Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2022 15:07

General

  • Target

    1936208b2a0d3667bc8eb7df9a86a4aa.exe

  • Size

    3.9MB

  • MD5

    1936208b2a0d3667bc8eb7df9a86a4aa

  • SHA1

    45a941e8124435df1b0db1488e6a400f436004c7

  • SHA256

    3bcfe5eeac91dfdb5e391f8f1f7163a731a101978d4f906e6d759f74ed92297c

  • SHA512

    7cc7bec4674768efc26deeb944523bce4d4c0db8613d124a7a19e8565b90ea49e8888a6605ee6b35523ac1a3379d9733cca1b888f31e03b1b9c75d2e068b004b

  • SSDEEP

    98304:/+7NALEU32eBhBsUsX7q6NKOuMZBBElHlmFsDyFyypr++W:/4NA52UaU0rJ72lysCDr+H

Malware Config

Extracted

Family

warzonerat

C2

sheet.duckdns.org:4110

Extracted

Family

bitrat

Version

1.38

C2

sheet.duckdns.org:8471

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    Install path

  • install_file

    Install name

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 8 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1936208b2a0d3667bc8eb7df9a86a4aa.exe
    "C:\Users\Admin\AppData\Local\Temp\1936208b2a0d3667bc8eb7df9a86a4aa.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGcAcQBoACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAZwBhACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAbQBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHcAYwBzACMAPgA="
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2036
    • C:\Users\Admin\AppData\Local\Temp\explorer.exe
      "C:\Users\Admin\AppData\Local\Temp\explorer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:984
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1976
      • C:\Users\Admin\Documents\explorer.exe
        "C:\Users\Admin\Documents\explorer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1968
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:944
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          4⤵
            PID:1712
      • C:\Users\Admin\AppData\Local\Temp\updater.exe
        "C:\Users\Admin\AppData\Local\Temp\updater.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1928
      • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde
        2⤵
        • Enumerates system info in registry
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:1804

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\budget.xlsx
      Filesize

      20KB

      MD5

      f73ebdb3d2562351e70c5476172ff4c4

      SHA1

      49bf5e4428855a9b9f311e7127fd4ce0d5f89eb3

      SHA256

      4454f6250448bb08bbde2c54ac7308323bd60814461009cedba512781bc4d226

      SHA512

      3b3223841b40aa623edd68aed7e572c9703f55a10731f9077435e262813db3de2947880632f60f590d02a8f7248df30b93a8d1f9fef89b125031749c8c5ef5db

    • C:\Users\Admin\AppData\Local\Temp\explorer.exe
      Filesize

      132KB

      MD5

      6323c6a420ae7a3b7ace4a0a7bca4edd

      SHA1

      77b91d13642dfe93784470893111742c123c2244

      SHA256

      2fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90

      SHA512

      bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c

    • C:\Users\Admin\AppData\Local\Temp\explorer.exe
      Filesize

      132KB

      MD5

      6323c6a420ae7a3b7ace4a0a7bca4edd

      SHA1

      77b91d13642dfe93784470893111742c123c2244

      SHA256

      2fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90

      SHA512

      bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c

    • C:\Users\Admin\AppData\Local\Temp\updater.exe
      Filesize

      3.8MB

      MD5

      4ab049723f3f39517e74252409d34cc3

      SHA1

      7115fdc392fb8972c368f13c394f045ff76355fc

      SHA256

      9a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c

      SHA512

      7281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f

    • C:\Users\Admin\AppData\Local\Temp\updater.exe
      Filesize

      3.8MB

      MD5

      4ab049723f3f39517e74252409d34cc3

      SHA1

      7115fdc392fb8972c368f13c394f045ff76355fc

      SHA256

      9a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c

      SHA512

      7281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      aee0f8856ffffb6d25a6171836faa906

      SHA1

      522e29c918375bcb7680cbb0a1e9e2fd55f5a5fb

      SHA256

      0bba05cd08bca006e29f66565314bed4b35312ef55cf4dcfe170300d62f4a56d

      SHA512

      729c66865d004095fe52d5fb8b8503d9d0f8cac142ced41a1c0c27eb3547d2efb03d0afd202de5858c67584650c0439f39c21612c10a6dad5a9dcca91ee61bea

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      aee0f8856ffffb6d25a6171836faa906

      SHA1

      522e29c918375bcb7680cbb0a1e9e2fd55f5a5fb

      SHA256

      0bba05cd08bca006e29f66565314bed4b35312ef55cf4dcfe170300d62f4a56d

      SHA512

      729c66865d004095fe52d5fb8b8503d9d0f8cac142ced41a1c0c27eb3547d2efb03d0afd202de5858c67584650c0439f39c21612c10a6dad5a9dcca91ee61bea

    • C:\Users\Admin\Documents\explorer.exe
      Filesize

      132KB

      MD5

      6323c6a420ae7a3b7ace4a0a7bca4edd

      SHA1

      77b91d13642dfe93784470893111742c123c2244

      SHA256

      2fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90

      SHA512

      bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c

    • C:\Users\Admin\Documents\explorer.exe
      Filesize

      132KB

      MD5

      6323c6a420ae7a3b7ace4a0a7bca4edd

      SHA1

      77b91d13642dfe93784470893111742c123c2244

      SHA256

      2fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90

      SHA512

      bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c

    • \??\PIPE\srvsvc
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • \Users\Admin\AppData\Local\Temp\explorer.exe
      Filesize

      132KB

      MD5

      6323c6a420ae7a3b7ace4a0a7bca4edd

      SHA1

      77b91d13642dfe93784470893111742c123c2244

      SHA256

      2fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90

      SHA512

      bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c

    • \Users\Admin\AppData\Local\Temp\explorer.exe
      Filesize

      132KB

      MD5

      6323c6a420ae7a3b7ace4a0a7bca4edd

      SHA1

      77b91d13642dfe93784470893111742c123c2244

      SHA256

      2fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90

      SHA512

      bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c

    • \Users\Admin\AppData\Local\Temp\updater.exe
      Filesize

      3.8MB

      MD5

      4ab049723f3f39517e74252409d34cc3

      SHA1

      7115fdc392fb8972c368f13c394f045ff76355fc

      SHA256

      9a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c

      SHA512

      7281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f

    • \Users\Admin\AppData\Local\Temp\updater.exe
      Filesize

      3.8MB

      MD5

      4ab049723f3f39517e74252409d34cc3

      SHA1

      7115fdc392fb8972c368f13c394f045ff76355fc

      SHA256

      9a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c

      SHA512

      7281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f

    • \Users\Admin\AppData\Local\Temp\updater.exe
      Filesize

      3.8MB

      MD5

      4ab049723f3f39517e74252409d34cc3

      SHA1

      7115fdc392fb8972c368f13c394f045ff76355fc

      SHA256

      9a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c

      SHA512

      7281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f

    • \Users\Admin\AppData\Local\Temp\updater.exe
      Filesize

      3.8MB

      MD5

      4ab049723f3f39517e74252409d34cc3

      SHA1

      7115fdc392fb8972c368f13c394f045ff76355fc

      SHA256

      9a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c

      SHA512

      7281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f

    • \Users\Admin\Documents\explorer.exe
      Filesize

      132KB

      MD5

      6323c6a420ae7a3b7ace4a0a7bca4edd

      SHA1

      77b91d13642dfe93784470893111742c123c2244

      SHA256

      2fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90

      SHA512

      bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c

    • \Users\Admin\Documents\explorer.exe
      Filesize

      132KB

      MD5

      6323c6a420ae7a3b7ace4a0a7bca4edd

      SHA1

      77b91d13642dfe93784470893111742c123c2244

      SHA256

      2fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90

      SHA512

      bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c

    • memory/576-54-0x0000000075911000-0x0000000075913000-memory.dmp
      Filesize

      8KB

    • memory/944-103-0x0000000073250000-0x00000000737FB000-memory.dmp
      Filesize

      5.7MB

    • memory/944-99-0x0000000000000000-mapping.dmp
    • memory/984-59-0x0000000000000000-mapping.dmp
    • memory/1712-104-0x0000000000000000-mapping.dmp
    • memory/1712-105-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/1804-74-0x000000006F3E1000-0x000000006F3E3000-memory.dmp
      Filesize

      8KB

    • memory/1804-76-0x00000000703CD000-0x00000000703D8000-memory.dmp
      Filesize

      44KB

    • memory/1804-106-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1804-72-0x0000000000000000-mapping.dmp
    • memory/1804-81-0x00000000703CD000-0x00000000703D8000-memory.dmp
      Filesize

      44KB

    • memory/1804-73-0x000000002F191000-0x000000002F194000-memory.dmp
      Filesize

      12KB

    • memory/1804-107-0x00000000703CD000-0x00000000703D8000-memory.dmp
      Filesize

      44KB

    • memory/1804-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1928-97-0x00000000002B0000-0x00000000002BA000-memory.dmp
      Filesize

      40KB

    • memory/1928-94-0x00000000002B0000-0x00000000002BA000-memory.dmp
      Filesize

      40KB

    • memory/1928-95-0x00000000002B0000-0x00000000002BA000-memory.dmp
      Filesize

      40KB

    • memory/1928-96-0x00000000002B0000-0x00000000002BA000-memory.dmp
      Filesize

      40KB

    • memory/1928-63-0x0000000000000000-mapping.dmp
    • memory/1928-77-0x00000000002B0000-0x00000000002BA000-memory.dmp
      Filesize

      40KB

    • memory/1928-65-0x0000000000400000-0x00000000007CE000-memory.dmp
      Filesize

      3.8MB

    • memory/1928-83-0x00000000002B0000-0x00000000002BA000-memory.dmp
      Filesize

      40KB

    • memory/1928-82-0x00000000002B0000-0x00000000002BA000-memory.dmp
      Filesize

      40KB

    • memory/1968-91-0x0000000000000000-mapping.dmp
    • memory/1976-88-0x0000000072F60000-0x000000007350B000-memory.dmp
      Filesize

      5.7MB

    • memory/1976-85-0x0000000000000000-mapping.dmp
    • memory/2036-79-0x0000000073770000-0x0000000073D1B000-memory.dmp
      Filesize

      5.7MB

    • memory/2036-71-0x0000000073770000-0x0000000073D1B000-memory.dmp
      Filesize

      5.7MB

    • memory/2036-55-0x0000000000000000-mapping.dmp