Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-07-2021 10:43

General

  • Target

    List of new Duty Rates with list of Affected Products.xls.exe

  • Size

    700KB

  • MD5

    113fa30db915f15d04bef29a5bf2b366

  • SHA1

    5a8f50b7679e947f44db2943307f947e7e26da8c

  • SHA256

    9d71b356bc7e51729a4726433111be12297dd9403a82cff2e20902944c0af748

  • SHA512

    f11696886fe9ec38f6615d015ac39c3069bf667bc53155cea789ae7c89b9dd45bbfc55741910655273f10b5991c3964926cc9ebe823751de785ca1bd1697708d

Malware Config

Extracted

Family

warzonerat

C2

pentester01.duckdns.org:23411

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\List of new Duty Rates with list of Affected Products.xls.exe
    "C:\Users\Admin\AppData\Local\Temp\List of new Duty Rates with list of Affected Products.xls.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:568
    • C:\Windows\SysWOW64\dialer.exe
      C:\Windows\System32\dialer.exe
      2⤵
        PID:3544
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Trast.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2088
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            4⤵
            • Modifies registry key
            PID:4052
          • C:\Windows\SysWOW64\reg.exe
            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
            4⤵
            • Modifies registry key
            PID:3848
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
            4⤵
              PID:3152
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Public\nest.bat" "
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3844
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            3⤵
            • Modifies registry key
            PID:1924

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Trast.bat
        MD5

        4068c9f69fcd8a171c67f81d4a952a54

        SHA1

        4d2536a8c28cdcc17465e20d6693fb9e8e713b36

        SHA256

        24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

        SHA512

        a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

      • C:\Users\Public\UKO.bat
        MD5

        eaf8d967454c3bbddbf2e05a421411f8

        SHA1

        6170880409b24de75c2dc3d56a506fbff7f6622c

        SHA256

        f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

        SHA512

        fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

      • C:\Users\Public\nest.bat
        MD5

        8ada51400b7915de2124baaf75e3414c

        SHA1

        1a7b9db12184ab7fd7fce1c383f9670a00adb081

        SHA256

        45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

        SHA512

        9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

      • memory/568-116-0x0000000002350000-0x000000000236B000-memory.dmp
        Filesize

        108KB

      • memory/568-114-0x00000000005B0000-0x00000000005B1000-memory.dmp
        Filesize

        4KB

      • memory/1376-120-0x0000000000000000-mapping.dmp
      • memory/1924-134-0x0000000000000000-mapping.dmp
      • memory/2088-127-0x0000000000000000-mapping.dmp
      • memory/3152-131-0x0000000000000000-mapping.dmp
      • memory/3544-125-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/3544-123-0x0000000002990000-0x0000000002991000-memory.dmp
        Filesize

        4KB

      • memory/3544-124-0x0000000010670000-0x00000000107C6000-memory.dmp
        Filesize

        1.3MB

      • memory/3544-121-0x0000000002930000-0x0000000002931000-memory.dmp
        Filesize

        4KB

      • memory/3544-122-0x00000000029F0000-0x00000000029F1000-memory.dmp
        Filesize

        4KB

      • memory/3544-119-0x0000000000000000-mapping.dmp
      • memory/3844-132-0x0000000000000000-mapping.dmp
      • memory/3848-130-0x0000000000000000-mapping.dmp
      • memory/4052-129-0x0000000000000000-mapping.dmp