Analysis

  • max time kernel
    124s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    25-11-2021 16:36

General

  • Target

    Takwindo-Transaction copy.pdf.bat.exe

  • Size

    459KB

  • MD5

    f75b317c23bd1e7e7c38e826ef5b1594

  • SHA1

    f49c5ef685eadb6f4a1113e09c38d5c09c4ef90f

  • SHA256

    72443331a855a0b11747c50831fc847fcab27998d613e548346194d4d610aa22

  • SHA512

    143baca1c92638c6ef81cc923c8e03ff2f71bf4119a3466ab808638a4f9fd08c99b20eceee82e8c28860bffe30ebd20a1427d5c2f8b0d58dcfc449ea922dc9df

Malware Config

Extracted

Family

warzonerat

C2

5.2.68.91:62520

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Warzone RAT Payload 3 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Takwindo-Transaction copy.pdf.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\Takwindo-Transaction copy.pdf.bat.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Takwindo-Transaction copy.pdf.bat.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4560
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZCcaJqn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:812
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZCcaJqn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1D29.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1000
    • C:\Users\Admin\AppData\Local\Temp\Takwindo-Transaction copy.pdf.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\Takwindo-Transaction copy.pdf.bat.exe"
      2⤵
        PID:1732

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      MD5

      1c19c16e21c97ed42d5beabc93391fc5

      SHA1

      8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

      SHA256

      1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

      SHA512

      7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      MD5

      692cbd126140c22ea5ea69365a40ab2f

      SHA1

      9702ba08e44a5f96bf8fb49b8b7c5e2ba66284f8

      SHA256

      d1e1d3aa1792631e690bc212e047556a26eca417c48af1642aeffaf870de5f0d

      SHA512

      09c5f2b2cdc60940b93b4b6c485f573a37581d969c5b3346125445408eeaeb3ed7d15000f2ff74922168023e1c6c98b650dcb88d6d31e03c3e9f63966878b919

    • C:\Users\Admin\AppData\Local\Temp\tmp1D29.tmp
      MD5

      1ac5e24eeed27c31d785ee45f5514bbf

      SHA1

      bb5138f9b472591aa9b8d7ce6ba7cd11adedb429

      SHA256

      b06c0f9e2339b623908a0085a1a681ae006bf3f284dadf150fc802dc5d99427c

      SHA512

      4bc564bacdf0e9d54dcebba9f92ef486169dc65fc5c0b16ce6f56a9ede3cd0330d7f55e21d7331187fa05f5d11eff0e2df7bc959a14e9617959ace506eb55af4

    • memory/812-145-0x0000000004B40000-0x0000000004B41000-memory.dmp
      Filesize

      4KB

    • memory/812-144-0x0000000004B40000-0x0000000004B41000-memory.dmp
      Filesize

      4KB

    • memory/812-159-0x0000000007070000-0x0000000007071000-memory.dmp
      Filesize

      4KB

    • memory/812-160-0x0000000007072000-0x0000000007073000-memory.dmp
      Filesize

      4KB

    • memory/812-162-0x0000000008850000-0x0000000008851000-memory.dmp
      Filesize

      4KB

    • memory/812-165-0x0000000004B40000-0x0000000004B41000-memory.dmp
      Filesize

      4KB

    • memory/812-136-0x0000000000000000-mapping.dmp
    • memory/812-184-0x000000007EFC0000-0x000000007EFC1000-memory.dmp
      Filesize

      4KB

    • memory/812-226-0x0000000007073000-0x0000000007074000-memory.dmp
      Filesize

      4KB

    • memory/1000-138-0x0000000000000000-mapping.dmp
    • memory/1732-161-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1732-154-0x0000000000405CE2-mapping.dmp
    • memory/1732-152-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/3032-125-0x0000000007EC0000-0x0000000007EC1000-memory.dmp
      Filesize

      4KB

    • memory/3032-127-0x0000000008100000-0x0000000008101000-memory.dmp
      Filesize

      4KB

    • memory/3032-126-0x0000000007453000-0x0000000007455000-memory.dmp
      Filesize

      8KB

    • memory/3032-131-0x0000000008630000-0x0000000008631000-memory.dmp
      Filesize

      4KB

    • memory/3032-128-0x00000000082A0000-0x00000000082EA000-memory.dmp
      Filesize

      296KB

    • memory/3032-124-0x0000000007EA0000-0x0000000007EA8000-memory.dmp
      Filesize

      32KB

    • memory/3032-123-0x00000000077F0000-0x00000000077F1000-memory.dmp
      Filesize

      4KB

    • memory/3032-122-0x0000000007450000-0x0000000007451000-memory.dmp
      Filesize

      4KB

    • memory/3032-121-0x0000000007650000-0x0000000007651000-memory.dmp
      Filesize

      4KB

    • memory/3032-120-0x0000000007500000-0x0000000007501000-memory.dmp
      Filesize

      4KB

    • memory/3032-129-0x00000000087F0000-0x00000000087F1000-memory.dmp
      Filesize

      4KB

    • memory/3032-118-0x0000000000530000-0x0000000000531000-memory.dmp
      Filesize

      4KB

    • memory/4560-130-0x0000000000000000-mapping.dmp
    • memory/4560-157-0x0000000008050000-0x0000000008051000-memory.dmp
      Filesize

      4KB

    • memory/4560-155-0x0000000007A70000-0x0000000007A71000-memory.dmp
      Filesize

      4KB

    • memory/4560-137-0x0000000007270000-0x0000000007271000-memory.dmp
      Filesize

      4KB

    • memory/4560-141-0x0000000004882000-0x0000000004883000-memory.dmp
      Filesize

      4KB

    • memory/4560-140-0x0000000004880000-0x0000000004881000-memory.dmp
      Filesize

      4KB

    • memory/4560-139-0x0000000007980000-0x0000000007981000-memory.dmp
      Filesize

      4KB

    • memory/4560-164-0x00000000046D0000-0x00000000046D1000-memory.dmp
      Filesize

      4KB

    • memory/4560-178-0x00000000090B0000-0x00000000090E3000-memory.dmp
      Filesize

      204KB

    • memory/4560-181-0x000000007ED40000-0x000000007ED41000-memory.dmp
      Filesize

      4KB

    • memory/4560-135-0x00000000072E0000-0x00000000072E1000-memory.dmp
      Filesize

      4KB

    • memory/4560-194-0x0000000009090000-0x0000000009091000-memory.dmp
      Filesize

      4KB

    • memory/4560-134-0x00000000047F0000-0x00000000047F1000-memory.dmp
      Filesize

      4KB

    • memory/4560-230-0x0000000004883000-0x0000000004884000-memory.dmp
      Filesize

      4KB

    • memory/4560-133-0x00000000046D0000-0x00000000046D1000-memory.dmp
      Filesize

      4KB

    • memory/4560-132-0x00000000046D0000-0x00000000046D1000-memory.dmp
      Filesize

      4KB