Analysis

  • max time kernel
    91s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    24-07-2021 10:08

General

  • Target

    CamScanner_PO#22070_Ref_389462,PO#22088_Ref_80411927.exe

  • Size

    910KB

  • MD5

    1318f9fe79e0c1d31ef1a04cbc5a3078

  • SHA1

    5096e7707c3470d02e29d49777a9c892d4a84c0c

  • SHA256

    63cd6fa89880cc5dadc8995b2ec904afe0cb3685c65c80569ce0d0942b14e4ad

  • SHA512

    3d3c411b4a74009ecedd2f947d233590294aa2b9dc4974accf6afbd01723988c4f14f115b2289599ba0df98d61450cc3ea74c570747ef2227a8631c2e64e1ff8

Malware Config

Extracted

Family

warzonerat

C2

xchilogs.duckdns.org:23411

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CamScanner_PO#22070_Ref_389462,PO#22088_Ref_80411927.exe
    "C:\Users\Admin\AppData\Local\Temp\CamScanner_PO#22070_Ref_389462,PO#22088_Ref_80411927.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\mobsync.exe
      C:\Windows\System32\mobsync.exe
      2⤵
        PID:776
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Public\Trast.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1604
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:916
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            4⤵
            • Modifies registry key
            PID:560
          • C:\Windows\SysWOW64\reg.exe
            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
            4⤵
            • Modifies registry key
            PID:324
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
            4⤵
              PID:620
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Public\nest.bat" "
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1676
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            3⤵
            • Modifies registry key
            PID:876

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Trast.bat
        MD5

        4068c9f69fcd8a171c67f81d4a952a54

        SHA1

        4d2536a8c28cdcc17465e20d6693fb9e8e713b36

        SHA256

        24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

        SHA512

        a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

      • C:\Users\Public\UKO.bat
        MD5

        eaf8d967454c3bbddbf2e05a421411f8

        SHA1

        6170880409b24de75c2dc3d56a506fbff7f6622c

        SHA256

        f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

        SHA512

        fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

      • C:\Users\Public\nest.bat
        MD5

        8ada51400b7915de2124baaf75e3414c

        SHA1

        1a7b9db12184ab7fd7fce1c383f9670a00adb081

        SHA256

        45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

        SHA512

        9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

      • memory/324-72-0x0000000000000000-mapping.dmp
      • memory/560-71-0x0000000000000000-mapping.dmp
      • memory/620-73-0x0000000000000000-mapping.dmp
      • memory/776-77-0x0000000000080000-0x0000000000081000-memory.dmp
        Filesize

        4KB

      • memory/776-65-0x0000000000000000-mapping.dmp
      • memory/776-76-0x0000000010670000-0x00000000107C6000-memory.dmp
        Filesize

        1.3MB

      • memory/776-75-0x0000000000180000-0x0000000000181000-memory.dmp
        Filesize

        4KB

      • memory/776-74-0x00000000000E0000-0x00000000000E1000-memory.dmp
        Filesize

        4KB

      • memory/776-78-0x0000000001E90000-0x0000000001FE4000-memory.dmp
        Filesize

        1.3MB

      • memory/876-81-0x0000000000000000-mapping.dmp
      • memory/916-69-0x0000000000000000-mapping.dmp
      • memory/1088-62-0x0000000000680000-0x000000000069A000-memory.dmp
        Filesize

        104KB

      • memory/1088-59-0x00000000753B1000-0x00000000753B3000-memory.dmp
        Filesize

        8KB

      • memory/1088-60-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/1604-67-0x0000000000000000-mapping.dmp
      • memory/1676-79-0x0000000000000000-mapping.dmp