Analysis

  • max time kernel
    151s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:42

General

  • Target

    PO-84542.exe

  • Size

    469KB

  • MD5

    20eee2daca26b592dd74fc3e2c6c843d

  • SHA1

    bd8ae32c6db7c683712779cf692ad576cbc697df

  • SHA256

    147fd6db099fd3dc5df37edc08622878edd4b048e858e8c002db3f3511d922a6

  • SHA512

    dc2e222e1f6e1c1b5656462681c1c1527cd3d2a2be092ffdd8185505cd643926296afdbb4d31c78318b5219c37bf17611e591f2c6d9ee1568c50c29c8f0876cd

Malware Config

Extracted

Family

warzonerat

C2

194.5.98.158:4570

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Warzone RAT Payload 8 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Uses the VBS compiler for execution 1 TTPs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-84542.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-84542.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KSQESYzpV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3959.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1168
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:676

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Scripting

    1
    T1064

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp3959.tmp
      Filesize

      1KB

      MD5

      2911eda76259d8ba2639e475df8c107a

      SHA1

      8fca1252e4cc82daf6da80ec67cb619d2ee915dd

      SHA256

      fca517b95fdd0f8e94e2db04fb3385d2c0f97446ae9afaee94da3f219c348ba7

      SHA512

      f85af68f8da574176e1e34a59fe78ded6e2d92abe73739ac48455d08233b7b8be02d58858a671fe763bac2a135651a0fa9b3b5c747372d27048d432febca9e84

    • memory/676-70-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/676-69-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/676-64-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/676-76-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/676-67-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/676-75-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/676-61-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/676-66-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/676-72-0x0000000000405A3D-mapping.dmp
    • memory/676-71-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/676-62-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1168-59-0x0000000000000000-mapping.dmp
    • memory/1864-54-0x0000000001050000-0x00000000010CC000-memory.dmp
      Filesize

      496KB

    • memory/1864-56-0x0000000000540000-0x0000000000548000-memory.dmp
      Filesize

      32KB

    • memory/1864-57-0x0000000004DB0000-0x0000000004E0E000-memory.dmp
      Filesize

      376KB

    • memory/1864-55-0x0000000075A61000-0x0000000075A63000-memory.dmp
      Filesize

      8KB

    • memory/1864-58-0x0000000000B70000-0x0000000000BA2000-memory.dmp
      Filesize

      200KB