Analysis

  • max time kernel
    148s
  • max time network
    55s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05-12-2022 03:59

General

  • Target

    3edfe0ac175805780137e3fb3f7e59fb221cb8586bfecdabc4325c3f055cb9ef.exe

  • Size

    834KB

  • MD5

    31a2b08874779d70105aa700d142c4b0

  • SHA1

    cc35daa5dcdd165629ab831c27c09645adc5b664

  • SHA256

    3edfe0ac175805780137e3fb3f7e59fb221cb8586bfecdabc4325c3f055cb9ef

  • SHA512

    09306da90a24735eeede12e62a9fcb8caf65c59f2e9f39963968a51bf6f1c663336c588ea8fed33c78afebd1b5511f4edbd1bce3c31056744695be2f88debf48

  • SSDEEP

    12288:CcQcig3KvE+PLc2z8H+Byip9SE8cLPnwrjwodkg586aWHff:pQZgl8LbyipUrKYLdB5O8f

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3edfe0ac175805780137e3fb3f7e59fb221cb8586bfecdabc4325c3f055cb9ef.exe
    "C:\Users\Admin\AppData\Local\Temp\3edfe0ac175805780137e3fb3f7e59fb221cb8586bfecdabc4325c3f055cb9ef.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GrnodJVvT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3964
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GrnodJVvT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCA64.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1552
    • C:\Users\Admin\AppData\Local\Temp\3edfe0ac175805780137e3fb3f7e59fb221cb8586bfecdabc4325c3f055cb9ef.exe
      "C:\Users\Admin\AppData\Local\Temp\3edfe0ac175805780137e3fb3f7e59fb221cb8586bfecdabc4325c3f055cb9ef.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Users\Admin\Documents\internetexploer.exe
        "C:\Users\Admin\Documents\internetexploer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4384
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GrnodJVvT.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4480
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GrnodJVvT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp89CC.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:5020
        • C:\Users\Admin\Documents\internetexploer.exe
          "C:\Users\Admin\Documents\internetexploer.exe"
          4⤵
          • Executes dropped EXE
          PID:4640

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    1c19c16e21c97ed42d5beabc93391fc5

    SHA1

    8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

    SHA256

    1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

    SHA512

    7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    7ee672cf99b30d36662f16b025da9b32

    SHA1

    2849d3b5693bc61d6a6e22400c7b18e782a8f907

    SHA256

    e13e3f09169f9de329bfaa11641b052814d59c3419644fba2857e5ef4cb5e9b1

    SHA512

    f1d8547b73c0becd01d84f1abe586188cf5f3c62c5991ebfd36d6b413c5d0797090c37eb694729257e9c2beb29d8ebc0b5de9633a649cd1e89b6d59fef552ed0

  • C:\Users\Admin\AppData\Local\Temp\tmp89CC.tmp
    Filesize

    1KB

    MD5

    9b3988afafa1877297055232521bf61a

    SHA1

    003a48a65881e75dfc16f3afae8ed37ce05d53cc

    SHA256

    0ab757caf5922c41675da12476659c9d708ea43880e6a175e19bf612e2c16053

    SHA512

    c0eeacb90c9bbea25c50b2878d591a0d345e30f88884123bcb452d21a61b19074793e7d9b800d9f5f2549498e79ffa5483bc724a1ff10f378d0e7ba5a8a5b74e

  • C:\Users\Admin\AppData\Local\Temp\tmpCA64.tmp
    Filesize

    1KB

    MD5

    9b3988afafa1877297055232521bf61a

    SHA1

    003a48a65881e75dfc16f3afae8ed37ce05d53cc

    SHA256

    0ab757caf5922c41675da12476659c9d708ea43880e6a175e19bf612e2c16053

    SHA512

    c0eeacb90c9bbea25c50b2878d591a0d345e30f88884123bcb452d21a61b19074793e7d9b800d9f5f2549498e79ffa5483bc724a1ff10f378d0e7ba5a8a5b74e

  • C:\Users\Admin\Documents\internetexploer.exe
    Filesize

    834KB

    MD5

    31a2b08874779d70105aa700d142c4b0

    SHA1

    cc35daa5dcdd165629ab831c27c09645adc5b664

    SHA256

    3edfe0ac175805780137e3fb3f7e59fb221cb8586bfecdabc4325c3f055cb9ef

    SHA512

    09306da90a24735eeede12e62a9fcb8caf65c59f2e9f39963968a51bf6f1c663336c588ea8fed33c78afebd1b5511f4edbd1bce3c31056744695be2f88debf48

  • C:\Users\Admin\Documents\internetexploer.exe
    Filesize

    834KB

    MD5

    31a2b08874779d70105aa700d142c4b0

    SHA1

    cc35daa5dcdd165629ab831c27c09645adc5b664

    SHA256

    3edfe0ac175805780137e3fb3f7e59fb221cb8586bfecdabc4325c3f055cb9ef

    SHA512

    09306da90a24735eeede12e62a9fcb8caf65c59f2e9f39963968a51bf6f1c663336c588ea8fed33c78afebd1b5511f4edbd1bce3c31056744695be2f88debf48

  • C:\Users\Admin\Documents\internetexploer.exe
    Filesize

    834KB

    MD5

    31a2b08874779d70105aa700d142c4b0

    SHA1

    cc35daa5dcdd165629ab831c27c09645adc5b664

    SHA256

    3edfe0ac175805780137e3fb3f7e59fb221cb8586bfecdabc4325c3f055cb9ef

    SHA512

    09306da90a24735eeede12e62a9fcb8caf65c59f2e9f39963968a51bf6f1c663336c588ea8fed33c78afebd1b5511f4edbd1bce3c31056744695be2f88debf48

  • memory/1552-200-0x0000000000000000-mapping.dmp
  • memory/2152-172-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-137-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-128-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-129-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-176-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-131-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-133-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-134-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-132-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-135-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-136-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-177-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-138-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-139-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-140-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-141-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-142-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-143-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-144-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-145-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-146-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-147-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-148-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-149-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-150-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-151-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-152-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-153-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-154-0x0000000000870000-0x0000000000946000-memory.dmp
    Filesize

    856KB

  • memory/2152-155-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-156-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-157-0x0000000005670000-0x0000000005B6E000-memory.dmp
    Filesize

    5.0MB

  • memory/2152-158-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-159-0x0000000005170000-0x0000000005202000-memory.dmp
    Filesize

    584KB

  • memory/2152-160-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-161-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-162-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-163-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-178-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-165-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-166-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-167-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-168-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-169-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-170-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-171-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-126-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-173-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-174-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-175-0x00000000052E0000-0x00000000052EA000-memory.dmp
    Filesize

    40KB

  • memory/2152-130-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-127-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-164-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-179-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-180-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-181-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-182-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-183-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-184-0x0000000005660000-0x0000000005676000-memory.dmp
    Filesize

    88KB

  • memory/2152-185-0x0000000000D00000-0x0000000000D0E000-memory.dmp
    Filesize

    56KB

  • memory/2152-186-0x0000000001070000-0x00000000010F2000-memory.dmp
    Filesize

    520KB

  • memory/2152-187-0x0000000008FA0000-0x000000000903C000-memory.dmp
    Filesize

    624KB

  • memory/2152-188-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-189-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-190-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-191-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-255-0x0000000009340000-0x000000000938A000-memory.dmp
    Filesize

    296KB

  • memory/2152-120-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-121-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-122-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-123-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-124-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2152-125-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/3964-266-0x0000000007240000-0x0000000007868000-memory.dmp
    Filesize

    6.2MB

  • memory/3964-253-0x0000000004780000-0x00000000047B6000-memory.dmp
    Filesize

    216KB

  • memory/3964-346-0x0000000007FA0000-0x0000000007FBC000-memory.dmp
    Filesize

    112KB

  • memory/3964-347-0x0000000007FC0000-0x000000000800B000-memory.dmp
    Filesize

    300KB

  • memory/3964-650-0x0000000009370000-0x000000000938A000-memory.dmp
    Filesize

    104KB

  • memory/3964-443-0x0000000009520000-0x00000000095C5000-memory.dmp
    Filesize

    660KB

  • memory/3964-333-0x0000000007950000-0x00000000079B6000-memory.dmp
    Filesize

    408KB

  • memory/3964-198-0x0000000000000000-mapping.dmp
  • memory/3964-447-0x0000000009680000-0x0000000009714000-memory.dmp
    Filesize

    592KB

  • memory/3964-331-0x00000000078E0000-0x0000000007946000-memory.dmp
    Filesize

    408KB

  • memory/3964-339-0x0000000007BD0000-0x0000000007F20000-memory.dmp
    Filesize

    3.3MB

  • memory/3964-655-0x0000000009360000-0x0000000009368000-memory.dmp
    Filesize

    32KB

  • memory/3964-434-0x0000000009050000-0x000000000906E000-memory.dmp
    Filesize

    120KB

  • memory/3964-328-0x00000000071F0000-0x0000000007212000-memory.dmp
    Filesize

    136KB

  • memory/3964-433-0x00000000090C0000-0x00000000090F3000-memory.dmp
    Filesize

    204KB

  • memory/3964-351-0x0000000008320000-0x0000000008396000-memory.dmp
    Filesize

    472KB

  • memory/4384-428-0x0000000005060000-0x0000000005076000-memory.dmp
    Filesize

    88KB

  • memory/4384-354-0x0000000000000000-mapping.dmp
  • memory/4480-682-0x0000000000000000-mapping.dmp
  • memory/4480-851-0x0000000008E60000-0x0000000008F05000-memory.dmp
    Filesize

    660KB

  • memory/4480-804-0x0000000007770000-0x0000000007AC0000-memory.dmp
    Filesize

    3.3MB

  • memory/4480-814-0x0000000007D60000-0x0000000007DAB000-memory.dmp
    Filesize

    300KB

  • memory/4640-1083-0x0000000000400000-0x0000000000568000-memory.dmp
    Filesize

    1.4MB

  • memory/4640-733-0x000000000040B556-mapping.dmp
  • memory/4640-825-0x0000000000400000-0x0000000000568000-memory.dmp
    Filesize

    1.4MB

  • memory/5020-684-0x0000000000000000-mapping.dmp
  • memory/5068-260-0x000000000040B556-mapping.dmp
  • memory/5068-341-0x0000000000400000-0x0000000000568000-memory.dmp
    Filesize

    1.4MB

  • memory/5068-367-0x0000000000400000-0x0000000000568000-memory.dmp
    Filesize

    1.4MB