Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2022 04:38

General

  • Target

    208fc4b1d051034e07f3c79c813a68be.exe

  • Size

    5.1MB

  • MD5

    208fc4b1d051034e07f3c79c813a68be

  • SHA1

    581c15ee8f6e0ed4d673c8e55331cf214fa38e6e

  • SHA256

    37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e

  • SHA512

    4fd853051a9a54dbbb539ce0a0614cb3520a582ee72f6edf99effc946e84f3d8c7d20a520f9c0dcf95c9548abf05bf424cea111e35bf28af3072a5f81b9c606a

  • SSDEEP

    98304:LcOQNJyg0rU78RzjYmO/B1fiVm3crNBxNEH8gmbUzWA6ZHnWwpZ:bQDygMNzjYfBxiVm3CNM8g4ZZH

Malware Config

Extracted

Family

warzonerat

C2

sheet.duckdns.org:4110

Extracted

Family

bitrat

Version

1.38

C2

sheet.duckdns.org:8471

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    Install path

  • install_file

    Install name

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 9 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 10 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\208fc4b1d051034e07f3c79c813a68be.exe
    "C:\Users\Admin\AppData\Local\Temp\208fc4b1d051034e07f3c79c813a68be.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\AppData\Local\Temp\XRCCYX.exe
      "C:\Users\Admin\AppData\Local\Temp\XRCCYX.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:1556
      • C:\Windows\SysWOW64\WSCript.exe
        WSCript C:\Users\Admin\AppData\Local\Temp\CUVZTV.vbs
        3⤵
          PID:364
      • C:\Users\Admin\AppData\Local\Temp\explorer.exe
        "C:\Users\Admin\AppData\Local\Temp\explorer.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1356
        • C:\Users\Admin\Documents\explorer.exe
          "C:\Users\Admin\Documents\explorer.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1612
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell Add-MpPreference -ExclusionPath C:\
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2000
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:1624
        • C:\Users\Admin\AppData\Local\Temp\updater.exe
          "C:\Users\Admin\AppData\Local\Temp\updater.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1148
        • C:\Users\Admin\AppData\Local\Temp\Client.exe
          "C:\Users\Admin\AppData\Local\Temp\Client.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1708
        • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
          "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde
          2⤵
          • Enumerates system info in registry
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of SetWindowsHookEx
          PID:468

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\CUVZTV.vbs
        Filesize

        832B

        MD5

        7b88dc87f846cb86651815d1f650ddc5

        SHA1

        a9556677d0d28d3fe13468f55b3c1352eaf0cb87

        SHA256

        f2ac23ed9e1bd7a05bc3a41aa53637e49fb22185619dcb038479c453ac369e1f

        SHA512

        e400d521a0025973f98137ecceede2780b0b199cc98ba9dc08291641615df3b6ce4f0a9ce4bfacf82649cbc7ccd6f8aee9816c4588924f15f6de8858cb78bb6e

      • C:\Users\Admin\AppData\Local\Temp\Client.exe
        Filesize

        56KB

        MD5

        3893f505845ffd46a1df8553badef1d6

        SHA1

        683c728f6b35ac1ef27daf1f2f4225568a6a9fe5

        SHA256

        49e60ea90cc69fcb424f82db5dc51788c0d578c3cc6ba2db75323d751f4e6b03

        SHA512

        543233493adf120e12e0e8e39d6166bde0ed84f78634a2273ad09b5f0ae69f43055a117e1708bb0528b0349d3e802ba222f6cd2dfca993ba48d16ac270d07989

      • C:\Users\Admin\AppData\Local\Temp\Client.exe
        Filesize

        56KB

        MD5

        3893f505845ffd46a1df8553badef1d6

        SHA1

        683c728f6b35ac1ef27daf1f2f4225568a6a9fe5

        SHA256

        49e60ea90cc69fcb424f82db5dc51788c0d578c3cc6ba2db75323d751f4e6b03

        SHA512

        543233493adf120e12e0e8e39d6166bde0ed84f78634a2273ad09b5f0ae69f43055a117e1708bb0528b0349d3e802ba222f6cd2dfca993ba48d16ac270d07989

      • C:\Users\Admin\AppData\Local\Temp\Earn-BTC.xls
        Filesize

        36KB

        MD5

        daf929792f34ede3c3b0a195d4c26698

        SHA1

        1444b5688381e749389c1aae7c3462467e108be2

        SHA256

        6d918879e5d5c89895bcff592151ad0214435835e81731612530a357a5aef99e

        SHA512

        fc166da9ee699ebfefc816596f93d13d8693e0764ee49bd8490fa84b0dd0ded0e6ec70e639e5fd5cbec52b887fb4e281cd2493e06562a22cd684a0b5e155e892

      • C:\Users\Admin\AppData\Local\Temp\XRCCYX.exe
        Filesize

        1.1MB

        MD5

        f0f663b62326867adc306451762414b2

        SHA1

        0dd272467164856dacbdca66f5eea4b7a6100a76

        SHA256

        2f850169f3bd43936dfc32e0cf0bfbab58ce9dd70e598d151ecfe0ef09a3e499

        SHA512

        90f18b1a93bbbbf4b75466b6f484c811440311833fa574176ae9e6eee535aaf36c46ec420872752aba906cc271c5fa06f26f2b5fd09e33951e1ef969dc882fea

      • C:\Users\Admin\AppData\Local\Temp\XRCCYX.exe
        Filesize

        1.1MB

        MD5

        f0f663b62326867adc306451762414b2

        SHA1

        0dd272467164856dacbdca66f5eea4b7a6100a76

        SHA256

        2f850169f3bd43936dfc32e0cf0bfbab58ce9dd70e598d151ecfe0ef09a3e499

        SHA512

        90f18b1a93bbbbf4b75466b6f484c811440311833fa574176ae9e6eee535aaf36c46ec420872752aba906cc271c5fa06f26f2b5fd09e33951e1ef969dc882fea

      • C:\Users\Admin\AppData\Local\Temp\explorer.exe
        Filesize

        132KB

        MD5

        6323c6a420ae7a3b7ace4a0a7bca4edd

        SHA1

        77b91d13642dfe93784470893111742c123c2244

        SHA256

        2fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90

        SHA512

        bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c

      • C:\Users\Admin\AppData\Local\Temp\explorer.exe
        Filesize

        132KB

        MD5

        6323c6a420ae7a3b7ace4a0a7bca4edd

        SHA1

        77b91d13642dfe93784470893111742c123c2244

        SHA256

        2fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90

        SHA512

        bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c

      • C:\Users\Admin\AppData\Local\Temp\updater.exe
        Filesize

        3.8MB

        MD5

        4ab049723f3f39517e74252409d34cc3

        SHA1

        7115fdc392fb8972c368f13c394f045ff76355fc

        SHA256

        9a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c

        SHA512

        7281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f

      • C:\Users\Admin\AppData\Local\Temp\updater.exe
        Filesize

        3.8MB

        MD5

        4ab049723f3f39517e74252409d34cc3

        SHA1

        7115fdc392fb8972c368f13c394f045ff76355fc

        SHA256

        9a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c

        SHA512

        7281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        37bfa189e0fa713bc8b46bc9894178dc

        SHA1

        19e8381d068052a9c74beb4affe954daea468db5

        SHA256

        28d014e323a46000a571030c422247755dad10f98d953968256928b144985159

        SHA512

        ac9a73bd96d29b4674cbcc0bd136a1b05b3db9f00079eca1cb98b1fcc990406667909c23175b58acc66cbc59f3eb8073dc3b51f9d1428d8bb87b27705a87ad14

      • C:\Users\Admin\Documents\explorer.exe
        Filesize

        132KB

        MD5

        6323c6a420ae7a3b7ace4a0a7bca4edd

        SHA1

        77b91d13642dfe93784470893111742c123c2244

        SHA256

        2fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90

        SHA512

        bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c

      • C:\Users\Admin\Documents\explorer.exe
        Filesize

        132KB

        MD5

        6323c6a420ae7a3b7ace4a0a7bca4edd

        SHA1

        77b91d13642dfe93784470893111742c123c2244

        SHA256

        2fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90

        SHA512

        bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c

      • \Users\Admin\AppData\Local\Temp\Client.exe
        Filesize

        56KB

        MD5

        3893f505845ffd46a1df8553badef1d6

        SHA1

        683c728f6b35ac1ef27daf1f2f4225568a6a9fe5

        SHA256

        49e60ea90cc69fcb424f82db5dc51788c0d578c3cc6ba2db75323d751f4e6b03

        SHA512

        543233493adf120e12e0e8e39d6166bde0ed84f78634a2273ad09b5f0ae69f43055a117e1708bb0528b0349d3e802ba222f6cd2dfca993ba48d16ac270d07989

      • \Users\Admin\AppData\Local\Temp\XRCCYX.exe
        Filesize

        1.1MB

        MD5

        f0f663b62326867adc306451762414b2

        SHA1

        0dd272467164856dacbdca66f5eea4b7a6100a76

        SHA256

        2f850169f3bd43936dfc32e0cf0bfbab58ce9dd70e598d151ecfe0ef09a3e499

        SHA512

        90f18b1a93bbbbf4b75466b6f484c811440311833fa574176ae9e6eee535aaf36c46ec420872752aba906cc271c5fa06f26f2b5fd09e33951e1ef969dc882fea

      • \Users\Admin\AppData\Local\Temp\explorer.exe
        Filesize

        132KB

        MD5

        6323c6a420ae7a3b7ace4a0a7bca4edd

        SHA1

        77b91d13642dfe93784470893111742c123c2244

        SHA256

        2fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90

        SHA512

        bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c

      • \Users\Admin\AppData\Local\Temp\explorer.exe
        Filesize

        132KB

        MD5

        6323c6a420ae7a3b7ace4a0a7bca4edd

        SHA1

        77b91d13642dfe93784470893111742c123c2244

        SHA256

        2fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90

        SHA512

        bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c

      • \Users\Admin\AppData\Local\Temp\updater.exe
        Filesize

        3.8MB

        MD5

        4ab049723f3f39517e74252409d34cc3

        SHA1

        7115fdc392fb8972c368f13c394f045ff76355fc

        SHA256

        9a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c

        SHA512

        7281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f

      • \Users\Admin\AppData\Local\Temp\updater.exe
        Filesize

        3.8MB

        MD5

        4ab049723f3f39517e74252409d34cc3

        SHA1

        7115fdc392fb8972c368f13c394f045ff76355fc

        SHA256

        9a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c

        SHA512

        7281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f

      • \Users\Admin\AppData\Local\Temp\updater.exe
        Filesize

        3.8MB

        MD5

        4ab049723f3f39517e74252409d34cc3

        SHA1

        7115fdc392fb8972c368f13c394f045ff76355fc

        SHA256

        9a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c

        SHA512

        7281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f

      • \Users\Admin\AppData\Local\Temp\updater.exe
        Filesize

        3.8MB

        MD5

        4ab049723f3f39517e74252409d34cc3

        SHA1

        7115fdc392fb8972c368f13c394f045ff76355fc

        SHA256

        9a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c

        SHA512

        7281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f

      • \Users\Admin\Documents\explorer.exe
        Filesize

        132KB

        MD5

        6323c6a420ae7a3b7ace4a0a7bca4edd

        SHA1

        77b91d13642dfe93784470893111742c123c2244

        SHA256

        2fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90

        SHA512

        bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c

      • \Users\Admin\Documents\explorer.exe
        Filesize

        132KB

        MD5

        6323c6a420ae7a3b7ace4a0a7bca4edd

        SHA1

        77b91d13642dfe93784470893111742c123c2244

        SHA256

        2fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90

        SHA512

        bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c

      • memory/364-84-0x0000000000000000-mapping.dmp
      • memory/468-79-0x0000000000000000-mapping.dmp
      • memory/468-82-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/468-83-0x0000000072CED000-0x0000000072CF8000-memory.dmp
        Filesize

        44KB

      • memory/468-81-0x0000000071D01000-0x0000000071D03000-memory.dmp
        Filesize

        8KB

      • memory/468-80-0x000000002FE61000-0x000000002FE64000-memory.dmp
        Filesize

        12KB

      • memory/468-91-0x0000000072CED000-0x0000000072CF8000-memory.dmp
        Filesize

        44KB

      • memory/468-108-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/468-109-0x0000000072CED000-0x0000000072CF8000-memory.dmp
        Filesize

        44KB

      • memory/1148-93-0x00000000003F0000-0x00000000003FA000-memory.dmp
        Filesize

        40KB

      • memory/1148-68-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/1148-92-0x00000000003F0000-0x00000000003FA000-memory.dmp
        Filesize

        40KB

      • memory/1148-66-0x0000000000000000-mapping.dmp
      • memory/1148-107-0x00000000003F0000-0x00000000003FA000-memory.dmp
        Filesize

        40KB

      • memory/1148-106-0x00000000003F0000-0x00000000003FA000-memory.dmp
        Filesize

        40KB

      • memory/1148-105-0x00000000003F0000-0x00000000003FA000-memory.dmp
        Filesize

        40KB

      • memory/1148-90-0x00000000003F0000-0x00000000003FA000-memory.dmp
        Filesize

        40KB

      • memory/1148-104-0x00000000003F0000-0x00000000003FA000-memory.dmp
        Filesize

        40KB

      • memory/1148-89-0x00000000003F0000-0x00000000003FA000-memory.dmp
        Filesize

        40KB

      • memory/1356-98-0x000000006BCA0000-0x000000006C24B000-memory.dmp
        Filesize

        5.7MB

      • memory/1356-97-0x000000006BCA0000-0x000000006C24B000-memory.dmp
        Filesize

        5.7MB

      • memory/1356-95-0x0000000000000000-mapping.dmp
      • memory/1556-56-0x0000000000000000-mapping.dmp
      • memory/1612-101-0x0000000000000000-mapping.dmp
      • memory/1624-116-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/1624-115-0x0000000000000000-mapping.dmp
      • memory/1708-71-0x0000000000000000-mapping.dmp
      • memory/1708-78-0x0000000000C00000-0x0000000000C14000-memory.dmp
        Filesize

        80KB

      • memory/1728-60-0x0000000000000000-mapping.dmp
      • memory/1944-54-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
        Filesize

        8KB

      • memory/2000-111-0x0000000000000000-mapping.dmp
      • memory/2000-114-0x00000000745B0000-0x0000000074B5B000-memory.dmp
        Filesize

        5.7MB

      • memory/2000-117-0x00000000745B0000-0x0000000074B5B000-memory.dmp
        Filesize

        5.7MB