Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-03-2023 10:47

General

  • Target

    QUOTATION_220377FIBA00541_PDF.scr

  • Size

    474KB

  • MD5

    4f675e8096f33c630b63e11ca67753a7

  • SHA1

    8e525226e608dbd84f0c6bddf71f2e5ffb05645f

  • SHA256

    267e7f40468aa20e4c4741a562d1fd090cdb14be29cff3d3dc6f9c951cf1922f

  • SHA512

    59a6b5a2db27ac3876dcb629eb1e854dfbd99ae87c90c6f6eb0fe5dbb78eaa312909b58e482a9462b2fc9dd12083bd46c7e90b806b3f7e779a8d01264b59e810

  • SSDEEP

    12288:RWcWnFt4sHQA793uk0FaKwR4KrjQD60+ayvsHC6rRl6Fklbddxppppppppppppp5:8rYD+wkfjQDHy6rFd

Malware Config

Extracted

Family

warzonerat

C2

103.231.91.59:17873

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTATION_220377FIBA00541_PDF.scr
    "C:\Users\Admin\AppData\Local\Temp\QUOTATION_220377FIBA00541_PDF.scr" /S
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4180
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
        PID:1788
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        2⤵
          PID:4964

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bj2nzdsp.ab4.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/4180-151-0x0000000005F80000-0x0000000005F9E000-memory.dmp
        Filesize

        120KB

      • memory/4180-158-0x0000000004B20000-0x0000000004B30000-memory.dmp
        Filesize

        64KB

      • memory/4180-152-0x00000000075A0000-0x0000000007C1A000-memory.dmp
        Filesize

        6.5MB

      • memory/4180-154-0x0000000004B20000-0x0000000004B30000-memory.dmp
        Filesize

        64KB

      • memory/4180-153-0x0000000006480000-0x000000000649A000-memory.dmp
        Filesize

        104KB

      • memory/4180-139-0x0000000004B20000-0x0000000004B30000-memory.dmp
        Filesize

        64KB

      • memory/4180-157-0x0000000004B20000-0x0000000004B30000-memory.dmp
        Filesize

        64KB

      • memory/4180-145-0x0000000005890000-0x00000000058F6000-memory.dmp
        Filesize

        408KB

      • memory/4180-146-0x0000000005970000-0x00000000059D6000-memory.dmp
        Filesize

        408KB

      • memory/4180-156-0x0000000004B20000-0x0000000004B30000-memory.dmp
        Filesize

        64KB

      • memory/4180-136-0x0000000002980000-0x00000000029B6000-memory.dmp
        Filesize

        216KB

      • memory/4180-138-0x0000000004B20000-0x0000000004B30000-memory.dmp
        Filesize

        64KB

      • memory/4180-137-0x0000000005160000-0x0000000005788000-memory.dmp
        Filesize

        6.2MB

      • memory/4708-155-0x0000000004B90000-0x0000000004BA0000-memory.dmp
        Filesize

        64KB

      • memory/4708-133-0x0000000000080000-0x00000000000FC000-memory.dmp
        Filesize

        496KB

      • memory/4708-134-0x0000000004B90000-0x0000000004BA0000-memory.dmp
        Filesize

        64KB

      • memory/4708-135-0x0000000006120000-0x0000000006142000-memory.dmp
        Filesize

        136KB

      • memory/4964-163-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/4964-166-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/4964-168-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/4964-169-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB