Analysis

  • max time kernel
    151s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 21:11

General

  • Target

    DOCUMENTS-MAERSK-BL-609292480-DST-CONFIRMATION_11-30-PDF.exe

  • Size

    1.1MB

  • MD5

    600086d95f02436a1ff495b74f132bac

  • SHA1

    128204195977f567e07e68c8524d136b3aeead56

  • SHA256

    e0c2e8f6366af3fc5cf7c56992d2fb084da7cb4b760eadc3744943a4eb688173

  • SHA512

    a13365de7afda5f671124d86bb1b32a5b14a6b31538948fedaceb92740b58d1fe2d24168464357835a27599fe970e1ab4c9994f36a09ed8bb4826cfafbe373b7

  • SSDEEP

    24576:BAqZRqOIRqO0xqOOI5r+ilGiTmMZiv/DXqq3oTiwAAgEEY4:BRqOO2CGiv/Wq3oTQp

Malware Config

Extracted

Family

warzonerat

C2

91.192.100.45:7192

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOCUMENTS-MAERSK-BL-609292480-DST-CONFIRMATION_11-30-PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\DOCUMENTS-MAERSK-BL-609292480-DST-CONFIRMATION_11-30-PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TKNfmX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1452
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TKNfmX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBD57.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1244
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:320

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpBD57.tmp
      Filesize

      1KB

      MD5

      bfaea4e816ee23f12173e4d7fa497d27

      SHA1

      658ba2c61766bcdbb8c5683e47b30bebf7964b9d

      SHA256

      4b8d3c187e2fab0d7091d5ae640d9dc71e0e7e445e3775ad7a99ee7469de89c5

      SHA512

      e86468b4179fde422454ae15b2af64a72cec6ec15f25b17afad848e3a4fb29b98f6bbf488da6f3404d1080594c0483f43b12ac119e88620c6642a2e60a67e6a3

    • memory/320-74-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/320-67-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/320-75-0x0000000000405E28-mapping.dmp
    • memory/320-73-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/320-64-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/320-71-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/320-69-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/320-78-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/320-80-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/320-65-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/876-63-0x00000000053D0000-0x000000000541E000-memory.dmp
      Filesize

      312KB

    • memory/876-55-0x0000000075B11000-0x0000000075B13000-memory.dmp
      Filesize

      8KB

    • memory/876-56-0x0000000000220000-0x0000000000236000-memory.dmp
      Filesize

      88KB

    • memory/876-58-0x0000000004C90000-0x0000000004D16000-memory.dmp
      Filesize

      536KB

    • memory/876-54-0x0000000001070000-0x0000000001194000-memory.dmp
      Filesize

      1.1MB

    • memory/876-57-0x0000000000230000-0x000000000023E000-memory.dmp
      Filesize

      56KB

    • memory/1244-60-0x0000000000000000-mapping.dmp
    • memory/1452-79-0x000000006F510000-0x000000006FABB000-memory.dmp
      Filesize

      5.7MB

    • memory/1452-81-0x000000006F510000-0x000000006FABB000-memory.dmp
      Filesize

      5.7MB

    • memory/1452-59-0x0000000000000000-mapping.dmp