Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/08/2023, 21:12

General

  • Target

    GZdD.exe

  • Size

    555KB

  • MD5

    0e5aa77031459c9c48cf2fa298677656

  • SHA1

    441d43e583d891907bc932b1b9adb611e44b6660

  • SHA256

    7814c75c9ddfebea34123a885417c971802505f045ed5c0103a9762b83200656

  • SHA512

    6c737ec37d5b1aa480fa0cd4d732d82fbbdc26db5ffe11ed657d0efcd44149cdd2b351e684f2780065c29cea0d2eb39328019eecc2ab9dd558042b394fd86624

  • SSDEEP

    12288:WApwYWJp0aRZNRx6fk/iBwX6LV2Dviqnb4oaJVkoXfDjobK:WaFINUwiBw/DHnzUXrp

Malware Config

Extracted

Family

warzonerat

C2

89.117.55.98:4499

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GZdD.exe
    "C:\Users\Admin\AppData\Local\Temp\GZdD.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3380
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iSdKPJgwCUA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2748
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iSdKPJgwCUA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4C66.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3900
    • C:\Users\Admin\AppData\Local\Temp\GZdD.exe
      "C:\Users\Admin\AppData\Local\Temp\GZdD.exe"
      2⤵
        PID:4696
      • C:\Users\Admin\AppData\Local\Temp\GZdD.exe
        "C:\Users\Admin\AppData\Local\Temp\GZdD.exe"
        2⤵
          PID:4420
        • C:\Users\Admin\AppData\Local\Temp\GZdD.exe
          "C:\Users\Admin\AppData\Local\Temp\GZdD.exe"
          2⤵
            PID:4172

        Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_povt5r23.zg0.ps1

                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\tmp4C66.tmp

                Filesize

                1KB

                MD5

                faeeee548695e478bad9826bedc83424

                SHA1

                d8db9154a9219d5ceea4cfd8faee20cbd6985166

                SHA256

                a40a06d83a181e76927af52237f2edd8c989f765c4332f4f15dab0fe86e3909b

                SHA512

                825c78e798d1c987eaec6a93d686c84fac2febf384ae9977fc3dfa6e19187825fce0fbbed1a66dc93ed0ce6a52303fbe71c1641a6ade86396be09330b0ded320

              • memory/2748-23-0x0000000005F10000-0x0000000005F76000-memory.dmp

                Filesize

                408KB

              • memory/2748-53-0x0000000007900000-0x000000000790A000-memory.dmp

                Filesize

                40KB

              • memory/2748-62-0x0000000074A00000-0x00000000751B0000-memory.dmp

                Filesize

                7.7MB

              • memory/2748-59-0x0000000005030000-0x0000000005040000-memory.dmp

                Filesize

                64KB

              • memory/2748-58-0x0000000007BD0000-0x0000000007BD8000-memory.dmp

                Filesize

                32KB

              • memory/2748-57-0x0000000007BE0000-0x0000000007BFA000-memory.dmp

                Filesize

                104KB

              • memory/2748-56-0x0000000074A00000-0x00000000751B0000-memory.dmp

                Filesize

                7.7MB

              • memory/2748-13-0x0000000004FB0000-0x0000000004FE6000-memory.dmp

                Filesize

                216KB

              • memory/2748-14-0x0000000074A00000-0x00000000751B0000-memory.dmp

                Filesize

                7.7MB

              • memory/2748-16-0x0000000005030000-0x0000000005040000-memory.dmp

                Filesize

                64KB

              • memory/2748-15-0x0000000005030000-0x0000000005040000-memory.dmp

                Filesize

                64KB

              • memory/2748-55-0x0000000007AE0000-0x0000000007AEE000-memory.dmp

                Filesize

                56KB

              • memory/2748-18-0x0000000005670000-0x0000000005C98000-memory.dmp

                Filesize

                6.2MB

              • memory/2748-19-0x00000000054A0000-0x00000000054C2000-memory.dmp

                Filesize

                136KB

              • memory/2748-21-0x0000000005540000-0x00000000055A6000-memory.dmp

                Filesize

                408KB

              • memory/2748-54-0x0000000007B10000-0x0000000007BA6000-memory.dmp

                Filesize

                600KB

              • memory/2748-52-0x0000000007890000-0x00000000078AA000-memory.dmp

                Filesize

                104KB

              • memory/2748-51-0x0000000007EE0000-0x000000000855A000-memory.dmp

                Filesize

                6.5MB

              • memory/2748-50-0x0000000006B30000-0x0000000006B4E000-memory.dmp

                Filesize

                120KB

              • memory/2748-40-0x00000000711F0000-0x000000007123C000-memory.dmp

                Filesize

                304KB

              • memory/2748-39-0x0000000006B50000-0x0000000006B82000-memory.dmp

                Filesize

                200KB

              • memory/2748-37-0x0000000006590000-0x00000000065AE000-memory.dmp

                Filesize

                120KB

              • memory/2748-38-0x0000000005030000-0x0000000005040000-memory.dmp

                Filesize

                64KB

              • memory/3380-6-0x0000000004FA0000-0x000000000503C000-memory.dmp

                Filesize

                624KB

              • memory/3380-0-0x0000000000210000-0x00000000002A0000-memory.dmp

                Filesize

                576KB

              • memory/3380-3-0x0000000004CE0000-0x0000000004D72000-memory.dmp

                Filesize

                584KB

              • memory/3380-4-0x0000000004EF0000-0x0000000004F00000-memory.dmp

                Filesize

                64KB

              • memory/3380-1-0x0000000074A00000-0x00000000751B0000-memory.dmp

                Filesize

                7.7MB

              • memory/3380-7-0x0000000074A00000-0x00000000751B0000-memory.dmp

                Filesize

                7.7MB

              • memory/3380-2-0x00000000051F0000-0x0000000005794000-memory.dmp

                Filesize

                5.6MB

              • memory/3380-31-0x0000000074A00000-0x00000000751B0000-memory.dmp

                Filesize

                7.7MB

              • memory/3380-8-0x0000000004EF0000-0x0000000004F00000-memory.dmp

                Filesize

                64KB

              • memory/3380-5-0x0000000004C90000-0x0000000004C9A000-memory.dmp

                Filesize

                40KB

              • memory/4420-36-0x0000000000400000-0x000000000055C000-memory.dmp

                Filesize

                1.4MB

              • memory/4420-20-0x0000000000400000-0x000000000055C000-memory.dmp

                Filesize

                1.4MB

              • memory/4420-25-0x0000000000400000-0x000000000055C000-memory.dmp

                Filesize

                1.4MB

              • memory/4420-63-0x0000000000400000-0x000000000055C000-memory.dmp

                Filesize

                1.4MB