Analysis

  • max time kernel
    139s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 01:08

General

  • Target

    12f445be3eb360cb621537a9ecc077063399643860a2ee26588b69e1f13b6c84.xls

  • Size

    1.1MB

  • MD5

    46980a1034c1e50936ed93d06a2a0168

  • SHA1

    f99b8d7797a6f34376a435e77879d2966facb926

  • SHA256

    12f445be3eb360cb621537a9ecc077063399643860a2ee26588b69e1f13b6c84

  • SHA512

    b719861c389640c1e43fc812cd770298ff87f31d7ea87a447217dae94cdab7a2326a45dc7d2a79f612c7deef18679f3016eb99d10279c085c4a718bb8da369f1

  • SSDEEP

    24576:dg9r5XXXXXXXXXXXXUXXXXXXXSXXXXXXXXSm9r5XXXXXXXXXXXXUXXXXXXXSXXXH:kTsp2m2

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 8 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\12f445be3eb360cb621537a9ecc077063399643860a2ee26588b69e1f13b6c84.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2016
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rVdYoGcJyfds.exe"
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1012
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rVdYoGcJyfds" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2A4C.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1668
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:1164
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:520

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2A4C.tmp
    Filesize

    1KB

    MD5

    ce181b7b804069a5100902c16344e5a1

    SHA1

    9bbc1f642eac94b86d0b146246b45ab4484c5c96

    SHA256

    9ae2f13cb3b71abd42dd92bbf8a0a3b4b83b4c58d0d28fa418629df04e1b0b95

    SHA512

    fa8902789f162a5d2ac15dfdb8f9ec6590c5892399bfbd44b1e11b4d3f876efc1df447e30d4586cbcac230f1785bfad75aa281288782071365c4cf9e53ee9b60

  • C:\Users\Public\vbc.exe
    Filesize

    974KB

    MD5

    7200b3d4fec8a77e6c8ba92f80e3ce30

    SHA1

    5af6cf29dd856ef42917c9218b9dd61f8406b530

    SHA256

    8637ff13ee0653cfe574b2b9a9429f3124d16fca44d606432b6739c3d40a126c

    SHA512

    1243d07db82f29c6afa508ef178996d3bad58d7848c15b6375a873fad0f57bb33ba35679e41d8b48b05c45f0ababe79a4b06e52e8c16d20cbc4f5b3875e46d02

  • C:\Users\Public\vbc.exe
    Filesize

    974KB

    MD5

    7200b3d4fec8a77e6c8ba92f80e3ce30

    SHA1

    5af6cf29dd856ef42917c9218b9dd61f8406b530

    SHA256

    8637ff13ee0653cfe574b2b9a9429f3124d16fca44d606432b6739c3d40a126c

    SHA512

    1243d07db82f29c6afa508ef178996d3bad58d7848c15b6375a873fad0f57bb33ba35679e41d8b48b05c45f0ababe79a4b06e52e8c16d20cbc4f5b3875e46d02

  • C:\Users\Public\vbc.exe
    Filesize

    974KB

    MD5

    7200b3d4fec8a77e6c8ba92f80e3ce30

    SHA1

    5af6cf29dd856ef42917c9218b9dd61f8406b530

    SHA256

    8637ff13ee0653cfe574b2b9a9429f3124d16fca44d606432b6739c3d40a126c

    SHA512

    1243d07db82f29c6afa508ef178996d3bad58d7848c15b6375a873fad0f57bb33ba35679e41d8b48b05c45f0ababe79a4b06e52e8c16d20cbc4f5b3875e46d02

  • C:\Users\Public\vbc.exe
    Filesize

    974KB

    MD5

    7200b3d4fec8a77e6c8ba92f80e3ce30

    SHA1

    5af6cf29dd856ef42917c9218b9dd61f8406b530

    SHA256

    8637ff13ee0653cfe574b2b9a9429f3124d16fca44d606432b6739c3d40a126c

    SHA512

    1243d07db82f29c6afa508ef178996d3bad58d7848c15b6375a873fad0f57bb33ba35679e41d8b48b05c45f0ababe79a4b06e52e8c16d20cbc4f5b3875e46d02

  • \Users\Public\vbc.exe
    Filesize

    974KB

    MD5

    7200b3d4fec8a77e6c8ba92f80e3ce30

    SHA1

    5af6cf29dd856ef42917c9218b9dd61f8406b530

    SHA256

    8637ff13ee0653cfe574b2b9a9429f3124d16fca44d606432b6739c3d40a126c

    SHA512

    1243d07db82f29c6afa508ef178996d3bad58d7848c15b6375a873fad0f57bb33ba35679e41d8b48b05c45f0ababe79a4b06e52e8c16d20cbc4f5b3875e46d02

  • \Users\Public\vbc.exe
    Filesize

    974KB

    MD5

    7200b3d4fec8a77e6c8ba92f80e3ce30

    SHA1

    5af6cf29dd856ef42917c9218b9dd61f8406b530

    SHA256

    8637ff13ee0653cfe574b2b9a9429f3124d16fca44d606432b6739c3d40a126c

    SHA512

    1243d07db82f29c6afa508ef178996d3bad58d7848c15b6375a873fad0f57bb33ba35679e41d8b48b05c45f0ababe79a4b06e52e8c16d20cbc4f5b3875e46d02

  • \Users\Public\vbc.exe
    Filesize

    974KB

    MD5

    7200b3d4fec8a77e6c8ba92f80e3ce30

    SHA1

    5af6cf29dd856ef42917c9218b9dd61f8406b530

    SHA256

    8637ff13ee0653cfe574b2b9a9429f3124d16fca44d606432b6739c3d40a126c

    SHA512

    1243d07db82f29c6afa508ef178996d3bad58d7848c15b6375a873fad0f57bb33ba35679e41d8b48b05c45f0ababe79a4b06e52e8c16d20cbc4f5b3875e46d02

  • \Users\Public\vbc.exe
    Filesize

    974KB

    MD5

    7200b3d4fec8a77e6c8ba92f80e3ce30

    SHA1

    5af6cf29dd856ef42917c9218b9dd61f8406b530

    SHA256

    8637ff13ee0653cfe574b2b9a9429f3124d16fca44d606432b6739c3d40a126c

    SHA512

    1243d07db82f29c6afa508ef178996d3bad58d7848c15b6375a873fad0f57bb33ba35679e41d8b48b05c45f0ababe79a4b06e52e8c16d20cbc4f5b3875e46d02

  • \Users\Public\vbc.exe
    Filesize

    974KB

    MD5

    7200b3d4fec8a77e6c8ba92f80e3ce30

    SHA1

    5af6cf29dd856ef42917c9218b9dd61f8406b530

    SHA256

    8637ff13ee0653cfe574b2b9a9429f3124d16fca44d606432b6739c3d40a126c

    SHA512

    1243d07db82f29c6afa508ef178996d3bad58d7848c15b6375a873fad0f57bb33ba35679e41d8b48b05c45f0ababe79a4b06e52e8c16d20cbc4f5b3875e46d02

  • memory/520-86-0x0000000000400000-0x0000000000568000-memory.dmp
    Filesize

    1.4MB

  • memory/520-93-0x0000000000400000-0x0000000000568000-memory.dmp
    Filesize

    1.4MB

  • memory/520-100-0x0000000000400000-0x0000000000568000-memory.dmp
    Filesize

    1.4MB

  • memory/520-99-0x0000000000400000-0x0000000000568000-memory.dmp
    Filesize

    1.4MB

  • memory/520-95-0x000000000040B556-mapping.dmp
  • memory/520-94-0x0000000000400000-0x0000000000568000-memory.dmp
    Filesize

    1.4MB

  • memory/520-91-0x0000000000400000-0x0000000000568000-memory.dmp
    Filesize

    1.4MB

  • memory/520-89-0x0000000000400000-0x0000000000568000-memory.dmp
    Filesize

    1.4MB

  • memory/520-88-0x0000000000400000-0x0000000000568000-memory.dmp
    Filesize

    1.4MB

  • memory/520-83-0x0000000000400000-0x0000000000568000-memory.dmp
    Filesize

    1.4MB

  • memory/520-82-0x0000000000400000-0x0000000000568000-memory.dmp
    Filesize

    1.4MB

  • memory/1012-85-0x00000000730E0000-0x000000007368B000-memory.dmp
    Filesize

    5.7MB

  • memory/1012-101-0x00000000730E0000-0x000000007368B000-memory.dmp
    Filesize

    5.7MB

  • memory/1012-76-0x0000000000000000-mapping.dmp
  • memory/1668-77-0x0000000000000000-mapping.dmp
  • memory/1924-74-0x0000000000600000-0x000000000060E000-memory.dmp
    Filesize

    56KB

  • memory/1924-66-0x0000000000000000-mapping.dmp
  • memory/1924-69-0x0000000000A80000-0x0000000000B7A000-memory.dmp
    Filesize

    1000KB

  • memory/1924-75-0x0000000007E70000-0x0000000007F00000-memory.dmp
    Filesize

    576KB

  • memory/1924-80-0x0000000004910000-0x0000000004966000-memory.dmp
    Filesize

    344KB

  • memory/1924-71-0x0000000000560000-0x0000000000576000-memory.dmp
    Filesize

    88KB

  • memory/2016-72-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2016-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2016-73-0x0000000072BBD000-0x0000000072BC8000-memory.dmp
    Filesize

    44KB

  • memory/2016-54-0x000000002FBB1000-0x000000002FBB4000-memory.dmp
    Filesize

    12KB

  • memory/2016-55-0x0000000071BD1000-0x0000000071BD3000-memory.dmp
    Filesize

    8KB

  • memory/2016-58-0x0000000072BBD000-0x0000000072BC8000-memory.dmp
    Filesize

    44KB

  • memory/2016-60-0x0000000072BBD000-0x0000000072BC8000-memory.dmp
    Filesize

    44KB

  • memory/2016-57-0x0000000076711000-0x0000000076713000-memory.dmp
    Filesize

    8KB