory.dmp
    Filesize

    4KB

  • memory/3968-693-0x0000000006CC0000-0x0000000006CC1000-memory.dmp
    Filesize

    4KB

  • memory/3968-681-0x0000000000000000-mapping.dmp