Analysis

  • max time kernel
    105s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 02:22

General

  • Target

    e0c2e8f6366af3fc5cf7c56992d2fb084da7cb4b760eadc3744943a4eb688173.exe

  • Size

    1.1MB

  • MD5

    600086d95f02436a1ff495b74f132bac

  • SHA1

    128204195977f567e07e68c8524d136b3aeead56

  • SHA256

    e0c2e8f6366af3fc5cf7c56992d2fb084da7cb4b760eadc3744943a4eb688173

  • SHA512

    a13365de7afda5f671124d86bb1b32a5b14a6b31538948fedaceb92740b58d1fe2d24168464357835a27599fe970e1ab4c9994f36a09ed8bb4826cfafbe373b7

  • SSDEEP

    24576:BAqZRqOIRqO0xqOOI5r+ilGiTmMZiv/DXqq3oTiwAAgEEY4:BRqOO2CGiv/Wq3oTQp

Malware Config

Extracted

Family

warzonerat

C2

91.192.100.45:7192

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Loads dropped DLL 6 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0c2e8f6366af3fc5cf7c56992d2fb084da7cb4b760eadc3744943a4eb688173.exe
    "C:\Users\Admin\AppData\Local\Temp\e0c2e8f6366af3fc5cf7c56992d2fb084da7cb4b760eadc3744943a4eb688173.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TKNfmX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:588
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TKNfmX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCA81.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:688
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • outlook_office_path
      • outlook_win_path
      PID:1784

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCA81.tmp
    Filesize

    1KB

    MD5

    18b1cf3289513730b40b07cf07e8e0ed

    SHA1

    d1c7800ef1adb11703f53923db4f79330d317794

    SHA256

    e55cefdbda79953a511672045fe25479d0105386218faa24f41ccd0b1289fae0

    SHA512

    338c04b59854f00ffa6da4b599040d0b2c8beff9ebe9afb0cf1cd12f2d3603583e39045e9d7bd425039a555163b7d0265edcc08c71e9ebf1e698b476ab1cb73a

  • \Users\Admin\AppData\Local\Temp\freebl3.dll
    Filesize

    326KB

    MD5

    ef12ab9d0b231b8f898067b2114b1bc0

    SHA1

    6d90f27b2105945f9bb77039e8b892070a5f9442

    SHA256

    2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

    SHA512

    2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

  • \Users\Admin\AppData\Local\Temp\mozglue.dll
    Filesize

    133KB

    MD5

    75f8cc548cabf0cc800c25047e4d3124

    SHA1

    602676768f9faecd35b48c38a0632781dfbde10c

    SHA256

    fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

    SHA512

    ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

  • \Users\Admin\AppData\Local\Temp\msvcp140.dll
    Filesize

    429KB

    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \Users\Admin\AppData\Local\Temp\nss3.dll
    Filesize

    1.2MB

    MD5

    d7858e8449004e21b01d468e9fd04b82

    SHA1

    9524352071ede21c167e7e4f106e9526dc23ef4e

    SHA256

    78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

    SHA512

    1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

  • \Users\Admin\AppData\Local\Temp\softokn3.dll
    Filesize

    141KB

    MD5

    471c983513694ac3002590345f2be0da

    SHA1

    6612b9af4ff6830fa9b7d4193078434ef72f775b

    SHA256

    bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

    SHA512

    a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

  • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
    Filesize

    81KB

    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • memory/588-59-0x0000000000000000-mapping.dmp
  • memory/588-81-0x000000006E4C0000-0x000000006EA6B000-memory.dmp
    Filesize

    5.7MB

  • memory/588-79-0x000000006E4C0000-0x000000006EA6B000-memory.dmp
    Filesize

    5.7MB

  • memory/688-60-0x0000000000000000-mapping.dmp
  • memory/1204-58-0x0000000004D10000-0x0000000004D96000-memory.dmp
    Filesize

    536KB

  • memory/1204-55-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/1204-56-0x00000000002F0000-0x0000000000306000-memory.dmp
    Filesize

    88KB

  • memory/1204-63-0x0000000005C90000-0x0000000005CDE000-memory.dmp
    Filesize

    312KB

  • memory/1204-54-0x00000000008F0000-0x0000000000A14000-memory.dmp
    Filesize

    1.1MB

  • memory/1204-57-0x0000000000450000-0x000000000045E000-memory.dmp
    Filesize

    56KB

  • memory/1784-65-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1784-80-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1784-78-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1784-75-0x0000000000405E28-mapping.dmp
  • memory/1784-74-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1784-73-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1784-71-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1784-69-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1784-67-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1784-64-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1784-88-0x0000000002F80000-0x0000000003004000-memory.dmp
    Filesize

    528KB