Analysis

  • max time kernel
    139s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    05-07-2021 05:01

General

  • Target

    RFQ_#880311827635, 880411927094.scr

  • Size

    818KB

  • MD5

    d8ab8b97042727ce3fdaff84931226ec

  • SHA1

    56ab1247e32ac58f35607d8551820e05abfeee1f

  • SHA256

    d86816da440f4c6dec81fd1c0d875fe7f499308087cf495aa4caf881c38267e8

  • SHA512

    871ed3e4ef681cae686cea0a8ceedf20e8a5467d519c2a512b842c459e3a374ad055dbf12fdc026e6e35857bf88777dc5d6434cce43124da57821f86bd65292d

Malware Config

Extracted

Family

warzonerat

C2

xchilogs.duckdns.org:23411

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ_#880311827635, 880411927094.scr
    "C:\Users\Admin\AppData\Local\Temp\RFQ_#880311827635, 880411927094.scr" /S
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Windows\SysWOW64\DpiScaling.exe
      C:\Windows\System32\DpiScaling.exe
      2⤵
        PID:1316
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Trast.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2644
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            4⤵
            • Modifies registry key
            PID:2296
          • C:\Windows\SysWOW64\reg.exe
            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
            4⤵
            • Modifies registry key
            PID:2688
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
            4⤵
              PID:2832
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Public\nest.bat" "
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2084
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            3⤵
            • Modifies registry key
            PID:3024

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Trast.bat
        MD5

        4068c9f69fcd8a171c67f81d4a952a54

        SHA1

        4d2536a8c28cdcc17465e20d6693fb9e8e713b36

        SHA256

        24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

        SHA512

        a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

      • C:\Users\Public\UKO.bat
        MD5

        eaf8d967454c3bbddbf2e05a421411f8

        SHA1

        6170880409b24de75c2dc3d56a506fbff7f6622c

        SHA256

        f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

        SHA512

        fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

      • C:\Users\Public\nest.bat
        MD5

        8ada51400b7915de2124baaf75e3414c

        SHA1

        1a7b9db12184ab7fd7fce1c383f9670a00adb081

        SHA256

        45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

        SHA512

        9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

      • memory/1316-127-0x0000000000640000-0x0000000000641000-memory.dmp
        Filesize

        4KB

      • memory/1316-128-0x0000000004450000-0x00000000045A4000-memory.dmp
        Filesize

        1.3MB

      • memory/1316-119-0x0000000000000000-mapping.dmp
      • memory/1316-125-0x0000000000760000-0x0000000000761000-memory.dmp
        Filesize

        4KB

      • memory/1316-126-0x0000000010670000-0x00000000107C6000-memory.dmp
        Filesize

        1.3MB

      • memory/1316-123-0x0000000000700000-0x0000000000701000-memory.dmp
        Filesize

        4KB

      • memory/2084-133-0x0000000000000000-mapping.dmp
      • memory/2112-120-0x0000000000000000-mapping.dmp
      • memory/2296-130-0x0000000000000000-mapping.dmp
      • memory/2644-122-0x0000000000000000-mapping.dmp
      • memory/2688-131-0x0000000000000000-mapping.dmp
      • memory/2832-132-0x0000000000000000-mapping.dmp
      • memory/3024-135-0x0000000000000000-mapping.dmp
      • memory/4016-114-0x0000000000680000-0x0000000000681000-memory.dmp
        Filesize

        4KB

      • memory/4016-116-0x00000000006C0000-0x00000000006DB000-memory.dmp
        Filesize

        108KB