Analysis

  • max time kernel
    187s
  • max time network
    227s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 21:11

General

  • Target

    DOCUMENTS-MAERSK-BL-609292480-DST-CONFIRMATION_11-30-PDF.exe

  • Size

    1.1MB

  • MD5

    600086d95f02436a1ff495b74f132bac

  • SHA1

    128204195977f567e07e68c8524d136b3aeead56

  • SHA256

    e0c2e8f6366af3fc5cf7c56992d2fb084da7cb4b760eadc3744943a4eb688173

  • SHA512

    a13365de7afda5f671124d86bb1b32a5b14a6b31538948fedaceb92740b58d1fe2d24168464357835a27599fe970e1ab4c9994f36a09ed8bb4826cfafbe373b7

  • SSDEEP

    24576:BAqZRqOIRqO0xqOOI5r+ilGiTmMZiv/DXqq3oTiwAAgEEY4:BRqOO2CGiv/Wq3oTQp

Malware Config

Extracted

Family

warzonerat

C2

91.192.100.45:7192

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOCUMENTS-MAERSK-BL-609292480-DST-CONFIRMATION_11-30-PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\DOCUMENTS-MAERSK-BL-609292480-DST-CONFIRMATION_11-30-PDF.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3800
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TKNfmX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1324
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TKNfmX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF325.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4696
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • outlook_office_path
      • outlook_win_path
      PID:4384

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF325.tmp
    Filesize

    1KB

    MD5

    0aafc9c80ed1af72f1173b224d823253

    SHA1

    9c12f5140e0cdecc3b42f2526790816f1d3d5169

    SHA256

    3a7fe288645fa0f21287697e47717cd82da1d620b08a9fa944f87a91ebb9dfd8

    SHA512

    bae659a67e8b205a4966758a6357f09c0b45f59c66a29f9474dc8413abba706ee6bc6f5502a4ffeb7f1bc56e07e5838669ffa39cb94b80a7e841b4d157e78508

  • memory/1324-148-0x0000000005BF0000-0x0000000005C56000-memory.dmp
    Filesize

    408KB

  • memory/1324-137-0x0000000000000000-mapping.dmp
  • memory/1324-144-0x00000000053C0000-0x00000000059E8000-memory.dmp
    Filesize

    6.2MB

  • memory/1324-151-0x00000000061E0000-0x00000000061FE000-memory.dmp
    Filesize

    120KB

  • memory/1324-149-0x0000000005C90000-0x0000000005CF6000-memory.dmp
    Filesize

    408KB

  • memory/1324-147-0x00000000051F0000-0x0000000005212000-memory.dmp
    Filesize

    136KB

  • memory/1324-139-0x00000000029D0000-0x0000000002A06000-memory.dmp
    Filesize

    216KB

  • memory/3800-132-0x0000000000D00000-0x0000000000E24000-memory.dmp
    Filesize

    1.1MB

  • memory/3800-133-0x0000000005DF0000-0x0000000006394000-memory.dmp
    Filesize

    5.6MB

  • memory/3800-136-0x0000000001840000-0x00000000018DC000-memory.dmp
    Filesize

    624KB

  • memory/3800-135-0x00000000057B0000-0x00000000057BA000-memory.dmp
    Filesize

    40KB

  • memory/3800-134-0x0000000005840000-0x00000000058D2000-memory.dmp
    Filesize

    584KB

  • memory/4384-145-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4384-141-0x0000000000000000-mapping.dmp
  • memory/4384-146-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4384-150-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4384-142-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/4384-152-0x0000000003DF0000-0x0000000003E74000-memory.dmp
    Filesize

    528KB

  • memory/4384-153-0x0000000003DF0000-0x0000000003E74000-memory.dmp
    Filesize

    528KB

  • memory/4384-154-0x0000000004B40000-0x0000000004BC4000-memory.dmp
    Filesize

    528KB

  • memory/4696-138-0x0000000000000000-mapping.dmp