Analysis

  • max time kernel
    108s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-12-2022 00:05

General

  • Target

    08b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0.exe

  • Size

    1020KB

  • MD5

    f8ba9d5452a2fa864ab9859198adc3c3

  • SHA1

    8b1ea66c5df1db1f41b65e228de61f2490474e8a

  • SHA256

    08b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0

  • SHA512

    2ba11710c6eca4c68168b36c9de0e7ba3e943b3fd022a378019493b1488da753cb950bd8f4abfa23c3a7d82d1b1ad3df4efc50270174ad45c94afc3e09be77a1

  • SSDEEP

    24576:Q12dBx8r0ewCE1fjxWRnTMboTiwAAgEEY4:/dBx8r0vZ5lWRoboTQp

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0.exe
    "C:\Users\Admin\AppData\Local\Temp\08b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gPCxJeGH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4508
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gPCxJeGH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6273.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4628
    • C:\Users\Admin\AppData\Local\Temp\08b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0.exe
      "C:\Users\Admin\AppData\Local\Temp\08b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4228
      • C:\Users\Admin\Documents\images.exe
        "C:\Users\Admin\Documents\images.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1448
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gPCxJeGH.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4692
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gPCxJeGH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1930.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:4680
        • C:\Users\Admin\Documents\images.exe
          "C:\Users\Admin\Documents\images.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:668
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            5⤵
              PID:3832

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      1c19c16e21c97ed42d5beabc93391fc5

      SHA1

      8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

      SHA256

      1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

      SHA512

      7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      c9e8ad225a369f71a412e003973b45e1

      SHA1

      c58d5c81df9f97a635a1bf07ed91a580fae0e796

      SHA256

      320e7fc410964f3a9076f5bae33b0680aa19e50ffe0375c9667bb304a04d58ef

      SHA512

      01042358c57dfdd3040def2281b17ca72d9b93d33cecd1a2a0c027556338e8cda6e45d2195c3cbc974825e6f962b93a36cca9560e4ab1e0b72d4154839ab08d6

    • C:\Users\Admin\AppData\Local\Temp\tmp1930.tmp
      Filesize

      1KB

      MD5

      41e89ec30b8079d0fd3e2616b3cb9531

      SHA1

      09ece86653421f6602dfcffe2ed0c078ab94ea84

      SHA256

      152c2feb605b48e1e8309cde33769e26dc18d66eebea635a1314fc72e5fa6750

      SHA512

      04f88a00aa94a265e0937bb87876ad6e05762706551972d3600c75ece988202fc4c59528f664dc1a872c57fcc97eafb76d0cfef21976704344809d1f7c67422a

    • C:\Users\Admin\AppData\Local\Temp\tmp6273.tmp
      Filesize

      1KB

      MD5

      41e89ec30b8079d0fd3e2616b3cb9531

      SHA1

      09ece86653421f6602dfcffe2ed0c078ab94ea84

      SHA256

      152c2feb605b48e1e8309cde33769e26dc18d66eebea635a1314fc72e5fa6750

      SHA512

      04f88a00aa94a265e0937bb87876ad6e05762706551972d3600c75ece988202fc4c59528f664dc1a872c57fcc97eafb76d0cfef21976704344809d1f7c67422a

    • C:\Users\Admin\Documents\images.exe
      Filesize

      1020KB

      MD5

      f8ba9d5452a2fa864ab9859198adc3c3

      SHA1

      8b1ea66c5df1db1f41b65e228de61f2490474e8a

      SHA256

      08b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0

      SHA512

      2ba11710c6eca4c68168b36c9de0e7ba3e943b3fd022a378019493b1488da753cb950bd8f4abfa23c3a7d82d1b1ad3df4efc50270174ad45c94afc3e09be77a1

    • C:\Users\Admin\Documents\images.exe
      Filesize

      1020KB

      MD5

      f8ba9d5452a2fa864ab9859198adc3c3

      SHA1

      8b1ea66c5df1db1f41b65e228de61f2490474e8a

      SHA256

      08b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0

      SHA512

      2ba11710c6eca4c68168b36c9de0e7ba3e943b3fd022a378019493b1488da753cb950bd8f4abfa23c3a7d82d1b1ad3df4efc50270174ad45c94afc3e09be77a1

    • C:\Users\Admin\Documents\images.exe
      Filesize

      1020KB

      MD5

      f8ba9d5452a2fa864ab9859198adc3c3

      SHA1

      8b1ea66c5df1db1f41b65e228de61f2490474e8a

      SHA256

      08b3142a71983995fa6b5f9f4d8bb3c3be1506f9ca1f0e569e1d0e20ec2bf2f0

      SHA512

      2ba11710c6eca4c68168b36c9de0e7ba3e943b3fd022a378019493b1488da753cb950bd8f4abfa23c3a7d82d1b1ad3df4efc50270174ad45c94afc3e09be77a1

    • memory/668-1105-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/668-813-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/668-732-0x000000000040B556-mapping.dmp
    • memory/668-1104-0x000000000AD20000-0x000000000AE5C000-memory.dmp
      Filesize

      1.2MB

    • memory/1448-441-0x0000000007E80000-0x0000000007E96000-memory.dmp
      Filesize

      88KB

    • memory/1448-359-0x0000000000000000-mapping.dmp
    • memory/1928-173-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-138-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-132-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-178-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-133-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-135-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-136-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-179-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-137-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-139-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-140-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-141-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-142-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-143-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-144-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-145-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-146-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-147-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-148-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-149-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-150-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-151-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-152-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-153-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-154-0x0000000000460000-0x0000000000566000-memory.dmp
      Filesize

      1.0MB

    • memory/1928-155-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-156-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-157-0x00000000076C0000-0x0000000007BBE000-memory.dmp
      Filesize

      5.0MB

    • memory/1928-158-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-180-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-160-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-161-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-162-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-164-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-166-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-165-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-163-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-168-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-169-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-170-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-167-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-171-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-172-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-130-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-175-0x00000000073C0000-0x00000000073CA000-memory.dmp
      Filesize

      40KB

    • memory/1928-174-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-177-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-176-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-134-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-131-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-159-0x0000000007260000-0x00000000072F2000-memory.dmp
      Filesize

      584KB

    • memory/1928-181-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-182-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-183-0x00000000074B0000-0x00000000074C6000-memory.dmp
      Filesize

      88KB

    • memory/1928-184-0x00000000074D0000-0x00000000074DE000-memory.dmp
      Filesize

      56KB

    • memory/1928-185-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-186-0x000000000AAE0000-0x000000000AB6A000-memory.dmp
      Filesize

      552KB

    • memory/1928-187-0x000000000AC10000-0x000000000ACAC000-memory.dmp
      Filesize

      624KB

    • memory/1928-188-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-189-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-190-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-191-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-250-0x000000000ACB0000-0x000000000AD02000-memory.dmp
      Filesize

      328KB

    • memory/1928-120-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-121-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-122-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-123-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-124-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-125-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-126-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-127-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-128-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/1928-129-0x0000000077D70000-0x0000000077EFE000-memory.dmp
      Filesize

      1.6MB

    • memory/3832-926-0x0000000000000000-mapping.dmp
    • memory/4228-370-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/4228-327-0x0000000000400000-0x0000000000568000-memory.dmp
      Filesize

      1.4MB

    • memory/4228-255-0x000000000040B556-mapping.dmp
    • memory/4508-341-0x00000000076C0000-0x0000000007A10000-memory.dmp
      Filesize

      3.3MB

    • memory/4508-336-0x0000000007390000-0x00000000073F6000-memory.dmp
      Filesize

      408KB

    • memory/4508-424-0x0000000008E10000-0x0000000008E43000-memory.dmp
      Filesize

      204KB

    • memory/4508-442-0x0000000008F40000-0x0000000008FE5000-memory.dmp
      Filesize

      660KB

    • memory/4508-446-0x0000000009120000-0x00000000091B4000-memory.dmp
      Filesize

      592KB

    • memory/4508-649-0x00000000090B0000-0x00000000090CA000-memory.dmp
      Filesize

      104KB

    • memory/4508-654-0x00000000090A0000-0x00000000090A8000-memory.dmp
      Filesize

      32KB

    • memory/4508-346-0x0000000007580000-0x000000000759C000-memory.dmp
      Filesize

      112KB

    • memory/4508-351-0x0000000007D10000-0x0000000007D86000-memory.dmp
      Filesize

      472KB

    • memory/4508-198-0x0000000000000000-mapping.dmp
    • memory/4508-338-0x0000000007400000-0x0000000007466000-memory.dmp
      Filesize

      408KB

    • memory/4508-427-0x0000000008DF0000-0x0000000008E0E000-memory.dmp
      Filesize

      120KB

    • memory/4508-332-0x0000000006C10000-0x0000000006C32000-memory.dmp
      Filesize

      136KB

    • memory/4508-290-0x0000000006D60000-0x0000000007388000-memory.dmp
      Filesize

      6.2MB

    • memory/4508-347-0x0000000007E70000-0x0000000007EBB000-memory.dmp
      Filesize

      300KB

    • memory/4508-259-0x0000000000D50000-0x0000000000D86000-memory.dmp
      Filesize

      216KB

    • memory/4628-200-0x0000000000000000-mapping.dmp
    • memory/4680-684-0x0000000000000000-mapping.dmp
    • memory/4692-822-0x0000000008450000-0x000000000849B000-memory.dmp
      Filesize

      300KB

    • memory/4692-851-0x0000000009990000-0x0000000009A35000-memory.dmp
      Filesize

      660KB

    • memory/4692-805-0x0000000008000000-0x0000000008350000-memory.dmp
      Filesize

      3.3MB

    • memory/4692-682-0x0000000000000000-mapping.dmp