Analysis

  • max time kernel
    105s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 13:34

General

  • Target

    SecuriteInfo.com.Exploit.CVE-2018-0798.4.4196.9009.rtf

  • Size

    3KB

  • MD5

    be3b9a7ca16d063b9b2b3c132edb0f79

  • SHA1

    045318816244ba901aeb001c114ec5d97b18b6cd

  • SHA256

    6841bbfdc2ef1768e7b3bca495a17b425726362e086456be2e0ba97a16c97852

  • SHA512

    b597ace309591d07e54d10918077043f4d5ba1105ac66be77efbf7d4aa3b05587bc16811f15098f298702955f94bc350207c5080b1759ef02af77e3b1cb6cd89

Malware Config

Extracted

Family

warzonerat

C2

baramac.duckdns.org:6269

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Exploit.CVE-2018-0798.4.4196.9009.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1684
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Users\Admin\AppData\Roaming\word.exe
        C:\Users\Admin\AppData\Roaming\word.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1388
        • C:\Users\Admin\AppData\Local\Temp\xcfoyif.exe
          "C:\Users\Admin\AppData\Local\Temp\xcfoyif.exe" C:\Users\Admin\AppData\Local\Temp\rrchmtd.ihc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1836
          • C:\Users\Admin\AppData\Local\Temp\xcfoyif.exe
            "C:\Users\Admin\AppData\Local\Temp\xcfoyif.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1356

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\kmxqftqk.qph
      Filesize

      98KB

      MD5

      6c84aab264b84f7b49e3469dadc6fd2e

      SHA1

      b504d78a83fc55921d8696019d1ba3117358e71d

      SHA256

      814b2671e7062d4a1a0de38d9c5bf5dc0195af248397b39e65300993066d99f9

      SHA512

      c7f0a6145160e1692f24fea49340b884636393138114765bdd93f469fb30c131e004527b0205c8549da4c77d16b556900c58e182485ba65b1dcffa2a49948b3a

    • C:\Users\Admin\AppData\Local\Temp\rrchmtd.ihc
      Filesize

      7KB

      MD5

      88c3926cb29745d988b0e794378e4728

      SHA1

      8b58f03f1542aa30878619e52a800037538639cb

      SHA256

      5ef5687c9cfc258ff4283ce3b67eef061bfedb2e7b81f76392a3ffdcc5a061ca

      SHA512

      b3cd557f2ba7325f07ba2004365959d02dbb4b63607b807e652c409876effbe9e4e393d44cf9d9d827ceec21f24f93a72e3fb3926fb07269f751a2a162480fef

    • C:\Users\Admin\AppData\Local\Temp\xcfoyif.exe
      Filesize

      13KB

      MD5

      a76eebf673691ad96288a99825e4c5c6

      SHA1

      e82d6bd4d1f3b19fe88f0e53f811260fb89fc2c1

      SHA256

      266237fe1dfb6f03610b7c3311d6122963787f64e2a6ef374a7d043921b30f74

      SHA512

      34d0535d4f9a08fa7233e4a1e4e2fbc8e5322f089568fe343e2273f99164cdafc322a08fe8dc0847e48389cf3394292a873147540991b303171aad8189ccd596

    • C:\Users\Admin\AppData\Local\Temp\xcfoyif.exe
      Filesize

      13KB

      MD5

      a76eebf673691ad96288a99825e4c5c6

      SHA1

      e82d6bd4d1f3b19fe88f0e53f811260fb89fc2c1

      SHA256

      266237fe1dfb6f03610b7c3311d6122963787f64e2a6ef374a7d043921b30f74

      SHA512

      34d0535d4f9a08fa7233e4a1e4e2fbc8e5322f089568fe343e2273f99164cdafc322a08fe8dc0847e48389cf3394292a873147540991b303171aad8189ccd596

    • C:\Users\Admin\AppData\Local\Temp\xcfoyif.exe
      Filesize

      13KB

      MD5

      a76eebf673691ad96288a99825e4c5c6

      SHA1

      e82d6bd4d1f3b19fe88f0e53f811260fb89fc2c1

      SHA256

      266237fe1dfb6f03610b7c3311d6122963787f64e2a6ef374a7d043921b30f74

      SHA512

      34d0535d4f9a08fa7233e4a1e4e2fbc8e5322f089568fe343e2273f99164cdafc322a08fe8dc0847e48389cf3394292a873147540991b303171aad8189ccd596

    • C:\Users\Admin\AppData\Roaming\word.exe
      Filesize

      328KB

      MD5

      33cfde0badba18cca2d44476d7d45edc

      SHA1

      290003e3266acffa2e669e50ff0aad8f3974b214

      SHA256

      3650e941f589db93a518d602e4b0ddd9a54c7c42f3d1d06bdda467651cbb95f7

      SHA512

      9ee920f4b040d54b48bd80bf1cf29a9ce8572fbf75c737f55fdf8fc7127b63d900e3690af85124b40593e1a30142bce7235c8df025c7e1ec71f97e8cf4478dc5

    • C:\Users\Admin\AppData\Roaming\word.exe
      Filesize

      328KB

      MD5

      33cfde0badba18cca2d44476d7d45edc

      SHA1

      290003e3266acffa2e669e50ff0aad8f3974b214

      SHA256

      3650e941f589db93a518d602e4b0ddd9a54c7c42f3d1d06bdda467651cbb95f7

      SHA512

      9ee920f4b040d54b48bd80bf1cf29a9ce8572fbf75c737f55fdf8fc7127b63d900e3690af85124b40593e1a30142bce7235c8df025c7e1ec71f97e8cf4478dc5

    • \Users\Admin\AppData\Local\Temp\xcfoyif.exe
      Filesize

      13KB

      MD5

      a76eebf673691ad96288a99825e4c5c6

      SHA1

      e82d6bd4d1f3b19fe88f0e53f811260fb89fc2c1

      SHA256

      266237fe1dfb6f03610b7c3311d6122963787f64e2a6ef374a7d043921b30f74

      SHA512

      34d0535d4f9a08fa7233e4a1e4e2fbc8e5322f089568fe343e2273f99164cdafc322a08fe8dc0847e48389cf3394292a873147540991b303171aad8189ccd596

    • \Users\Admin\AppData\Local\Temp\xcfoyif.exe
      Filesize

      13KB

      MD5

      a76eebf673691ad96288a99825e4c5c6

      SHA1

      e82d6bd4d1f3b19fe88f0e53f811260fb89fc2c1

      SHA256

      266237fe1dfb6f03610b7c3311d6122963787f64e2a6ef374a7d043921b30f74

      SHA512

      34d0535d4f9a08fa7233e4a1e4e2fbc8e5322f089568fe343e2273f99164cdafc322a08fe8dc0847e48389cf3394292a873147540991b303171aad8189ccd596

    • \Users\Admin\AppData\Roaming\word.exe
      Filesize

      328KB

      MD5

      33cfde0badba18cca2d44476d7d45edc

      SHA1

      290003e3266acffa2e669e50ff0aad8f3974b214

      SHA256

      3650e941f589db93a518d602e4b0ddd9a54c7c42f3d1d06bdda467651cbb95f7

      SHA512

      9ee920f4b040d54b48bd80bf1cf29a9ce8572fbf75c737f55fdf8fc7127b63d900e3690af85124b40593e1a30142bce7235c8df025c7e1ec71f97e8cf4478dc5

    • memory/1356-76-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/1356-73-0x0000000000405738-mapping.dmp
    • memory/1388-61-0x0000000000000000-mapping.dmp
    • memory/1600-57-0x0000000076461000-0x0000000076463000-memory.dmp
      Filesize

      8KB

    • memory/1600-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1600-55-0x00000000700C1000-0x00000000700C3000-memory.dmp
      Filesize

      8KB

    • memory/1600-58-0x00000000710AD000-0x00000000710B8000-memory.dmp
      Filesize

      44KB

    • memory/1600-54-0x0000000072641000-0x0000000072644000-memory.dmp
      Filesize

      12KB

    • memory/1600-77-0x00000000710AD000-0x00000000710B8000-memory.dmp
      Filesize

      44KB

    • memory/1600-80-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1600-81-0x00000000710AD000-0x00000000710B8000-memory.dmp
      Filesize

      44KB

    • memory/1684-78-0x0000000000000000-mapping.dmp
    • memory/1684-79-0x000007FEFBB51000-0x000007FEFBB53000-memory.dmp
      Filesize

      8KB

    • memory/1836-66-0x0000000000000000-mapping.dmp