Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-09-2022 04:45
Static task
static1
Behavioral task
behavioral1
Sample
37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe
Resource
win10v2004-20220812-en
General
-
Target
37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe
-
Size
5.1MB
-
MD5
208fc4b1d051034e07f3c79c813a68be
-
SHA1
581c15ee8f6e0ed4d673c8e55331cf214fa38e6e
-
SHA256
37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e
-
SHA512
4fd853051a9a54dbbb539ce0a0614cb3520a582ee72f6edf99effc946e84f3d8c7d20a520f9c0dcf95c9548abf05bf424cea111e35bf28af3072a5f81b9c606a
-
SSDEEP
98304:LcOQNJyg0rU78RzjYmO/B1fiVm3crNBxNEH8gmbUzWA6ZHnWwpZ:bQDygMNzjYfBxiVm3CNM8g4ZZH
Malware Config
Extracted
warzonerat
sheet.duckdns.org:4110
Extracted
bitrat
1.38
sheet.duckdns.org:8471
-
communication_password
81dc9bdb52d04dc20036dbd8313ed055
-
install_dir
Install path
-
install_file
Install name
-
tor_process
tor
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\explorer.exe warzonerat C:\Users\Admin\AppData\Local\Temp\explorer.exe warzonerat C:\Users\Admin\Documents\explorer.exe warzonerat C:\Users\Admin\Documents\explorer.exe warzonerat -
Executes dropped EXE 5 IoCs
Processes:
XRCCYX.exeexplorer.exeupdater.exeClient.exeexplorer.exepid process 2672 XRCCYX.exe 3112 explorer.exe 4764 updater.exe 1772 Client.exe 4480 explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
updater.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Install name = "C:\\Users\\Admin\\AppData\\Local\\Install path\\Install name" updater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Install name = "C:\\Users\\Admin\\AppData\\Local\\Install path\\Install nameȀ" updater.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\XRCCYX.exe autoit_exe C:\Users\Admin\AppData\Local\Temp\XRCCYX.exe autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
updater.exepid process 4764 updater.exe 4764 updater.exe 4764 updater.exe 4764 updater.exe 4764 updater.exe 4764 updater.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1960 1772 WerFault.exe Client.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE -
Modifies registry class 1 IoCs
Processes:
37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings 37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 2880 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exeXRCCYX.exepid process 2456 powershell.exe 2456 powershell.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe 2672 XRCCYX.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
XRCCYX.exepid process 2672 XRCCYX.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
updater.exepowershell.exeClient.exepowershell.exedescription pid process Token: SeShutdownPrivilege 4764 updater.exe Token: SeDebugPrivilege 2456 powershell.exe Token: SeIncreaseQuotaPrivilege 1772 Client.exe Token: SeSecurityPrivilege 1772 Client.exe Token: SeTakeOwnershipPrivilege 1772 Client.exe Token: SeLoadDriverPrivilege 1772 Client.exe Token: SeSystemProfilePrivilege 1772 Client.exe Token: SeSystemtimePrivilege 1772 Client.exe Token: SeProfSingleProcessPrivilege 1772 Client.exe Token: SeIncBasePriorityPrivilege 1772 Client.exe Token: SeCreatePagefilePrivilege 1772 Client.exe Token: SeBackupPrivilege 1772 Client.exe Token: SeRestorePrivilege 1772 Client.exe Token: SeShutdownPrivilege 1772 Client.exe Token: SeDebugPrivilege 1772 Client.exe Token: SeSystemEnvironmentPrivilege 1772 Client.exe Token: SeRemoteShutdownPrivilege 1772 Client.exe Token: SeUndockPrivilege 1772 Client.exe Token: SeManageVolumePrivilege 1772 Client.exe Token: 33 1772 Client.exe Token: 34 1772 Client.exe Token: 35 1772 Client.exe Token: 36 1772 Client.exe Token: SeDebugPrivilege 3672 powershell.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
Processes:
EXCEL.EXEupdater.exepid process 2880 EXCEL.EXE 4764 updater.exe 4764 updater.exe 2880 EXCEL.EXE 2880 EXCEL.EXE 2880 EXCEL.EXE 2880 EXCEL.EXE 2880 EXCEL.EXE 2880 EXCEL.EXE 2880 EXCEL.EXE 2880 EXCEL.EXE 2880 EXCEL.EXE 2880 EXCEL.EXE 2880 EXCEL.EXE -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exeexplorer.exeXRCCYX.exeexplorer.exedescription pid process target process PID 4572 wrote to memory of 2672 4572 37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe XRCCYX.exe PID 4572 wrote to memory of 2672 4572 37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe XRCCYX.exe PID 4572 wrote to memory of 2672 4572 37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe XRCCYX.exe PID 4572 wrote to memory of 3112 4572 37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe explorer.exe PID 4572 wrote to memory of 3112 4572 37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe explorer.exe PID 4572 wrote to memory of 3112 4572 37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe explorer.exe PID 4572 wrote to memory of 4764 4572 37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe updater.exe PID 4572 wrote to memory of 4764 4572 37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe updater.exe PID 4572 wrote to memory of 4764 4572 37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe updater.exe PID 4572 wrote to memory of 1772 4572 37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe Client.exe PID 4572 wrote to memory of 1772 4572 37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe Client.exe PID 4572 wrote to memory of 2880 4572 37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe EXCEL.EXE PID 4572 wrote to memory of 2880 4572 37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe EXCEL.EXE PID 4572 wrote to memory of 2880 4572 37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe EXCEL.EXE PID 3112 wrote to memory of 2456 3112 explorer.exe powershell.exe PID 3112 wrote to memory of 2456 3112 explorer.exe powershell.exe PID 3112 wrote to memory of 2456 3112 explorer.exe powershell.exe PID 2672 wrote to memory of 2664 2672 XRCCYX.exe WSCript.exe PID 2672 wrote to memory of 2664 2672 XRCCYX.exe WSCript.exe PID 2672 wrote to memory of 2664 2672 XRCCYX.exe WSCript.exe PID 3112 wrote to memory of 4480 3112 explorer.exe explorer.exe PID 3112 wrote to memory of 4480 3112 explorer.exe explorer.exe PID 3112 wrote to memory of 4480 3112 explorer.exe explorer.exe PID 4480 wrote to memory of 3672 4480 explorer.exe powershell.exe PID 4480 wrote to memory of 3672 4480 explorer.exe powershell.exe PID 4480 wrote to memory of 3672 4480 explorer.exe powershell.exe PID 4480 wrote to memory of 3268 4480 explorer.exe cmd.exe PID 4480 wrote to memory of 3268 4480 explorer.exe cmd.exe PID 4480 wrote to memory of 3268 4480 explorer.exe cmd.exe PID 4480 wrote to memory of 3268 4480 explorer.exe cmd.exe PID 4480 wrote to memory of 3268 4480 explorer.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe"C:\Users\Admin\AppData\Local\Temp\37e5285ef075235abeed2a5bfbf0398cd49945e77842a8e45fba2e4dcf0c819e.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Users\Admin\AppData\Local\Temp\XRCCYX.exe"C:\Users\Admin\AppData\Local\Temp\XRCCYX.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\CUVZTV.vbs3⤵PID:2664
-
C:\Users\Admin\AppData\Local\Temp\explorer.exe"C:\Users\Admin\AppData\Local\Temp\explorer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456 -
C:\Users\Admin\Documents\explorer.exe"C:\Users\Admin\Documents\explorer.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3672 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3268
-
C:\Users\Admin\AppData\Local\Temp\updater.exe"C:\Users\Admin\AppData\Local\Temp\updater.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4764 -
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1772 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1772 -s 11483⤵
- Program crash
PID:1960 -
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Earn-BTC.xls"2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2880
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 448 -p 1772 -ip 17721⤵PID:4348
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD52025d07e52a2b5f294a5bd4e961b055e
SHA1dbd7b16bee6318c0a512f73fe26b6331408e6718
SHA2567ee944e432894918bebe6c2afd995e95c0e1eef7b6410beca942b27f232ecbad
SHA512bf4d7d699af5cdb7f28115b5f305a29933e51ca828b524f818f97cc874b177f4399417c9d64629f2423366ed64ed4a5ea13406ef708a4ec28796ddbf38cccb02
-
Filesize
832B
MD57b88dc87f846cb86651815d1f650ddc5
SHA1a9556677d0d28d3fe13468f55b3c1352eaf0cb87
SHA256f2ac23ed9e1bd7a05bc3a41aa53637e49fb22185619dcb038479c453ac369e1f
SHA512e400d521a0025973f98137ecceede2780b0b199cc98ba9dc08291641615df3b6ce4f0a9ce4bfacf82649cbc7ccd6f8aee9816c4588924f15f6de8858cb78bb6e
-
Filesize
56KB
MD53893f505845ffd46a1df8553badef1d6
SHA1683c728f6b35ac1ef27daf1f2f4225568a6a9fe5
SHA25649e60ea90cc69fcb424f82db5dc51788c0d578c3cc6ba2db75323d751f4e6b03
SHA512543233493adf120e12e0e8e39d6166bde0ed84f78634a2273ad09b5f0ae69f43055a117e1708bb0528b0349d3e802ba222f6cd2dfca993ba48d16ac270d07989
-
Filesize
56KB
MD53893f505845ffd46a1df8553badef1d6
SHA1683c728f6b35ac1ef27daf1f2f4225568a6a9fe5
SHA25649e60ea90cc69fcb424f82db5dc51788c0d578c3cc6ba2db75323d751f4e6b03
SHA512543233493adf120e12e0e8e39d6166bde0ed84f78634a2273ad09b5f0ae69f43055a117e1708bb0528b0349d3e802ba222f6cd2dfca993ba48d16ac270d07989
-
Filesize
36KB
MD5daf929792f34ede3c3b0a195d4c26698
SHA11444b5688381e749389c1aae7c3462467e108be2
SHA2566d918879e5d5c89895bcff592151ad0214435835e81731612530a357a5aef99e
SHA512fc166da9ee699ebfefc816596f93d13d8693e0764ee49bd8490fa84b0dd0ded0e6ec70e639e5fd5cbec52b887fb4e281cd2493e06562a22cd684a0b5e155e892
-
Filesize
1.1MB
MD5f0f663b62326867adc306451762414b2
SHA10dd272467164856dacbdca66f5eea4b7a6100a76
SHA2562f850169f3bd43936dfc32e0cf0bfbab58ce9dd70e598d151ecfe0ef09a3e499
SHA51290f18b1a93bbbbf4b75466b6f484c811440311833fa574176ae9e6eee535aaf36c46ec420872752aba906cc271c5fa06f26f2b5fd09e33951e1ef969dc882fea
-
Filesize
1.1MB
MD5f0f663b62326867adc306451762414b2
SHA10dd272467164856dacbdca66f5eea4b7a6100a76
SHA2562f850169f3bd43936dfc32e0cf0bfbab58ce9dd70e598d151ecfe0ef09a3e499
SHA51290f18b1a93bbbbf4b75466b6f484c811440311833fa574176ae9e6eee535aaf36c46ec420872752aba906cc271c5fa06f26f2b5fd09e33951e1ef969dc882fea
-
Filesize
132KB
MD56323c6a420ae7a3b7ace4a0a7bca4edd
SHA177b91d13642dfe93784470893111742c123c2244
SHA2562fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90
SHA512bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c
-
Filesize
132KB
MD56323c6a420ae7a3b7ace4a0a7bca4edd
SHA177b91d13642dfe93784470893111742c123c2244
SHA2562fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90
SHA512bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c
-
Filesize
3.8MB
MD54ab049723f3f39517e74252409d34cc3
SHA17115fdc392fb8972c368f13c394f045ff76355fc
SHA2569a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c
SHA5127281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f
-
Filesize
3.8MB
MD54ab049723f3f39517e74252409d34cc3
SHA17115fdc392fb8972c368f13c394f045ff76355fc
SHA2569a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c
SHA5127281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f
-
Filesize
132KB
MD56323c6a420ae7a3b7ace4a0a7bca4edd
SHA177b91d13642dfe93784470893111742c123c2244
SHA2562fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90
SHA512bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c
-
Filesize
132KB
MD56323c6a420ae7a3b7ace4a0a7bca4edd
SHA177b91d13642dfe93784470893111742c123c2244
SHA2562fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90
SHA512bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c