Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2022 11:22

General

  • Target

    Petro-LPO-206101-371220326BOQ.exe

  • Size

    834KB

  • MD5

    c41ab4abfd11308b0f3b10cbd57a3a36

  • SHA1

    85959216592c0ca55c91b880c242d2ff7eeca49d

  • SHA256

    3da539d2f3f68c823e556e637665b03f2501e510c36db2429fe17ad44e903da6

  • SHA512

    04cc28f9f8b0bae22dfcff965faef945937e5a4fe8b8ab1a795a32ac8d30b11c647b2f0a37f6f32d723211dc8bba3050f3032c5c2f1c6f397d3643320c39a637

  • SSDEEP

    12288:L6mvmrAIpXGkCHR3uU9M4/1Y2lranhBzDwvZ+v6cxa:LdmrAIpX5ZWY2ehBG+vy

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Petro-LPO-206101-371220326BOQ.exe
    "C:\Users\Admin\AppData\Local\Temp\Petro-LPO-206101-371220326BOQ.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c ping 127.0.0.1 -n 8 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\bsfgmanh.exe,"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2296
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 8
        3⤵
        • Runs ping.exe
        PID:5004
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\bsfgmanh.exe,"
        3⤵
        • Modifies WinLogon for persistence
        PID:4244
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c ping 127.0.0.1 -n 9 > nul && copy "C:\Users\Admin\AppData\Local\Temp\Petro-LPO-206101-371220326BOQ.exe" "C:\Users\Admin\AppData\Roaming\bsfgmanh.exe" && ping 127.0.0.1 -n 9 > nul && "C:\Users\Admin\AppData\Roaming\bsfgmanh.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4940
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 9
        3⤵
        • Runs ping.exe
        PID:4816
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 9
        3⤵
        • Runs ping.exe
        PID:3356
      • C:\Users\Admin\AppData\Roaming\bsfgmanh.exe
        "C:\Users\Admin\AppData\Roaming\bsfgmanh.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2248
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
          4⤵
          • Sets DLL path for service in the registry
          • Drops file in System32 directory
          • Drops file in Program Files directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:5032
          • C:\Users\Admin\AppData\Local\Temp\102.exe
            "C:\Users\Admin\AppData\Local\Temp\102.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4460
            • C:\Windows\SysWOW64\netsh.exe
              netsh advfirewall firewall add rule name="3389" dir=in action=allow protocol=TCP localport=3389
              6⤵
              • Modifies Windows Firewall
              PID:4524
        • C:\Users\Admin\AppData\Local\Temp\crsscrs.exe
          "C:\Users\Admin\AppData\Local\Temp\crsscrs.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2892
          • C:\Users\Admin\AppData\Local\Temp\crsscrs.exe
            "C:\Users\Admin\AppData\Local\Temp\crsscrs.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3420
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -s TermService
    1⤵
      PID:5108
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -s TermService
      1⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2140

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Microsoft DN1\sqlmap.dll

      Filesize

      114KB

      MD5

      461ade40b800ae80a40985594e1ac236

      SHA1

      b3892eef846c044a2b0785d54a432b3e93a968c8

      SHA256

      798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

      SHA512

      421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\crsscrs.exe.log

      Filesize

      1KB

      MD5

      7dca233df92b3884663fa5a40db8d49c

      SHA1

      208b8f27b708c4e06ac37f974471cc7b29c29b60

      SHA256

      90c83311e35da0b5f8aa65aa2109745feb68ee9540e863f4ed909872e9c6a84c

      SHA512

      d134b96fd33c79c85407608f76afc5a9f937bff453b1c90727a3ed992006c7d4c8329be6a2b5ba6b11da1a32f7cd60e9bc380be388b586d6cd5c2e6b1f57bd07

    • C:\Users\Admin\AppData\Local\Temp\102.exe

      Filesize

      70KB

      MD5

      ca96229390a0e6a53e8f2125f2c01114

      SHA1

      a54b1081cf58724f8cb292b4d165dfee2fb1c9f6

      SHA256

      0df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c

      SHA512

      e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef

    • C:\Users\Admin\AppData\Local\Temp\102.exe

      Filesize

      70KB

      MD5

      ca96229390a0e6a53e8f2125f2c01114

      SHA1

      a54b1081cf58724f8cb292b4d165dfee2fb1c9f6

      SHA256

      0df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c

      SHA512

      e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef

    • C:\Users\Admin\AppData\Local\Temp\crsscrs.exe

      Filesize

      76KB

      MD5

      0e362e7005823d0bec3719b902ed6d62

      SHA1

      590d860b909804349e0cdc2f1662b37bd62f7463

      SHA256

      2d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad

      SHA512

      518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3

    • C:\Users\Admin\AppData\Local\Temp\crsscrs.exe

      Filesize

      76KB

      MD5

      0e362e7005823d0bec3719b902ed6d62

      SHA1

      590d860b909804349e0cdc2f1662b37bd62f7463

      SHA256

      2d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad

      SHA512

      518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3

    • C:\Users\Admin\AppData\Local\Temp\crsscrs.exe

      Filesize

      76KB

      MD5

      0e362e7005823d0bec3719b902ed6d62

      SHA1

      590d860b909804349e0cdc2f1662b37bd62f7463

      SHA256

      2d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad

      SHA512

      518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3

    • C:\Users\Admin\AppData\Local\Temp\crsscrs.txt

      Filesize

      54B

      MD5

      01cf047fcbf38b35470b9470973759e8

      SHA1

      dc81f8f3a2a307010955df6ff1284552fd19a5be

      SHA256

      968308903b833acba30fbcc7efe9d5ef4958995290c72222efa4cae01917ccd4

      SHA512

      c9d69f61923c92c4f101ed45c5c7b4a2b22064ec3f089b3724fd4f478e3ef9219235c56d8a91ca1812842988f7807c67a0d26f010d811991194e510e743a3e86

    • C:\Users\Admin\AppData\Local\Temp\crsscrs.txt

      Filesize

      57B

      MD5

      d78f74a603525b58b00bf42087b7e1b4

      SHA1

      5f5b11045d630b834d9750bd4135d0fd87d2636b

      SHA256

      e2e64f6853fd6078b25e9aef43a3877e991751f2b46be55dfd44dbf8915ca00f

      SHA512

      3b0082fe6907c26dcea9caa1fe2a57e03a7000e32d711d5191f7b4800ec3ad1aac59502dad384fce63d6351c4b22d0faeee8edeadb3be7cf09aaaa60dfa8fb1f

    • C:\Users\Admin\AppData\Local\Temp\crsscrs.txt

      Filesize

      57B

      MD5

      fb911eabd4782498f04be4242a99112d

      SHA1

      5661406bfb655247579299155c3a14f2cbaf1693

      SHA256

      37fe82f575f95ee285076a7cf0e2b21067b948536fe99292d2234de5fb4a50e6

      SHA512

      cbdd7ba441d191fde0e4f02d7b799fbbd97930fd866e2afea94f04eb32caa6fd40e293585f848c178643461954d6571e38f0eeb9d99a31c53f1a6dfb3c020c49

    • C:\Users\Admin\AppData\Roaming\bsfgmanh.exe

      Filesize

      834KB

      MD5

      c41ab4abfd11308b0f3b10cbd57a3a36

      SHA1

      85959216592c0ca55c91b880c242d2ff7eeca49d

      SHA256

      3da539d2f3f68c823e556e637665b03f2501e510c36db2429fe17ad44e903da6

      SHA512

      04cc28f9f8b0bae22dfcff965faef945937e5a4fe8b8ab1a795a32ac8d30b11c647b2f0a37f6f32d723211dc8bba3050f3032c5c2f1c6f397d3643320c39a637

    • C:\Users\Admin\AppData\Roaming\bsfgmanh.exe

      Filesize

      834KB

      MD5

      c41ab4abfd11308b0f3b10cbd57a3a36

      SHA1

      85959216592c0ca55c91b880c242d2ff7eeca49d

      SHA256

      3da539d2f3f68c823e556e637665b03f2501e510c36db2429fe17ad44e903da6

      SHA512

      04cc28f9f8b0bae22dfcff965faef945937e5a4fe8b8ab1a795a32ac8d30b11c647b2f0a37f6f32d723211dc8bba3050f3032c5c2f1c6f397d3643320c39a637

    • \??\c:\program files\microsoft dn1\rdpwrap.ini

      Filesize

      291KB

      MD5

      914d30cdc026d77366e6ac105cd5eefc

      SHA1

      95e0c8463f4995bf126fa0cffab4a8a947963a1a

      SHA256

      f00109618610375ea494b1406fa7e5548d75a52669b1bf1761a80394301b42f8

      SHA512

      184c1c12c18b02e27a8674476c768b0dcaef7dff722dfd27e4f342ba7ce65653c399eed0bedc3d9cbca0fec0fa5a17077e8e71f4d7807e2119eec1687ccc7635

    • \??\c:\program files\microsoft dn1\sqlmap.dll

      Filesize

      114KB

      MD5

      461ade40b800ae80a40985594e1ac236

      SHA1

      b3892eef846c044a2b0785d54a432b3e93a968c8

      SHA256

      798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

      SHA512

      421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

    • memory/1272-135-0x0000000005160000-0x00000000051FC000-memory.dmp

      Filesize

      624KB

    • memory/1272-132-0x00000000009F0000-0x0000000000AC6000-memory.dmp

      Filesize

      856KB

    • memory/1272-133-0x0000000005670000-0x0000000005C14000-memory.dmp

      Filesize

      5.6MB

    • memory/1272-134-0x00000000050C0000-0x0000000005152000-memory.dmp

      Filesize

      584KB

    • memory/1272-136-0x0000000006870000-0x000000000687A000-memory.dmp

      Filesize

      40KB

    • memory/2248-146-0x0000000000740000-0x0000000000816000-memory.dmp

      Filesize

      856KB

    • memory/2248-143-0x0000000000000000-mapping.dmp

    • memory/2296-137-0x0000000000000000-mapping.dmp

    • memory/2892-152-0x0000000000000000-mapping.dmp

    • memory/2892-155-0x0000000000200000-0x000000000021A000-memory.dmp

      Filesize

      104KB

    • memory/3356-142-0x0000000000000000-mapping.dmp

    • memory/3420-163-0x0000000000000000-mapping.dmp

    • memory/4244-141-0x0000000000000000-mapping.dmp

    • memory/4460-157-0x0000000000000000-mapping.dmp

    • memory/4460-172-0x0000000000C20000-0x0000000000C4D000-memory.dmp

      Filesize

      180KB

    • memory/4460-165-0x0000000000C20000-0x0000000000C4D000-memory.dmp

      Filesize

      180KB

    • memory/4524-160-0x0000000000000000-mapping.dmp

    • memory/4816-140-0x0000000000000000-mapping.dmp

    • memory/4940-139-0x0000000000000000-mapping.dmp

    • memory/5004-138-0x0000000000000000-mapping.dmp

    • memory/5032-151-0x0000000000400000-0x0000000000568000-memory.dmp

      Filesize

      1.4MB

    • memory/5032-147-0x0000000000000000-mapping.dmp

    • memory/5032-148-0x0000000000400000-0x0000000000568000-memory.dmp

      Filesize

      1.4MB

    • memory/5032-150-0x0000000000400000-0x0000000000568000-memory.dmp

      Filesize

      1.4MB

    • memory/5032-171-0x0000000000400000-0x0000000000568000-memory.dmp

      Filesize

      1.4MB

    • memory/5032-156-0x000000000B070000-0x000000000B210000-memory.dmp

      Filesize

      1.6MB