Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2022 15:59
Static task
static1
Behavioral task
behavioral1
Sample
UPS Delivery Info.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
UPS Delivery Info.exe
Resource
win10v2004-20221111-en
General
-
Target
UPS Delivery Info.exe
-
Size
665KB
-
MD5
010233bc921206bf5f3cf343695520c8
-
SHA1
6e5558813b1926d2e95173f532171ab4a095d117
-
SHA256
fb98878de141d3a4a27e64c29ec0e8427e000c59e8d7018ed8e1faf3e69e4634
-
SHA512
3727f5d0eb8e326f0ab6a980c491872573c550b1059258e41f420c179895f6c3ad2017a40092285a9286b33675c50519e471a2e33d3c8a37c454b10effa32194
-
SSDEEP
12288:2B4XMgcpCYrN5HIgT+XbLFY6iWT7a/qmsFtw8674c21Rx:hICQdfT+YjWT/c8674c21b
Malware Config
Extracted
warzonerat
pastorcc.duckdns.org:2223
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
UPS Delivery Info.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions UPS Delivery Info.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
UPS Delivery Info.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools UPS Delivery Info.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
UPS Delivery Info.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion UPS Delivery Info.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion UPS Delivery Info.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
UPS Delivery Info.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum UPS Delivery Info.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 UPS Delivery Info.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
UPS Delivery Info.exedescription pid process target process PID 1888 set thread context of 4132 1888 UPS Delivery Info.exe UPS Delivery Info.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
UPS Delivery Info.exepowershell.exepid process 1888 UPS Delivery Info.exe 1888 UPS Delivery Info.exe 1888 UPS Delivery Info.exe 1888 UPS Delivery Info.exe 1888 UPS Delivery Info.exe 1888 UPS Delivery Info.exe 1888 UPS Delivery Info.exe 1888 UPS Delivery Info.exe 1888 UPS Delivery Info.exe 3148 powershell.exe 3148 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
UPS Delivery Info.exepowershell.exedescription pid process Token: SeDebugPrivilege 1888 UPS Delivery Info.exe Token: SeDebugPrivilege 3148 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
UPS Delivery Info.exeUPS Delivery Info.exedescription pid process target process PID 1888 wrote to memory of 4628 1888 UPS Delivery Info.exe UPS Delivery Info.exe PID 1888 wrote to memory of 4628 1888 UPS Delivery Info.exe UPS Delivery Info.exe PID 1888 wrote to memory of 4628 1888 UPS Delivery Info.exe UPS Delivery Info.exe PID 1888 wrote to memory of 4132 1888 UPS Delivery Info.exe UPS Delivery Info.exe PID 1888 wrote to memory of 4132 1888 UPS Delivery Info.exe UPS Delivery Info.exe PID 1888 wrote to memory of 4132 1888 UPS Delivery Info.exe UPS Delivery Info.exe PID 1888 wrote to memory of 4132 1888 UPS Delivery Info.exe UPS Delivery Info.exe PID 1888 wrote to memory of 4132 1888 UPS Delivery Info.exe UPS Delivery Info.exe PID 1888 wrote to memory of 4132 1888 UPS Delivery Info.exe UPS Delivery Info.exe PID 1888 wrote to memory of 4132 1888 UPS Delivery Info.exe UPS Delivery Info.exe PID 1888 wrote to memory of 4132 1888 UPS Delivery Info.exe UPS Delivery Info.exe PID 1888 wrote to memory of 4132 1888 UPS Delivery Info.exe UPS Delivery Info.exe PID 1888 wrote to memory of 4132 1888 UPS Delivery Info.exe UPS Delivery Info.exe PID 4132 wrote to memory of 3148 4132 UPS Delivery Info.exe powershell.exe PID 4132 wrote to memory of 3148 4132 UPS Delivery Info.exe powershell.exe PID 4132 wrote to memory of 3148 4132 UPS Delivery Info.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\UPS Delivery Info.exe"C:\Users\Admin\AppData\Local\Temp\UPS Delivery Info.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Users\Admin\AppData\Local\Temp\UPS Delivery Info.exe"C:\Users\Admin\AppData\Local\Temp\UPS Delivery Info.exe"2⤵PID:4628
-
-
C:\Users\Admin\AppData\Local\Temp\UPS Delivery Info.exe"C:\Users\Admin\AppData\Local\Temp\UPS Delivery Info.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3148
-
-