Analysis

  • max time kernel
    128s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2022 08:50

General

  • Target

    ORDER.rtf

  • Size

    28KB

  • MD5

    1fd60c164339220d1c42f2e9dd495596

  • SHA1

    d443c04711168281615004ada1a2915cee1173ce

  • SHA256

    02e4d2f553043e2da9cb5c3c5007e4d330c98d3278d1bedfcb96fb3d0a0b6919

  • SHA512

    e9c4087ae4f85e2f6db6beb3f0a49902188cbc0b3ddb961fa382a7786a005ff2850d4289d791d3a3c4b43724e604590c20539e9907771b331095034847d735e3

  • SSDEEP

    768:YFx0XaIsnPRIa4fwJMnTOQy78IhCaODZ8Hl9bKdS:Yf0Xvx3EMTOQyAIhmubJ

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 9 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ORDER.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1192
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Users\Admin\AppData\Roaming\secgoverianoh583.exe
        "C:\Users\Admin\AppData\Roaming\secgoverianoh583.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:524
        • C:\Users\Admin\AppData\Roaming\secgoverianoh583.exe
          "C:\Users\Admin\AppData\Roaming\secgoverianoh583.exe"
          3⤵
          • Executes dropped EXE
          • Drops startup file
          • Loads dropped DLL
          • Adds Run key to start application
          • NTFS ADS
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Users\Admin\Documents\images.exe
            "C:\Users\Admin\Documents\images.exe"
            4⤵
            • Executes dropped EXE
            PID:1708

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\secgoverianoh583.exe
      Filesize

      1020KB

      MD5

      e4fb6c7e51bf2beb7402650a3d67cd9b

      SHA1

      e5fea12a922ee31eb8099998d853afcc8f0d72bc

      SHA256

      8f7da14fee95ca716abd30480f085c63547723ce9c3049a5a838b7da5fed3604

      SHA512

      8c8a78c9cb7f11fafdc8f99c26b93046d22d7a7e011b7f146342f2fa4a0cdd2df65b93c010e6852d062f5afe1cc9a65b92f79775fe011fde56cd8c830fe5ae5d

    • C:\Users\Admin\AppData\Roaming\secgoverianoh583.exe
      Filesize

      1020KB

      MD5

      e4fb6c7e51bf2beb7402650a3d67cd9b

      SHA1

      e5fea12a922ee31eb8099998d853afcc8f0d72bc

      SHA256

      8f7da14fee95ca716abd30480f085c63547723ce9c3049a5a838b7da5fed3604

      SHA512

      8c8a78c9cb7f11fafdc8f99c26b93046d22d7a7e011b7f146342f2fa4a0cdd2df65b93c010e6852d062f5afe1cc9a65b92f79775fe011fde56cd8c830fe5ae5d

    • C:\Users\Admin\AppData\Roaming\secgoverianoh583.exe
      Filesize

      1020KB

      MD5

      e4fb6c7e51bf2beb7402650a3d67cd9b

      SHA1

      e5fea12a922ee31eb8099998d853afcc8f0d72bc

      SHA256

      8f7da14fee95ca716abd30480f085c63547723ce9c3049a5a838b7da5fed3604

      SHA512

      8c8a78c9cb7f11fafdc8f99c26b93046d22d7a7e011b7f146342f2fa4a0cdd2df65b93c010e6852d062f5afe1cc9a65b92f79775fe011fde56cd8c830fe5ae5d

    • C:\Users\Admin\Documents\images.exe
      Filesize

      1020KB

      MD5

      e4fb6c7e51bf2beb7402650a3d67cd9b

      SHA1

      e5fea12a922ee31eb8099998d853afcc8f0d72bc

      SHA256

      8f7da14fee95ca716abd30480f085c63547723ce9c3049a5a838b7da5fed3604

      SHA512

      8c8a78c9cb7f11fafdc8f99c26b93046d22d7a7e011b7f146342f2fa4a0cdd2df65b93c010e6852d062f5afe1cc9a65b92f79775fe011fde56cd8c830fe5ae5d

    • C:\Users\Admin\Documents\images.exe
      Filesize

      1020KB

      MD5

      e4fb6c7e51bf2beb7402650a3d67cd9b

      SHA1

      e5fea12a922ee31eb8099998d853afcc8f0d72bc

      SHA256

      8f7da14fee95ca716abd30480f085c63547723ce9c3049a5a838b7da5fed3604

      SHA512

      8c8a78c9cb7f11fafdc8f99c26b93046d22d7a7e011b7f146342f2fa4a0cdd2df65b93c010e6852d062f5afe1cc9a65b92f79775fe011fde56cd8c830fe5ae5d

    • \Users\Admin\AppData\Roaming\secgoverianoh583.exe
      Filesize

      1020KB

      MD5

      e4fb6c7e51bf2beb7402650a3d67cd9b

      SHA1

      e5fea12a922ee31eb8099998d853afcc8f0d72bc

      SHA256

      8f7da14fee95ca716abd30480f085c63547723ce9c3049a5a838b7da5fed3604

      SHA512

      8c8a78c9cb7f11fafdc8f99c26b93046d22d7a7e011b7f146342f2fa4a0cdd2df65b93c010e6852d062f5afe1cc9a65b92f79775fe011fde56cd8c830fe5ae5d

    • \Users\Admin\AppData\Roaming\secgoverianoh583.exe
      Filesize

      1020KB

      MD5

      e4fb6c7e51bf2beb7402650a3d67cd9b

      SHA1

      e5fea12a922ee31eb8099998d853afcc8f0d72bc

      SHA256

      8f7da14fee95ca716abd30480f085c63547723ce9c3049a5a838b7da5fed3604

      SHA512

      8c8a78c9cb7f11fafdc8f99c26b93046d22d7a7e011b7f146342f2fa4a0cdd2df65b93c010e6852d062f5afe1cc9a65b92f79775fe011fde56cd8c830fe5ae5d

    • \Users\Admin\Documents\images.exe
      Filesize

      1020KB

      MD5

      e4fb6c7e51bf2beb7402650a3d67cd9b

      SHA1

      e5fea12a922ee31eb8099998d853afcc8f0d72bc

      SHA256

      8f7da14fee95ca716abd30480f085c63547723ce9c3049a5a838b7da5fed3604

      SHA512

      8c8a78c9cb7f11fafdc8f99c26b93046d22d7a7e011b7f146342f2fa4a0cdd2df65b93c010e6852d062f5afe1cc9a65b92f79775fe011fde56cd8c830fe5ae5d

    • \Users\Admin\Documents\images.exe
      Filesize

      1020KB

      MD5

      e4fb6c7e51bf2beb7402650a3d67cd9b

      SHA1

      e5fea12a922ee31eb8099998d853afcc8f0d72bc

      SHA256

      8f7da14fee95ca716abd30480f085c63547723ce9c3049a5a838b7da5fed3604

      SHA512

      8c8a78c9cb7f11fafdc8f99c26b93046d22d7a7e011b7f146342f2fa4a0cdd2df65b93c010e6852d062f5afe1cc9a65b92f79775fe011fde56cd8c830fe5ae5d

    • memory/524-68-0x00000000002D0000-0x00000000002EA000-memory.dmp
      Filesize

      104KB

    • memory/524-73-0x0000000001070000-0x00000000010F0000-memory.dmp
      Filesize

      512KB

    • memory/524-62-0x0000000000000000-mapping.dmp
    • memory/524-65-0x0000000001380000-0x0000000001486000-memory.dmp
      Filesize

      1.0MB

    • memory/524-71-0x00000000002B0000-0x00000000002BE000-memory.dmp
      Filesize

      56KB

    • memory/524-72-0x0000000005FE0000-0x0000000006098000-memory.dmp
      Filesize

      736KB

    • memory/1192-69-0x0000000000000000-mapping.dmp
    • memory/1192-70-0x000007FEFC511000-0x000007FEFC513000-memory.dmp
      Filesize

      8KB

    • memory/1588-93-0x0000000071A6D000-0x0000000071A78000-memory.dmp
      Filesize

      44KB

    • memory/1588-54-0x0000000073001000-0x0000000073004000-memory.dmp
      Filesize

      12KB

    • memory/1588-58-0x0000000071A6D000-0x0000000071A78000-memory.dmp
      Filesize

      44KB

    • memory/1588-55-0x0000000070A81000-0x0000000070A83000-memory.dmp
      Filesize

      8KB

    • memory/1588-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1588-67-0x0000000071A6D000-0x0000000071A78000-memory.dmp
      Filesize

      44KB

    • memory/1588-57-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
      Filesize

      8KB

    • memory/1588-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1636-90-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1636-82-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1636-85-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1636-74-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1636-91-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1636-84-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1636-80-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1636-86-0x000000000040B556-mapping.dmp
    • memory/1636-79-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1636-77-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1636-75-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1636-99-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/1708-96-0x0000000000000000-mapping.dmp
    • memory/1708-100-0x0000000000FA0000-0x00000000010A6000-memory.dmp
      Filesize

      1.0MB