Analysis

  • max time kernel
    127s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 08:59

General

  • Target

    document_o_0909000.rtf

  • Size

    19KB

  • MD5

    38c1de16e0048caf37db2321e230378b

  • SHA1

    7b5325aef721057d1d0a7a42cb9496bb5de1fd1a

  • SHA256

    cfa052231f75004d5310f838e076f56bf532f9ef86f39510799d0714fb496a57

  • SHA512

    337ba9bfd0d71137d2654936bd6646ac009a70c68fe04deda7b818deedc23eca8dca4b644f8af286ff0721812f82379f1747f93d04ea154882fed7608faf7f01

  • SSDEEP

    384:roI7ZtFUnL/UffWcvv4vQE8YK/APWIU1uYBnVJVqqaeHZ6:kSUnQBvoQE8YK/APP1YbJVjaqY

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 9 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\document_o_0909000.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1176
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rVdYoGcJyfds.exe"
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1356
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rVdYoGcJyfds" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC13.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1832
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1120

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpC13.tmp
      Filesize

      1KB

      MD5

      f7861d23531625dea3b2fe7cd8aeee94

      SHA1

      f5fb40fc5d33f254fe351b7c731cfc765b337320

      SHA256

      6525a4394838ed2f8b995de02cb44e62c02c5cec0f154e0a7375b6f2ae908138

      SHA512

      382b3940def1135373bc5c01318442906d8746b4cdacf4ca1b42b1615a16f66fe366ef82ba8c40e855e0b6cab937de6161211ae688528c59bab23868cb4970c9

    • C:\Users\Public\vbc.exe
      Filesize

      974KB

      MD5

      7200b3d4fec8a77e6c8ba92f80e3ce30

      SHA1

      5af6cf29dd856ef42917c9218b9dd61f8406b530

      SHA256

      8637ff13ee0653cfe574b2b9a9429f3124d16fca44d606432b6739c3d40a126c

      SHA512

      1243d07db82f29c6afa508ef178996d3bad58d7848c15b6375a873fad0f57bb33ba35679e41d8b48b05c45f0ababe79a4b06e52e8c16d20cbc4f5b3875e46d02

    • C:\Users\Public\vbc.exe
      Filesize

      974KB

      MD5

      7200b3d4fec8a77e6c8ba92f80e3ce30

      SHA1

      5af6cf29dd856ef42917c9218b9dd61f8406b530

      SHA256

      8637ff13ee0653cfe574b2b9a9429f3124d16fca44d606432b6739c3d40a126c

      SHA512

      1243d07db82f29c6afa508ef178996d3bad58d7848c15b6375a873fad0f57bb33ba35679e41d8b48b05c45f0ababe79a4b06e52e8c16d20cbc4f5b3875e46d02

    • C:\Users\Public\vbc.exe
      Filesize

      974KB

      MD5

      7200b3d4fec8a77e6c8ba92f80e3ce30

      SHA1

      5af6cf29dd856ef42917c9218b9dd61f8406b530

      SHA256

      8637ff13ee0653cfe574b2b9a9429f3124d16fca44d606432b6739c3d40a126c

      SHA512

      1243d07db82f29c6afa508ef178996d3bad58d7848c15b6375a873fad0f57bb33ba35679e41d8b48b05c45f0ababe79a4b06e52e8c16d20cbc4f5b3875e46d02

    • \Users\Public\vbc.exe
      Filesize

      974KB

      MD5

      7200b3d4fec8a77e6c8ba92f80e3ce30

      SHA1

      5af6cf29dd856ef42917c9218b9dd61f8406b530

      SHA256

      8637ff13ee0653cfe574b2b9a9429f3124d16fca44d606432b6739c3d40a126c

      SHA512

      1243d07db82f29c6afa508ef178996d3bad58d7848c15b6375a873fad0f57bb33ba35679e41d8b48b05c45f0ababe79a4b06e52e8c16d20cbc4f5b3875e46d02

    • \Users\Public\vbc.exe
      Filesize

      974KB

      MD5

      7200b3d4fec8a77e6c8ba92f80e3ce30

      SHA1

      5af6cf29dd856ef42917c9218b9dd61f8406b530

      SHA256

      8637ff13ee0653cfe574b2b9a9429f3124d16fca44d606432b6739c3d40a126c

      SHA512

      1243d07db82f29c6afa508ef178996d3bad58d7848c15b6375a873fad0f57bb33ba35679e41d8b48b05c45f0ababe79a4b06e52e8c16d20cbc4f5b3875e46d02

    • memory/1120-88-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1120-89-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1120-99-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1120-96-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1120-94-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1120-90-0x000000000040B556-mapping.dmp
    • memory/1120-86-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1120-81-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1120-84-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1120-83-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1120-79-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1120-78-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1176-70-0x000007FEFBE61000-0x000007FEFBE63000-memory.dmp
      Filesize

      8KB

    • memory/1176-69-0x0000000000000000-mapping.dmp
    • memory/1264-67-0x0000000000650000-0x0000000000666000-memory.dmp
      Filesize

      88KB

    • memory/1264-65-0x0000000000030000-0x000000000012A000-memory.dmp
      Filesize

      1000KB

    • memory/1264-72-0x0000000006000000-0x0000000006090000-memory.dmp
      Filesize

      576KB

    • memory/1264-71-0x0000000000660000-0x000000000066E000-memory.dmp
      Filesize

      56KB

    • memory/1264-77-0x0000000008160000-0x00000000081B6000-memory.dmp
      Filesize

      344KB

    • memory/1264-62-0x0000000000000000-mapping.dmp
    • memory/1356-73-0x0000000000000000-mapping.dmp
    • memory/1356-98-0x0000000064E50000-0x00000000653FB000-memory.dmp
      Filesize

      5.7MB

    • memory/1356-97-0x0000000004BE0000-0x0000000004EB2000-memory.dmp
      Filesize

      2.8MB

    • memory/1356-95-0x0000000064E50000-0x00000000653FB000-memory.dmp
      Filesize

      5.7MB

    • memory/1712-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1712-57-0x00000000765B1000-0x00000000765B3000-memory.dmp
      Filesize

      8KB

    • memory/1712-55-0x0000000070481000-0x0000000070483000-memory.dmp
      Filesize

      8KB

    • memory/1712-54-0x0000000072A01000-0x0000000072A04000-memory.dmp
      Filesize

      12KB

    • memory/1712-68-0x000000007146D000-0x0000000071478000-memory.dmp
      Filesize

      44KB

    • memory/1712-58-0x000000007146D000-0x0000000071478000-memory.dmp
      Filesize

      44KB

    • memory/1832-75-0x0000000000000000-mapping.dmp