Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2024 06:13

General

  • Target

    ORDER099737723474PO7273.exe

  • Size

    457KB

  • MD5

    53266aed4a13d86143ce3f08c899ad58

  • SHA1

    f0b7d826d3aa004dde798ff6ada74df96bc8b542

  • SHA256

    5d03aa31e99aec7138033b75ccac3012336305861abfca05d5a55e9d78476879

  • SHA512

    e9b65450ab0472c9a75d993d11c5daa3cc52c92ab388c022a82cad404b5009a596121f9e9a41fb162b62e5b748f0220dd03ec4f25293acfba581824269560427

  • SSDEEP

    12288:d1T9qm2ynBT0X9is7bqZmp8+4WHAImLmHnN:79qm2yCEs6Of4e6mHN

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Loads dropped DLL 7 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER099737723474PO7273.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER099737723474PO7273.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Exencephalous=Get-Content 'C:\Users\Admin\AppData\Local\transmarine\Fjerdragts.Yod';$Minuteman=$Exencephalous.SubString(55638,3);.$Minuteman($Exencephalous)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" "/c set /A 1^^0"
        3⤵
          PID:3468
        • C:\Program Files (x86)\windows mail\wab.exe
          "C:\Program Files (x86)\windows mail\wab.exe"
          3⤵
          • Loads dropped DLL
          • Accesses Microsoft Outlook profiles
          • Suspicious use of NtCreateThreadExHideFromDebugger
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • outlook_office_path
          • outlook_win_path
          PID:4572

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0y02ivpo.xsk.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\freebl3.dll
      Filesize

      326KB

      MD5

      ef12ab9d0b231b8f898067b2114b1bc0

      SHA1

      6d90f27b2105945f9bb77039e8b892070a5f9442

      SHA256

      2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

      SHA512

      2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

    • C:\Users\Admin\AppData\Local\Temp\mozglue.dll
      Filesize

      133KB

      MD5

      75f8cc548cabf0cc800c25047e4d3124

      SHA1

      602676768f9faecd35b48c38a0632781dfbde10c

      SHA256

      fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

      SHA512

      ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

    • C:\Users\Admin\AppData\Local\Temp\msvcp140.dll
      Filesize

      429KB

      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • C:\Users\Admin\AppData\Local\Temp\nsa61E7.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      143e45d5929ba564ba0c3a0773be76e6

      SHA1

      c7e108ad681dd19afc646a43f7ce757388653f57

      SHA256

      8459feb67b7eb0caaaed607e0f36c8d4979abf1bad87e7f1c7c2b97c73174d6d

      SHA512

      1114403b9af202396ffe32610e1160313ff22c488f87b4a8f771d14fda02a954af7beacad5655143dafdf0af9a76b2a0d5c121ef57819e0567c367578482f003

    • C:\Users\Admin\AppData\Local\Temp\nss3.dll
      Filesize

      1.2MB

      MD5

      d7858e8449004e21b01d468e9fd04b82

      SHA1

      9524352071ede21c167e7e4f106e9526dc23ef4e

      SHA256

      78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

      SHA512

      1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

    • C:\Users\Admin\AppData\Local\Temp\softokn3.dll
      Filesize

      141KB

      MD5

      471c983513694ac3002590345f2be0da

      SHA1

      6612b9af4ff6830fa9b7d4193078434ef72f775b

      SHA256

      bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

      SHA512

      a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

    • C:\Users\Admin\AppData\Local\Temp\vcruntime140.dll
      Filesize

      81KB

      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • C:\Users\Admin\AppData\Local\transmarine\Fjerdragts.Yod
      Filesize

      54KB

      MD5

      a3d632523b2e154cefbcbb193a260167

      SHA1

      dee71c2670532848d37b0d08576d182911be504a

      SHA256

      66595fcb1b9ac2ab4a959c598ffa6ea0f00c41691f2fdc815185657fd7ee7475

      SHA512

      8dac44f4fb9fb982008f6986bab0c3ce60e94dcf2ce90f2e6748ea9882b815978708f60c1f7e0bb444344bd8edc0fede320260a1ecb524f86c4c1362c9f83ac4

    • C:\Users\Admin\AppData\Local\transmarine\Humrforladtes233.Maa
      Filesize

      321KB

      MD5

      948ddecec42c3d5edbc69848b9a97548

      SHA1

      4ea2ad00fd01d6daa7401cfdb2b747eb4577a30b

      SHA256

      c19b860fd8408b47f6ab683dabe06c58905f828e74cf17e21bcb705ca6c476a8

      SHA512

      1d3df29ede668ba5504095fca452086b3fb4f513a3836161aac98b3003144e085f415fe2d9aa1ab4f1e106078c904daacc8182a81b91c5440195b44936d414c7

    • memory/1432-51-0x0000000073570000-0x0000000073D20000-memory.dmp
      Filesize

      7.7MB

    • memory/1432-56-0x000000007357E000-0x000000007357F000-memory.dmp
      Filesize

      4KB

    • memory/1432-42-0x0000000006180000-0x00000000061CC000-memory.dmp
      Filesize

      304KB

    • memory/1432-43-0x00000000074A0000-0x0000000007536000-memory.dmp
      Filesize

      600KB

    • memory/1432-44-0x0000000006630000-0x000000000664A000-memory.dmp
      Filesize

      104KB

    • memory/1432-45-0x00000000066C0000-0x00000000066E2000-memory.dmp
      Filesize

      136KB

    • memory/1432-46-0x0000000007AF0000-0x0000000008094000-memory.dmp
      Filesize

      5.6MB

    • memory/1432-31-0x0000000005B50000-0x0000000005EA4000-memory.dmp
      Filesize

      3.3MB

    • memory/1432-48-0x0000000008720000-0x0000000008D9A000-memory.dmp
      Filesize

      6.5MB

    • memory/1432-50-0x0000000073570000-0x0000000073D20000-memory.dmp
      Filesize

      7.7MB

    • memory/1432-30-0x0000000005AE0000-0x0000000005B46000-memory.dmp
      Filesize

      408KB

    • memory/1432-52-0x0000000073570000-0x0000000073D20000-memory.dmp
      Filesize

      7.7MB

    • memory/1432-29-0x0000000005230000-0x0000000005296000-memory.dmp
      Filesize

      408KB

    • memory/1432-54-0x0000000073570000-0x0000000073D20000-memory.dmp
      Filesize

      7.7MB

    • memory/1432-55-0x0000000008DA0000-0x000000000CC59000-memory.dmp
      Filesize

      62.7MB

    • memory/1432-41-0x0000000006150000-0x000000000616E000-memory.dmp
      Filesize

      120KB

    • memory/1432-57-0x0000000073570000-0x0000000073D20000-memory.dmp
      Filesize

      7.7MB

    • memory/1432-59-0x0000000073570000-0x0000000073D20000-memory.dmp
      Filesize

      7.7MB

    • memory/1432-60-0x0000000073570000-0x0000000073D20000-memory.dmp
      Filesize

      7.7MB

    • memory/1432-61-0x0000000073570000-0x0000000073D20000-memory.dmp
      Filesize

      7.7MB

    • memory/1432-23-0x000000007357E000-0x000000007357F000-memory.dmp
      Filesize

      4KB

    • memory/1432-24-0x0000000004B90000-0x0000000004BC6000-memory.dmp
      Filesize

      216KB

    • memory/1432-25-0x0000000073570000-0x0000000073D20000-memory.dmp
      Filesize

      7.7MB

    • memory/1432-26-0x00000000052B0000-0x00000000058D8000-memory.dmp
      Filesize

      6.2MB

    • memory/1432-28-0x0000000005090000-0x00000000050B2000-memory.dmp
      Filesize

      136KB

    • memory/1432-27-0x0000000073570000-0x0000000073D20000-memory.dmp
      Filesize

      7.7MB

    • memory/4572-65-0x0000000001E60000-0x0000000005D19000-memory.dmp
      Filesize

      62.7MB

    • memory/4572-64-0x0000000077101000-0x0000000077221000-memory.dmp
      Filesize

      1.1MB

    • memory/4572-62-0x0000000077101000-0x0000000077221000-memory.dmp
      Filesize

      1.1MB

    • memory/4572-63-0x0000000077188000-0x0000000077189000-memory.dmp
      Filesize

      4KB