Analysis
-
max time kernel
151s -
max time network
176s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 02:27
Static task
static1
Behavioral task
behavioral1
Sample
New supplier Inquiry and PO 208202750_ DOC.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
New supplier Inquiry and PO 208202750_ DOC.exe
Resource
win10v2004-20220414-en
General
-
Target
New supplier Inquiry and PO 208202750_ DOC.exe
-
Size
421KB
-
MD5
c8cc1aa9f0824c83a98cf9072d0079cb
-
SHA1
61c95c346b2c07d5a7ac2bb1d30745903a3ad99b
-
SHA256
25bd8be2689477443c6a6b89c3195bd81b733853aa4502cfd14a6e25afc3798e
-
SHA512
74e30df757e59db8f67a09fbaec4a47ccfe3cf9cb9ecc7244517e5e9a3b71373ea2dd3f8977490b3437a62c6b4f991d9053cf5a7492e34960a148486614443e3
Malware Config
Extracted
warzonerat
divy.nerdpol.ovh:5200
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Warzone RAT Payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/2036-65-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2036-66-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2036-68-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2036-69-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2036-70-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2036-71-0x0000000000405A3D-mapping.dmp warzonerat behavioral1/memory/2036-74-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2036-75-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
New supplier Inquiry and PO 208202750_ DOC.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion New supplier Inquiry and PO 208202750_ DOC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion New supplier Inquiry and PO 208202750_ DOC.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
New supplier Inquiry and PO 208202750_ DOC.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum New supplier Inquiry and PO 208202750_ DOC.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 New supplier Inquiry and PO 208202750_ DOC.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
New supplier Inquiry and PO 208202750_ DOC.exedescription pid process target process PID 1088 set thread context of 2036 1088 New supplier Inquiry and PO 208202750_ DOC.exe New supplier Inquiry and PO 208202750_ DOC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
New supplier Inquiry and PO 208202750_ DOC.exepid process 1088 New supplier Inquiry and PO 208202750_ DOC.exe 1088 New supplier Inquiry and PO 208202750_ DOC.exe 1088 New supplier Inquiry and PO 208202750_ DOC.exe 1088 New supplier Inquiry and PO 208202750_ DOC.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
New supplier Inquiry and PO 208202750_ DOC.exedescription pid process Token: SeDebugPrivilege 1088 New supplier Inquiry and PO 208202750_ DOC.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
New supplier Inquiry and PO 208202750_ DOC.exedescription pid process target process PID 1088 wrote to memory of 1184 1088 New supplier Inquiry and PO 208202750_ DOC.exe schtasks.exe PID 1088 wrote to memory of 1184 1088 New supplier Inquiry and PO 208202750_ DOC.exe schtasks.exe PID 1088 wrote to memory of 1184 1088 New supplier Inquiry and PO 208202750_ DOC.exe schtasks.exe PID 1088 wrote to memory of 1184 1088 New supplier Inquiry and PO 208202750_ DOC.exe schtasks.exe PID 1088 wrote to memory of 336 1088 New supplier Inquiry and PO 208202750_ DOC.exe New supplier Inquiry and PO 208202750_ DOC.exe PID 1088 wrote to memory of 336 1088 New supplier Inquiry and PO 208202750_ DOC.exe New supplier Inquiry and PO 208202750_ DOC.exe PID 1088 wrote to memory of 336 1088 New supplier Inquiry and PO 208202750_ DOC.exe New supplier Inquiry and PO 208202750_ DOC.exe PID 1088 wrote to memory of 336 1088 New supplier Inquiry and PO 208202750_ DOC.exe New supplier Inquiry and PO 208202750_ DOC.exe PID 1088 wrote to memory of 2036 1088 New supplier Inquiry and PO 208202750_ DOC.exe New supplier Inquiry and PO 208202750_ DOC.exe PID 1088 wrote to memory of 2036 1088 New supplier Inquiry and PO 208202750_ DOC.exe New supplier Inquiry and PO 208202750_ DOC.exe PID 1088 wrote to memory of 2036 1088 New supplier Inquiry and PO 208202750_ DOC.exe New supplier Inquiry and PO 208202750_ DOC.exe PID 1088 wrote to memory of 2036 1088 New supplier Inquiry and PO 208202750_ DOC.exe New supplier Inquiry and PO 208202750_ DOC.exe PID 1088 wrote to memory of 2036 1088 New supplier Inquiry and PO 208202750_ DOC.exe New supplier Inquiry and PO 208202750_ DOC.exe PID 1088 wrote to memory of 2036 1088 New supplier Inquiry and PO 208202750_ DOC.exe New supplier Inquiry and PO 208202750_ DOC.exe PID 1088 wrote to memory of 2036 1088 New supplier Inquiry and PO 208202750_ DOC.exe New supplier Inquiry and PO 208202750_ DOC.exe PID 1088 wrote to memory of 2036 1088 New supplier Inquiry and PO 208202750_ DOC.exe New supplier Inquiry and PO 208202750_ DOC.exe PID 1088 wrote to memory of 2036 1088 New supplier Inquiry and PO 208202750_ DOC.exe New supplier Inquiry and PO 208202750_ DOC.exe PID 1088 wrote to memory of 2036 1088 New supplier Inquiry and PO 208202750_ DOC.exe New supplier Inquiry and PO 208202750_ DOC.exe PID 1088 wrote to memory of 2036 1088 New supplier Inquiry and PO 208202750_ DOC.exe New supplier Inquiry and PO 208202750_ DOC.exe PID 1088 wrote to memory of 2036 1088 New supplier Inquiry and PO 208202750_ DOC.exe New supplier Inquiry and PO 208202750_ DOC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\New supplier Inquiry and PO 208202750_ DOC.exe"C:\Users\Admin\AppData\Local\Temp\New supplier Inquiry and PO 208202750_ DOC.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QUOgnpwGsI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB07C.tmp"2⤵
- Creates scheduled task(s)
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\New supplier Inquiry and PO 208202750_ DOC.exe"{path}"2⤵PID:336
-
C:\Users\Admin\AppData\Local\Temp\New supplier Inquiry and PO 208202750_ DOC.exe"{path}"2⤵PID:2036
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD588ffdfd5bde47421f259b02d7bccb931
SHA1e6b437a9b4114d20cb1c5ea07d1413e668892737
SHA256790d9c5a5bc25b9fbccab308c63a63278c7904135636fb7e97fbc5d8c6edf4bc
SHA51258c1253627b6bed27d65ebba1761d46b0b5fd48037fe9f8da756eb577ad080f7675ba27f3ad826ebabadc32b87020243e70e8e29bb3e5c7b3d8b0e2305ef056a