Analysis
-
max time kernel
137s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2022 13:34
Static task
static1
Behavioral task
behavioral1
Sample
Request For RFQ-Quote - Purchase order-#04973579329.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Request For RFQ-Quote - Purchase order-#04973579329.exe
Resource
win10v2004-20220812-en
General
-
Target
Request For RFQ-Quote - Purchase order-#04973579329.exe
-
Size
332KB
-
MD5
2fa872c29baefef24bd046b7813a049d
-
SHA1
a1222c09bde48a4949a66df1b10d96eacbc83a37
-
SHA256
c10a9477615e2070cd7bdfb136a14837607a48538a6301473809ed8cd83fd7c8
-
SHA512
377a7b74d1e7dcb59cd571c6bd3ed24ee654215d719d20a96fb61a32c27e967f042b9a3b149100c87872dc0ae8923b3d4ebdb11418207ce8153daf1f9daf4ba1
-
SSDEEP
6144:NfimM71dJOEqCEINXeHCm2WRMCVdKrLPefCoJ8L77:gx32IReT2WRMCi/xh7
Malware Config
Extracted
warzonerat
81.161.229.75:5200
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2216-144-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral2/memory/2216-146-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral2/memory/2216-148-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral2/memory/2216-160-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat -
Executes dropped EXE 1 IoCs
Processes:
125.exepid process 4532 125.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
cvtres.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%ProgramFiles%\\Microsoft DN1\\sqlmap.dll" cvtres.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\125.exe upx C:\Users\Admin\AppData\Local\Temp\125.exe upx behavioral2/memory/4532-156-0x0000000000B10000-0x0000000000B3D000-memory.dmp upx behavioral2/memory/4532-161-0x0000000000B10000-0x0000000000B3D000-memory.dmp upx -
Drops startup file 2 IoCs
Processes:
Powershell.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyDGDSGSDGDGSstem.exe Powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyDGDSGSDGDGSstem.exe Powershell.exe -
Loads dropped DLL 7 IoCs
Processes:
svchost.execvtres.exepid process 2860 svchost.exe 2216 cvtres.exe 2216 cvtres.exe 2216 cvtres.exe 2216 cvtres.exe 2216 cvtres.exe 2216 cvtres.exe -
Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
Processes:
cvtres.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cvtres.exe Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cvtres.exe -
Drops file in System32 directory 1 IoCs
Processes:
cvtres.exedescription ioc process File created C:\Windows\System32\rfxvmt.dll cvtres.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Request For RFQ-Quote - Purchase order-#04973579329.exeaspnet_compiler.exedescription pid process target process PID 2760 set thread context of 556 2760 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 556 set thread context of 2216 556 aspnet_compiler.exe cvtres.exe -
Drops file in Program Files directory 2 IoCs
Processes:
cvtres.exedescription ioc process File created C:\Program Files\Microsoft DN1\rdpwrap.ini cvtres.exe File created C:\Program Files\Microsoft DN1\sqlmap.dll cvtres.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Powershell.exesvchost.exepid process 308 Powershell.exe 308 Powershell.exe 2860 svchost.exe 2860 svchost.exe 2860 svchost.exe 2860 svchost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 668 -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Request For RFQ-Quote - Purchase order-#04973579329.exePowershell.execvtres.exesvchost.exedescription pid process Token: SeDebugPrivilege 2760 Request For RFQ-Quote - Purchase order-#04973579329.exe Token: SeDebugPrivilege 308 Powershell.exe Token: SeDebugPrivilege 2216 cvtres.exe Token: SeAuditPrivilege 2860 svchost.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
Request For RFQ-Quote - Purchase order-#04973579329.exeaspnet_compiler.execvtres.exe125.exedescription pid process target process PID 2760 wrote to memory of 308 2760 Request For RFQ-Quote - Purchase order-#04973579329.exe Powershell.exe PID 2760 wrote to memory of 308 2760 Request For RFQ-Quote - Purchase order-#04973579329.exe Powershell.exe PID 2760 wrote to memory of 308 2760 Request For RFQ-Quote - Purchase order-#04973579329.exe Powershell.exe PID 2760 wrote to memory of 556 2760 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 2760 wrote to memory of 556 2760 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 2760 wrote to memory of 556 2760 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 2760 wrote to memory of 556 2760 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 2760 wrote to memory of 556 2760 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 2760 wrote to memory of 556 2760 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 2760 wrote to memory of 556 2760 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 2760 wrote to memory of 556 2760 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 2760 wrote to memory of 556 2760 Request For RFQ-Quote - Purchase order-#04973579329.exe aspnet_compiler.exe PID 556 wrote to memory of 2216 556 aspnet_compiler.exe cvtres.exe PID 556 wrote to memory of 2216 556 aspnet_compiler.exe cvtres.exe PID 556 wrote to memory of 2216 556 aspnet_compiler.exe cvtres.exe PID 556 wrote to memory of 2216 556 aspnet_compiler.exe cvtres.exe PID 556 wrote to memory of 2216 556 aspnet_compiler.exe cvtres.exe PID 556 wrote to memory of 2216 556 aspnet_compiler.exe cvtres.exe PID 556 wrote to memory of 2216 556 aspnet_compiler.exe cvtres.exe PID 556 wrote to memory of 2216 556 aspnet_compiler.exe cvtres.exe PID 556 wrote to memory of 2216 556 aspnet_compiler.exe cvtres.exe PID 556 wrote to memory of 2216 556 aspnet_compiler.exe cvtres.exe PID 556 wrote to memory of 2216 556 aspnet_compiler.exe cvtres.exe PID 2216 wrote to memory of 4532 2216 cvtres.exe 125.exe PID 2216 wrote to memory of 4532 2216 cvtres.exe 125.exe PID 2216 wrote to memory of 4532 2216 cvtres.exe 125.exe PID 4532 wrote to memory of 4948 4532 125.exe netsh.exe PID 4532 wrote to memory of 4948 4532 125.exe netsh.exe PID 4532 wrote to memory of 4948 4532 125.exe netsh.exe -
outlook_office_path 1 IoCs
Processes:
cvtres.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cvtres.exe -
outlook_win_path 1 IoCs
Processes:
cvtres.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cvtres.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Request For RFQ-Quote - Purchase order-#04973579329.exe"C:\Users\Admin\AppData\Local\Temp\Request For RFQ-Quote - Purchase order-#04973579329.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell" Copy-Item 'C:\Users\Admin\AppData\Local\Temp\Request For RFQ-Quote - Purchase order-#04973579329.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyDGDSGSDGDGSstem.exe'2⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:308 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"3⤵
- Sets DLL path for service in the registry
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\125.exe"C:\Users\Admin\AppData\Local\Temp\125.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="3389" dir=in action=allow protocol=TCP localport=33895⤵
- Modifies Windows Firewall
PID:4948
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵PID:4696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD5461ade40b800ae80a40985594e1ac236
SHA1b3892eef846c044a2b0785d54a432b3e93a968c8
SHA256798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4
SHA512421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26
-
Filesize
70KB
MD5ca96229390a0e6a53e8f2125f2c01114
SHA1a54b1081cf58724f8cb292b4d165dfee2fb1c9f6
SHA2560df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c
SHA512e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef
-
Filesize
70KB
MD5ca96229390a0e6a53e8f2125f2c01114
SHA1a54b1081cf58724f8cb292b4d165dfee2fb1c9f6
SHA2560df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c
SHA512e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef
-
Filesize
326KB
MD5ef12ab9d0b231b8f898067b2114b1bc0
SHA16d90f27b2105945f9bb77039e8b892070a5f9442
SHA2562b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7
SHA5122aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193
-
Filesize
133KB
MD575f8cc548cabf0cc800c25047e4d3124
SHA1602676768f9faecd35b48c38a0632781dfbde10c
SHA256fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0
SHA512ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f
-
Filesize
429KB
MD5109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
Filesize
1.2MB
MD5d7858e8449004e21b01d468e9fd04b82
SHA19524352071ede21c167e7e4f106e9526dc23ef4e
SHA25678758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db
SHA5121e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440
-
Filesize
141KB
MD5471c983513694ac3002590345f2be0da
SHA16612b9af4ff6830fa9b7d4193078434ef72f775b
SHA256bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f
SHA512a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410
-
Filesize
81KB
MD57587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f
-
Filesize
275KB
MD54d18179c3e64e912a2ecd80a8aed4aa7
SHA11330011d2f45017c5991e681fd1dfceaaff268bf
SHA2562de7c3db2e91021bae6e16d67677ea9ef123809eed237f804d4f7b3c0315ba5c
SHA512d3c0f83b1d81be32a72335c8bfa7f41d4ca8df19be86470df52633ee32f4d73112a836d04e2b6276bed754b6f2d99d85024d7a327135bd348785ccdbbe8fcc0d
-
Filesize
114KB
MD5461ade40b800ae80a40985594e1ac236
SHA1b3892eef846c044a2b0785d54a432b3e93a968c8
SHA256798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4
SHA512421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26