Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    147s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    02/10/2023, 16:41

General

  • Target

    PO100223-JORDANARMOTIVE-REQUEST FOR QUOTE.rtf

  • Size

    3KB

  • MD5

    a987537f359de9010905273f3d1bac6a

  • SHA1

    6dcc57cd338b5e3ebe59dbb8b5167ad9a4e21b7e

  • SHA256

    3077eb11b2b577d6d22fe5efaa8728192132a62a821dfe81af9f5626091c84b9

  • SHA512

    8e58e054234b4cf722037c00b5bed9e9aaac296481fc20849eccf075c41668575579ad1fdd41e623d04f31e34a612caffc9f98abaa9ed37082151b303f09d39e

Malware Config

Extracted

Family

warzonerat

C2

osiarus.duckdns.org:4244

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PO100223-JORDANARMOTIVE-REQUEST FOR QUOTE.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1064
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Users\Admin\AppData\Roaming\word.exe
        C:\Users\Admin\AppData\Roaming\word.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2604
        • C:\Users\Admin\AppData\Local\Temp\kdnrm.exe
          "C:\Users\Admin\AppData\Local\Temp\kdnrm.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2648
          • C:\Users\Admin\AppData\Local\Temp\kdnrm.exe
            "C:\Users\Admin\AppData\Local\Temp\kdnrm.exe"
            4⤵
            • Executes dropped EXE
            PID:2608

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\kdnrm.exe

      Filesize

      228KB

      MD5

      01413f955fba04a77046e285a07e47da

      SHA1

      212f2e29738be816c5d96fab2d2655edef619334

      SHA256

      3e5c8d0dd2be1d0408f66fa04105cb09dac7aaee574767b537d8916fffdc0b02

      SHA512

      410554a574546f3d974510a7220b67c51b3d73c7c7e11c84c3eb7966fb9ecba35f2634b70568d3c180f1da82dac69c80aaa5a648c6c28111c835232833bf0ec6

    • C:\Users\Admin\AppData\Local\Temp\kdnrm.exe

      Filesize

      228KB

      MD5

      01413f955fba04a77046e285a07e47da

      SHA1

      212f2e29738be816c5d96fab2d2655edef619334

      SHA256

      3e5c8d0dd2be1d0408f66fa04105cb09dac7aaee574767b537d8916fffdc0b02

      SHA512

      410554a574546f3d974510a7220b67c51b3d73c7c7e11c84c3eb7966fb9ecba35f2634b70568d3c180f1da82dac69c80aaa5a648c6c28111c835232833bf0ec6

    • C:\Users\Admin\AppData\Local\Temp\kdnrm.exe

      Filesize

      228KB

      MD5

      01413f955fba04a77046e285a07e47da

      SHA1

      212f2e29738be816c5d96fab2d2655edef619334

      SHA256

      3e5c8d0dd2be1d0408f66fa04105cb09dac7aaee574767b537d8916fffdc0b02

      SHA512

      410554a574546f3d974510a7220b67c51b3d73c7c7e11c84c3eb7966fb9ecba35f2634b70568d3c180f1da82dac69c80aaa5a648c6c28111c835232833bf0ec6

    • C:\Users\Admin\AppData\Local\Temp\mlikc.lf

      Filesize

      118KB

      MD5

      c515acd40b1269fb3f969642b0d6d2ee

      SHA1

      ee55d175cf7476d34be955f289fc42c9bcb33df3

      SHA256

      3d8fd33fa1762b17e92e0e53c2782ba29df0a6b67954dacb04704e406fead144

      SHA512

      1fbf46fda41747217dca8b9391d5f91d287e81b80f02fb54a7bcf2349fb9a5de773cfb821db15bd89b9102c878dbc274ee7c9914b73182028088535920e10c52

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      85af48a999db2557253ea16dde626cf3

      SHA1

      49d8d1ebfd674112951e2db2dacf081e4b6f318f

      SHA256

      ffc0c7303892a74a729573f5867c0915fa9f0daa86aef91ae4dfd18c7751e511

      SHA512

      b6aedccd9b33ba385192b780beee4ebb3e1d74b1ac52667ec0731ccb18241d2ac0679e93487ab681936dfe944b8163c86a6bca34fc81625051f46e556c2c7421

    • C:\Users\Admin\AppData\Roaming\word.exe

      Filesize

      275KB

      MD5

      a8dcae0690c61f8517b877b5191fc388

      SHA1

      c5916585a6c57343a13f70e17d9ce9161aa1eb33

      SHA256

      d5845fb6e5fb97ed020ef7affac7dbc381c53b12c8c223fd5f657795bd6bdea3

      SHA512

      2eb8b38c16d45234d66fb7171056d62a585396b7f6bcc2728c53b095b28a6fae80fbcd1b781ef7ad18bfae3783a7dd235e391cdc78dfd7924cc5e44d957d837a

    • C:\Users\Admin\AppData\Roaming\word.exe

      Filesize

      275KB

      MD5

      a8dcae0690c61f8517b877b5191fc388

      SHA1

      c5916585a6c57343a13f70e17d9ce9161aa1eb33

      SHA256

      d5845fb6e5fb97ed020ef7affac7dbc381c53b12c8c223fd5f657795bd6bdea3

      SHA512

      2eb8b38c16d45234d66fb7171056d62a585396b7f6bcc2728c53b095b28a6fae80fbcd1b781ef7ad18bfae3783a7dd235e391cdc78dfd7924cc5e44d957d837a

    • C:\Users\Admin\AppData\Roaming\word.exe

      Filesize

      275KB

      MD5

      a8dcae0690c61f8517b877b5191fc388

      SHA1

      c5916585a6c57343a13f70e17d9ce9161aa1eb33

      SHA256

      d5845fb6e5fb97ed020ef7affac7dbc381c53b12c8c223fd5f657795bd6bdea3

      SHA512

      2eb8b38c16d45234d66fb7171056d62a585396b7f6bcc2728c53b095b28a6fae80fbcd1b781ef7ad18bfae3783a7dd235e391cdc78dfd7924cc5e44d957d837a

    • \Users\Admin\AppData\Local\Temp\kdnrm.exe

      Filesize

      228KB

      MD5

      01413f955fba04a77046e285a07e47da

      SHA1

      212f2e29738be816c5d96fab2d2655edef619334

      SHA256

      3e5c8d0dd2be1d0408f66fa04105cb09dac7aaee574767b537d8916fffdc0b02

      SHA512

      410554a574546f3d974510a7220b67c51b3d73c7c7e11c84c3eb7966fb9ecba35f2634b70568d3c180f1da82dac69c80aaa5a648c6c28111c835232833bf0ec6

    • \Users\Admin\AppData\Local\Temp\kdnrm.exe

      Filesize

      228KB

      MD5

      01413f955fba04a77046e285a07e47da

      SHA1

      212f2e29738be816c5d96fab2d2655edef619334

      SHA256

      3e5c8d0dd2be1d0408f66fa04105cb09dac7aaee574767b537d8916fffdc0b02

      SHA512

      410554a574546f3d974510a7220b67c51b3d73c7c7e11c84c3eb7966fb9ecba35f2634b70568d3c180f1da82dac69c80aaa5a648c6c28111c835232833bf0ec6

    • \Users\Admin\AppData\Roaming\word.exe

      Filesize

      275KB

      MD5

      a8dcae0690c61f8517b877b5191fc388

      SHA1

      c5916585a6c57343a13f70e17d9ce9161aa1eb33

      SHA256

      d5845fb6e5fb97ed020ef7affac7dbc381c53b12c8c223fd5f657795bd6bdea3

      SHA512

      2eb8b38c16d45234d66fb7171056d62a585396b7f6bcc2728c53b095b28a6fae80fbcd1b781ef7ad18bfae3783a7dd235e391cdc78dfd7924cc5e44d957d837a

    • memory/2608-30-0x0000000000400000-0x000000000041D000-memory.dmp

      Filesize

      116KB

    • memory/2608-26-0x0000000000400000-0x000000000041D000-memory.dmp

      Filesize

      116KB

    • memory/2608-29-0x0000000000400000-0x000000000041D000-memory.dmp

      Filesize

      116KB

    • memory/2608-37-0x0000000000400000-0x000000000041D000-memory.dmp

      Filesize

      116KB

    • memory/2648-21-0x00000000000F0000-0x00000000000F2000-memory.dmp

      Filesize

      8KB

    • memory/2944-0-0x000000002F8E1000-0x000000002F8E2000-memory.dmp

      Filesize

      4KB

    • memory/2944-2-0x000000007164D000-0x0000000071658000-memory.dmp

      Filesize

      44KB

    • memory/2944-36-0x000000007164D000-0x0000000071658000-memory.dmp

      Filesize

      44KB

    • memory/2944-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2944-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2944-57-0x000000007164D000-0x0000000071658000-memory.dmp

      Filesize

      44KB