Analysis

  • max time kernel
    135s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2024 02:00

General

  • Target

    ea48def5335b8e664304ae54ff020858a1cb8a804d21f1c474c21e4ef2213073.exe

  • Size

    574KB

  • MD5

    a89c88d7302e701a317b026d019913c5

  • SHA1

    557ee76c8bd1b081047de189853699c904bfc0a8

  • SHA256

    ea48def5335b8e664304ae54ff020858a1cb8a804d21f1c474c21e4ef2213073

  • SHA512

    e9673ee11f43f69d65c3faa531a7b0d4ebd7a29b21bf224b78e7bcbc1bf96a124e568e43f218063c1d047fba1190eb89282e607be2c114a8f0f724d525f918f8

  • SSDEEP

    12288:GT7kvDoQpLjKrXq4/ObtRmJE+/oqFxC4JV9ttnJBcDv3uy227akR:GTol2rXqRb/+Aq7C27fGb20

Malware Config

Extracted

Family

warzonerat

C2

giftmask.freeddns.org:31098

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea48def5335b8e664304ae54ff020858a1cb8a804d21f1c474c21e4ef2213073.exe
    "C:\Users\Admin\AppData\Local\Temp\ea48def5335b8e664304ae54ff020858a1cb8a804d21f1c474c21e4ef2213073.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ea48def5335b8e664304ae54ff020858a1cb8a804d21f1c474c21e4ef2213073.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3888
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wPKSqkphygnmE.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3680
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wPKSqkphygnmE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2A66.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3792
    • C:\Users\Admin\AppData\Local\Temp\ea48def5335b8e664304ae54ff020858a1cb8a804d21f1c474c21e4ef2213073.exe
      "C:\Users\Admin\AppData\Local\Temp\ea48def5335b8e664304ae54ff020858a1cb8a804d21f1c474c21e4ef2213073.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4952

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    f3cda753869663872f2ce93f8f9b2e5c

    SHA1

    3321c60c5b5e2821725be60af653e4caf0e100af

    SHA256

    d851060dc917986edf0359b4ba408bdfc3008cb61639cdcd9b364d846165ad7f

    SHA512

    aaed460adab843e6f1ab9f57c14e30306b5b49bb5aeee45adda66e6d6a4735f77c98dcdc5e546d0ffd44c16722ff155f0b115e104d653d2a6d0053eea44f809d

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qu3e4n1b.gx4.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp2A66.tmp

    Filesize

    1KB

    MD5

    96bfae87be16b09176c4c0c3ad9ef874

    SHA1

    cb3e1e3f4db238c579e37fe42a7372d278054837

    SHA256

    549498c4dd2ce737b1f4bec531e4e527d19cebbb1a0a0d3c4da4f540e5cc780b

    SHA512

    95d50f91dd7082c040852e230011d9ddb797c69127fb7d00962c0e6fcd63e4009a9e18ea2ec7a10d44852e6f4dd3c01cd3f2c8c0c47212376c025b548d24a947

  • memory/3028-9-0x0000000006AD0000-0x0000000006B3A000-memory.dmp

    Filesize

    424KB

  • memory/3028-1-0x0000000000C00000-0x0000000000C92000-memory.dmp

    Filesize

    584KB

  • memory/3028-6-0x00000000057D0000-0x00000000057E0000-memory.dmp

    Filesize

    64KB

  • memory/3028-7-0x00000000753BE000-0x00000000753BF000-memory.dmp

    Filesize

    4KB

  • memory/3028-8-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/3028-5-0x0000000005550000-0x000000000555A000-memory.dmp

    Filesize

    40KB

  • memory/3028-10-0x0000000009160000-0x00000000091FC000-memory.dmp

    Filesize

    624KB

  • memory/3028-4-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/3028-0-0x00000000753BE000-0x00000000753BF000-memory.dmp

    Filesize

    4KB

  • memory/3028-49-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/3028-3-0x0000000005600000-0x0000000005692000-memory.dmp

    Filesize

    584KB

  • memory/3028-2-0x0000000005BB0000-0x0000000006154000-memory.dmp

    Filesize

    5.6MB

  • memory/3680-65-0x0000000007400000-0x0000000007A7A000-memory.dmp

    Filesize

    6.5MB

  • memory/3680-52-0x0000000006A10000-0x0000000006A42000-memory.dmp

    Filesize

    200KB

  • memory/3680-19-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/3680-25-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/3680-80-0x0000000007010000-0x000000000701E000-memory.dmp

    Filesize

    56KB

  • memory/3680-26-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/3680-27-0x0000000005510000-0x0000000005864000-memory.dmp

    Filesize

    3.3MB

  • memory/3680-82-0x0000000007110000-0x000000000712A000-memory.dmp

    Filesize

    104KB

  • memory/3680-77-0x0000000006E30000-0x0000000006E3A000-memory.dmp

    Filesize

    40KB

  • memory/3680-81-0x0000000007020000-0x0000000007034000-memory.dmp

    Filesize

    80KB

  • memory/3680-79-0x0000000006FE0000-0x0000000006FF1000-memory.dmp

    Filesize

    68KB

  • memory/3680-23-0x0000000004CF0000-0x0000000004D56000-memory.dmp

    Filesize

    408KB

  • memory/3680-51-0x0000000005AD0000-0x0000000005B1C000-memory.dmp

    Filesize

    304KB

  • memory/3680-50-0x0000000005A90000-0x0000000005AAE000-memory.dmp

    Filesize

    120KB

  • memory/3680-63-0x00000000069F0000-0x0000000006A0E000-memory.dmp

    Filesize

    120KB

  • memory/3680-64-0x0000000006C60000-0x0000000006D03000-memory.dmp

    Filesize

    652KB

  • memory/3680-53-0x0000000072460000-0x00000000724AC000-memory.dmp

    Filesize

    304KB

  • memory/3680-89-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/3680-66-0x0000000006DC0000-0x0000000006DDA000-memory.dmp

    Filesize

    104KB

  • memory/3680-78-0x0000000007040000-0x00000000070D6000-memory.dmp

    Filesize

    600KB

  • memory/3888-16-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/3888-67-0x0000000072460000-0x00000000724AC000-memory.dmp

    Filesize

    304KB

  • memory/3888-22-0x0000000004D70000-0x0000000004DD6000-memory.dmp

    Filesize

    408KB

  • memory/3888-21-0x0000000004CD0000-0x0000000004CF2000-memory.dmp

    Filesize

    136KB

  • memory/3888-20-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/3888-83-0x00000000073F0000-0x00000000073F8000-memory.dmp

    Filesize

    32KB

  • memory/3888-17-0x00000000050A0000-0x00000000056C8000-memory.dmp

    Filesize

    6.2MB

  • memory/3888-90-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/3888-18-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/3888-15-0x00000000024B0000-0x00000000024E6000-memory.dmp

    Filesize

    216KB

  • memory/4952-44-0x0000000000400000-0x000000000055A000-memory.dmp

    Filesize

    1.4MB

  • memory/4952-33-0x0000000000400000-0x000000000055A000-memory.dmp

    Filesize

    1.4MB