Analysis

  • max time kernel
    145s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:42

General

  • Target

    Quotation Request_20202605_20202605_20202605PDF.exe

  • Size

    531KB

  • MD5

    b1482e23bdf72a41744c093fbb8240c1

  • SHA1

    158c3f82a524da53d69047a6ea5768ed17fa6fbc

  • SHA256

    9eb63d2c299e7faae7179f56ea8b4c962270a9def733cad4839955d638ac7d00

  • SHA512

    b3f110b3c05168eb734d0250502522ed1c7daab2ec50c705ab90d56d542d5fe285c348a14baa1e3370eb393f8d195138ed654b2356a8aa0a28557f5988fa61a6

Malware Config

Extracted

Family

warzonerat

C2

45.137.22.143:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation Request_20202605_20202605_20202605PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation Request_20202605_20202605_20202605PDF.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4436
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iITuwBcw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2EEF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:964
    • C:\Users\Admin\AppData\Local\Temp\Quotation Request_20202605_20202605_20202605PDF.exe
      "{path}"
      2⤵
        PID:4848

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2EEF.tmp
      Filesize

      1KB

      MD5

      47b12257cc8d65bc01f5cb3d31b6d95a

      SHA1

      6ae795df376ff6968827aee02dfa640ceda00566

      SHA256

      9591e797bf335e2eb5bff2a3066dea3587b7e69a5b4a1c5565af366c2dd17133

      SHA512

      c94676d3c753e0f93ae6fb1a0e77613c3ad710f1bf7ff2d75bfd5e87cef9b7330184781c9a27a21356a771c8b8a6d98fe312baf05d30dfd90e0d3baa50d6c102

    • memory/964-131-0x0000000000000000-mapping.dmp
    • memory/4436-130-0x0000000074F30000-0x00000000754E1000-memory.dmp
      Filesize

      5.7MB

    • memory/4848-133-0x0000000000000000-mapping.dmp
    • memory/4848-134-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/4848-136-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/4848-137-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB