analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

WARZONE RAT 1.89.zip

Full analysis: https://app.any.run/tasks/edd8e74b-622e-4a8b-8950-3d457fba5a15
Verdict: Malicious activity
Analysis date: April 23, 2019, 12:06:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v1.0 to extract
MD5:

DACE5E510A5868CF8A19E53F8AE06C2F

SHA1:

D6806589691F51AC14FDE665F9EBBDA56AC6945F

SHA256:

6998346F222A1B82CCB88645F8B8D159B7EB476C076EF7A18C1606F2D2BBCE08

SSDEEP:

393216:IFKfp6uNojFncU4SlLbO2Ts2VMMcGZVR4Oph8skg0Eejch5P7OK:IGVCjFnccm05VMmZF8szhejy5yK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • NDP472-KB4054531-Web.exe (PID: 2952)
      • NDP472-KB4054531-Web.exe (PID: 2108)
      • Setup.exe (PID: 1520)
      • SetupUtility.exe (PID: 2664)
      • SetupUtility.exe (PID: 1364)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 3180)
      • Setup.exe (PID: 1520)
    • Changes settings of System certificates

      • Setup.exe (PID: 1520)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2364)
      • chrome.exe (PID: 3412)
      • NDP472-KB4054531-Web.exe (PID: 2108)
      • Setup.exe (PID: 1520)
      • TMP64A.tmp.exe (PID: 2104)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3412)
    • Adds / modifies Windows certificates

      • Setup.exe (PID: 1520)
    • Creates files in the user directory

      • Setup.exe (PID: 1520)
    • Creates files in the program directory

      • Setup.exe (PID: 1520)
  • INFO

    • Application launched itself

      • chrome.exe (PID: 3412)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3412)
      • Setup.exe (PID: 1520)
    • Dropped object may contain Bitcoin addresses

      • Setup.exe (PID: 1520)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 10
ZipBitFlag: -
ZipCompression: None
ZipModifyDate: 2019:04:12 17:10:04
ZipCRC: 0x00000000
ZipCompressedSize: -
ZipUncompressedSize: -
ZipFileName: WARZONE RAT 1.89/
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
64
Monitored processes
31
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start winrar.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs searchprotocolhost.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs ndp472-kb4054531-web.exe no specs ndp472-kb4054531-web.exe setup.exe chrome.exe no specs setuputility.exe no specs setuputility.exe no specs chrome.exe no specs tmp64a.tmp.exe chrome.exe no specs warzone rat 1.89.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2364"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\WARZONE RAT 1.89.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3412"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
73.0.3683.75
920"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6d570f18,0x6d570f28,0x6d570f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2860"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2504 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
4008"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=964,2106496114235477589,10289511864880550475,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=9733004166590952790 --mojo-platform-channel-handle=960 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
1128"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=964,2106496114235477589,10289511864880550475,131072 --enable-features=PasswordImport --service-pipe-token=17595325443095297589 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17595325443095297589 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1964 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
704"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=964,2106496114235477589,10289511864880550475,131072 --enable-features=PasswordImport --service-pipe-token=3937949531594119849 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=3937949531594119849 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1840 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
724"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=964,2106496114235477589,10289511864880550475,131072 --enable-features=PasswordImport --service-pipe-token=12276434331534927883 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12276434331534927883 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1996 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3180"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe5_ Global\UsGthrCtrlFltPipeMssGthrPipe5 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Exit code:
0
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
940"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=964,2106496114235477589,10289511864880550475,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=669525766027470659 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=669525766027470659 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1932 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
Total events
1 942
Read events
1 786
Write events
0
Delete events
0

Modification events

No data
Executable files
42
Suspicious files
101
Text files
263
Unknown types
17

Dropped files

PID
Process
Filename
Type
2364WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2364.22167\WARZONE RAT 1.89\Datas\vncviewer.exe
MD5:
SHA256:
2364WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2364.22167\WARZONE RAT 1.89\License.dll
MD5:
SHA256:
2364WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2364.22167\WARZONE RAT 1.89\PETools.dll
MD5:
SHA256:
2364WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2364.22167\WARZONE RAT 1.89\WARZONE RAT 1.89.exe
MD5:
SHA256:
2364WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2364.22167\WARZONE RAT 1.89\WARZONE RAT 1.89.exe.config
MD5:
SHA256:
3412chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
3412chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
3412chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
3412chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
3412chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
27
TCP/UDP connections
61
DNS requests
48
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
HEAD
302
172.227.168.22:80
http://go.microsoft.com/fwlink/?prd=11324&pver=netfx&sbp=Net472Rel1&plcid=0x409&clcid=0x409&ar=03062.00&sar=x86&o1=netfx_Full.mzz
US
whitelisted
GET
302
172.227.168.22:80
http://go.microsoft.com/fwlink/?prd=11324&pver=netfx&sbp=Net472Rel1&plcid=0x409&clcid=0x409&ar=03062.00&sar=x86&o1=netfx_Full.mzz
US
whitelisted
HEAD
302
172.227.168.22:80
http://go.microsoft.com/fwlink/?prd=11324&pver=netfx&sbp=Net472Rel1&plcid=0x409&clcid=0x409&ar=03062.00&sar=amd64&o1=netfx_Full_x86.msi
US
whitelisted
3412
chrome.exe
GET
200
173.194.183.134:80
http://r1---sn-aigl6ner.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.230.125.140&mm=28&mn=sn-aigl6ner&ms=nvh&mt=1556020500&mv=u&pl=24&shardbypass=yes
US
crx
842 Kb
whitelisted
1520
Setup.exe
GET
200
2.16.186.74:80
http://crl.microsoft.com/pki/crl/products/MicrosoftTimeStampPCA.crl
unknown
der
550 b
whitelisted
GET
302
172.227.168.22:80
http://go.microsoft.com/fwlink/?prd=11324&pver=netfx&sbp=Net472Rel1&plcid=0x409&clcid=0x409&ar=03062.00&sar=amd64&o1=netfx_Full_x86.msi
US
whitelisted
1520
Setup.exe
GET
302
104.109.80.115:80
http://go.microsoft.com/fwlink/?prd=11324&pver=netfx&sbp=Net472Rel1&plcid=0x409&clcid=0x409&ar=03081.00&sar=amd64&o1=netfx_Patch_x86.msp
NL
whitelisted
GET
302
172.227.168.22:80
http://go.microsoft.com/fwlink/?prd=11324&pver=netfx&sbp=Net472Rel1&plcid=0x409&clcid=0x409&ar=03081.00&sar=amd64&o1=netfx_Patch_x86.msp
US
whitelisted
1520
Setup.exe
GET
302
104.109.80.115:80
http://go.microsoft.com/fwlink/?prd=11324&pver=netfx&sbp=Net472Rel1&plcid=0x409&clcid=0x409&ar=03081.00&sar=amd64&o1=netfx_Patch_x86.msp
NL
whitelisted
HEAD
302
172.227.168.22:80
http://go.microsoft.com/fwlink/?prd=11324&pver=netfx&sbp=Net472Rel1&plcid=0x409&clcid=0x409&ar=03081.00&sar=amd64&o1=netfx_Patch_x86.msp
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3412
chrome.exe
172.217.18.99:443
www.google.ch
Google Inc.
US
whitelisted
3412
chrome.exe
172.217.16.196:443
www.google.com
Google Inc.
US
whitelisted
3412
chrome.exe
172.217.21.195:443
www.google.com.ua
Google Inc.
US
whitelisted
3412
chrome.exe
172.217.21.202:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3412
chrome.exe
216.58.207.67:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3412
chrome.exe
216.58.210.13:443
accounts.google.com
Google Inc.
US
whitelisted
3412
chrome.exe
172.217.21.238:443
ogs.google.com
Google Inc.
US
whitelisted
3412
chrome.exe
216.58.205.238:443
consent.google.com
Google Inc.
US
whitelisted
3412
chrome.exe
172.217.16.195:443
www.gstatic.com
Google Inc.
US
whitelisted
3412
chrome.exe
216.58.208.42:443
translate.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 216.58.207.67
whitelisted
www.google.com.ua
  • 172.217.21.195
whitelisted
accounts.google.com
  • 216.58.210.13
shared
www.google.com
  • 172.217.16.196
whitelisted
www.google.ch
  • 172.217.18.99
whitelisted
fonts.googleapis.com
  • 172.217.21.202
whitelisted
www.gstatic.com
  • 172.217.16.195
whitelisted
fonts.gstatic.com
  • 216.58.206.3
whitelisted
apis.google.com
  • 172.217.22.14
whitelisted
ogs.google.com
  • 172.217.21.238
whitelisted

Threats

No threats detected
Process
Message
Setup.exe
The form specified for the subject is not one supported or known by the specified trust provider.
Setup.exe
The form specified for the subject is not one supported or known by the specified trust provider.