Analysis

  • max time kernel
    38s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-11-2020 17:40

General

  • Target

    9349dedc83ec4d4feb499846694ba241e205023fdec6e3cdd37ac82cc47661b4.exe

  • Size

    3.5MB

  • MD5

    182d028b33e65fb17d4a601cbfe38dff

  • SHA1

    fdc5b33a43ca57abe13f5d03c429897cafddda5b

  • SHA256

    9349dedc83ec4d4feb499846694ba241e205023fdec6e3cdd37ac82cc47661b4

  • SHA512

    4cbe9456ecbab9674e8d168a306b2327d1eb57a0b98bcfe64bc84c371387dda8f4714ea128b8d98ba98c85b5b0b059c749cbf10fc5b8032874997125f1fc0de6

Malware Config

Extracted

Family

warzonerat

C2

sandyclark255.hopto.org:5200

Extracted

Family

asyncrat

Version

0.5.6A

C2

sandyclark255.hopto.org:6606

sandyclark255.hopto.org:8808

sandyclark255.hopto.org:7707

Mutex

adweqsds5

Attributes
  • aes_key

    kv5uVyBGd24QqEsgPMVYkssYB7jsYam1

  • anti_detection

    true

  • autorun

    true

  • bdos

    false

  • delay

  • host

    sandyclark255.hopto.org

  • hwid

  • install_file

  • install_folder

    %AppData%

  • mutex

    adweqsds5

  • pastebin_config

    null

  • port

    6606,8808,7707

  • version

    0.5.6A

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Async RAT payload 1 IoCs
  • Warzone RAT Payload 4 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 14 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9349dedc83ec4d4feb499846694ba241e205023fdec6e3cdd37ac82cc47661b4.exe
    "C:\Users\Admin\AppData\Local\Temp\9349dedc83ec4d4feb499846694ba241e205023fdec6e3cdd37ac82cc47661b4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3132
    • C:\Users\Admin\AppData\Local\Temp\PPdyN41Iz4JLLYLF.exe
      "C:\Users\Admin\AppData\Local\Temp\PPdyN41Iz4JLLYLF.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:200
      • C:\Users\Admin\AppData\Local\Temp\UF1nC59nKyZO0dkn\rrsdssdsde.exe
        "C:\Users\Admin\AppData\Local\Temp\UF1nC59nKyZO0dkn\rrsdssdsde.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1792
    • C:\Users\Admin\AppData\Local\Temp\14DkTauLAGHz0Ggs.exe
      "C:\Users\Admin\AppData\Local\Temp\14DkTauLAGHz0Ggs.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3660
      • C:\Users\Admin\AppData\Local\Temp\Z4TG0oA3duRtVosP\videolc.exe
        "C:\Users\Admin\AppData\Local\Temp\Z4TG0oA3duRtVosP\videolc.exe"
        3⤵
        • Executes dropped EXE
        PID:3876
      • C:\Users\Admin\AppData\Local\Temp\Z4TG0oA3duRtVosP\videolc.exe
        "C:\Users\Admin\AppData\Local\Temp\Z4TG0oA3duRtVosP\videolc.exe"
        3⤵
        • Executes dropped EXE
        PID:2144
      • C:\Users\Admin\AppData\Local\Temp\Z4TG0oA3duRtVosP\videolc.exe
        "C:\Users\Admin\AppData\Local\Temp\Z4TG0oA3duRtVosP\videolc.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        PID:1648
        • C:\ProgramData\windrvr.exe
          "C:\ProgramData\windrvr.exe"
          4⤵
          • Executes dropped EXE
          PID:2132
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3660 -s 1088
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3192
    • C:\Users\Admin\AppData\Local\Temp\8funtj1VnuWOdAUa.exe
      "C:\Users\Admin\AppData\Local\Temp\8funtj1VnuWOdAUa.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3524
      • C:\Users\Admin\AppData\Local\Temp\3M5545LrtWIfsfdC\svlhost.exe
        "C:\Users\Admin\AppData\Local\Temp\3M5545LrtWIfsfdC\svlhost.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3976
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:3604
          • C:\Users\Admin\Documents\skypew.exe
            "C:\Users\Admin\Documents\skypew.exe"
            4⤵
            • Executes dropped EXE
            PID:3996
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3524 -s 1072
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2884
      • C:\Users\Admin\AppData\Local\Temp\5e546zrCH6oUYrme.exe
        "C:\Users\Admin\AppData\Local\Temp\5e546zrCH6oUYrme.exe"
        2⤵
        • Executes dropped EXE
        PID:2652
      • C:\Users\Admin\AppData\Local\Temp\OKTkYEstkDu4UtHi.exe
        "C:\Users\Admin\AppData\Local\Temp\OKTkYEstkDu4UtHi.exe"
        2⤵
        • Executes dropped EXE
        PID:2724
      • C:\Users\Admin\AppData\Local\Temp\PODGRQEfA5aeQaBl.exe
        "C:\Users\Admin\AppData\Local\Temp\PODGRQEfA5aeQaBl.exe"
        2⤵
        • Executes dropped EXE
        PID:2120
      • C:\Users\Admin\AppData\Local\Temp\eU4Zi2RY521LBL3Z\svthost.exe
        "C:\Users\Admin\AppData\Local\Temp\eU4Zi2RY521LBL3Z\svthost.exe"
        2⤵
        • Executes dropped EXE
        PID:3832
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 1584
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1900

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\windrvr.exe
    • C:\ProgramData\windrvr.exe
    • C:\Users\Admin\AppData\Local\Temp\14DkTauLAGHz0Ggs.exe
      MD5

      67247ee85391a318a2cf047ad3636108

      SHA1

      2e099ba12ab1044d96f96bf69d45af31a3089802

      SHA256

      c04afce12a4a547bd3c1de6bcc7188ff389bbb69f61221566362f26158752b73

      SHA512

      14c5d9422990afac279f7e5f5b487d5a864505450b264cecaaa6766c7cbf5186195c6f54b37056226af83ea1ad0270916a90eeeab6aff07c12858825f0c79d82

    • C:\Users\Admin\AppData\Local\Temp\14DkTauLAGHz0Ggs.exe
    • C:\Users\Admin\AppData\Local\Temp\3M5545LrtWIfsfdC\svlhost.exe
    • C:\Users\Admin\AppData\Local\Temp\3M5545LrtWIfsfdC\svlhost.exe
    • C:\Users\Admin\AppData\Local\Temp\3M5545LrtWIfsfdC\svlhost.exe
    • C:\Users\Admin\AppData\Local\Temp\3M5545LrtWIfsfdC\svlhost.exe
    • C:\Users\Admin\AppData\Local\Temp\5e546zrCH6oUYrme.exe
    • C:\Users\Admin\AppData\Local\Temp\5e546zrCH6oUYrme.exe
    • C:\Users\Admin\AppData\Local\Temp\8funtj1VnuWOdAUa.exe
    • C:\Users\Admin\AppData\Local\Temp\8funtj1VnuWOdAUa.exe
    • C:\Users\Admin\AppData\Local\Temp\OKTkYEstkDu4UtHi.exe
    • C:\Users\Admin\AppData\Local\Temp\OKTkYEstkDu4UtHi.exe
    • C:\Users\Admin\AppData\Local\Temp\PODGRQEfA5aeQaBl.exe
    • C:\Users\Admin\AppData\Local\Temp\PODGRQEfA5aeQaBl.exe
    • C:\Users\Admin\AppData\Local\Temp\PPdyN41Iz4JLLYLF.exe
      MD5

      23b7d71312a305d0d8adb3d41d1fba5e

      SHA1

      9ef3530c30f8414e623d5c27500c4ba920775b12

      SHA256

      63d929179451809fdd3fe4634465dacf1f568ae92c3b1ff52255d6bf94280b38

      SHA512

      0aea917e9322c0a34bfc7d2b60c2b1f160849b5c6e632bca27a68e3ebb09f974e76bf4034927b7d9d85c3a2aa233b2962b40e8b4c673b86ee6ba26384b86f176

    • C:\Users\Admin\AppData\Local\Temp\PPdyN41Iz4JLLYLF.exe
      MD5

      23b7d71312a305d0d8adb3d41d1fba5e

      SHA1

      9ef3530c30f8414e623d5c27500c4ba920775b12

      SHA256

      63d929179451809fdd3fe4634465dacf1f568ae92c3b1ff52255d6bf94280b38

      SHA512

      0aea917e9322c0a34bfc7d2b60c2b1f160849b5c6e632bca27a68e3ebb09f974e76bf4034927b7d9d85c3a2aa233b2962b40e8b4c673b86ee6ba26384b86f176

    • C:\Users\Admin\AppData\Local\Temp\UF1nC59nKyZO0dkn\rrsdssdsde.exe
    • C:\Users\Admin\AppData\Local\Temp\UF1nC59nKyZO0dkn\rrsdssdsde.exe
    • C:\Users\Admin\AppData\Local\Temp\Z4TG0oA3duRtVosP\videolc.exe
    • C:\Users\Admin\AppData\Local\Temp\Z4TG0oA3duRtVosP\videolc.exe
    • C:\Users\Admin\AppData\Local\Temp\Z4TG0oA3duRtVosP\videolc.exe
    • C:\Users\Admin\AppData\Local\Temp\Z4TG0oA3duRtVosP\videolc.exe
    • C:\Users\Admin\AppData\Local\Temp\Z4TG0oA3duRtVosP\videolc.exe
    • C:\Users\Admin\AppData\Local\Temp\Z4TG0oA3duRtVosP\videolc.exe
    • C:\Users\Admin\AppData\Local\Temp\eU4Zi2RY521LBL3Z\svthost.exe
    • C:\Users\Admin\Documents\skypew.exe
    • C:\Users\Admin\Documents\skypew.exe
    • memory/200-0-0x0000000000000000-mapping.dmp
    • memory/1648-77-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1648-72-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/1648-74-0x0000000000405CE2-mapping.dmp
    • memory/1792-111-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/1792-113-0x000000000046A08C-mapping.dmp
    • memory/1792-118-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/1900-30-0x0000000005970000-0x0000000005971000-memory.dmp
      Filesize

      4KB

    • memory/1900-26-0x0000000004E20000-0x0000000004E21000-memory.dmp
      Filesize

      4KB

    • memory/1900-25-0x0000000004E20000-0x0000000004E21000-memory.dmp
      Filesize

      4KB

    • memory/2120-13-0x0000000000000000-mapping.dmp
    • memory/2132-191-0x0000000000000000-mapping.dmp
    • memory/2132-100-0x0000000000000000-mapping.dmp
    • memory/2132-210-0x0000000000000000-mapping.dmp
    • memory/2132-217-0x0000000000000000-mapping.dmp
    • memory/2132-208-0x0000000000000000-mapping.dmp
    • memory/2132-192-0x0000000000000000-mapping.dmp
    • memory/2132-207-0x0000000000000000-mapping.dmp
    • memory/2132-189-0x0000000000000000-mapping.dmp
    • memory/2132-187-0x0000000000000000-mapping.dmp
    • memory/2132-185-0x0000000000000000-mapping.dmp
    • memory/2132-183-0x0000000000000000-mapping.dmp
    • memory/2132-213-0x0000000000000000-mapping.dmp
    • memory/2652-9-0x0000000000000000-mapping.dmp
    • memory/2724-21-0x0000000070D60000-0x000000007144E000-memory.dmp
      Filesize

      6.9MB

    • memory/2724-10-0x0000000000000000-mapping.dmp
    • memory/2724-148-0x0000000002A50000-0x0000000002A6D000-memory.dmp
      Filesize

      116KB

    • memory/2724-28-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
      Filesize

      4KB

    • memory/2724-22-0x0000000000740000-0x0000000000741000-memory.dmp
      Filesize

      4KB

    • memory/2724-261-0x000000000E670000-0x000000000E67D000-memory.dmp
      Filesize

      52KB

    • memory/2724-24-0x0000000005600000-0x0000000005601000-memory.dmp
      Filesize

      4KB

    • memory/2724-31-0x0000000005090000-0x0000000005091000-memory.dmp
      Filesize

      4KB

    • memory/2884-53-0x0000000004400000-0x0000000004401000-memory.dmp
      Filesize

      4KB

    • memory/2884-65-0x0000000004B00000-0x0000000004B01000-memory.dmp
      Filesize

      4KB

    • memory/3192-83-0x0000000004590000-0x0000000004591000-memory.dmp
      Filesize

      4KB

    • memory/3192-103-0x0000000005160000-0x0000000005161000-memory.dmp
      Filesize

      4KB

    • memory/3524-165-0x0000000000000000-mapping.dmp
    • memory/3524-161-0x0000000000000000-mapping.dmp
    • memory/3524-62-0x0000000000000000-mapping.dmp
    • memory/3524-61-0x0000000000000000-mapping.dmp
    • memory/3524-63-0x0000000000000000-mapping.dmp
    • memory/3524-60-0x0000000000000000-mapping.dmp
    • memory/3524-59-0x0000000000000000-mapping.dmp
    • memory/3524-172-0x0000000000000000-mapping.dmp
    • memory/3524-6-0x0000000000000000-mapping.dmp
    • memory/3524-168-0x0000000000000000-mapping.dmp
    • memory/3524-162-0x0000000000000000-mapping.dmp
    • memory/3524-57-0x0000000000000000-mapping.dmp
    • memory/3604-58-0x0000000000000000-mapping.dmp
    • memory/3604-56-0x0000000002CD0000-0x0000000002CD1000-memory.dmp
      Filesize

      4KB

    • memory/3604-55-0x0000000000000000-mapping.dmp
    • memory/3660-91-0x0000000000000000-mapping.dmp
    • memory/3660-120-0x0000000000000000-mapping.dmp
    • memory/3660-96-0x0000000000000000-mapping.dmp
    • memory/3660-89-0x0000000000000000-mapping.dmp
    • memory/3660-3-0x0000000000000000-mapping.dmp
    • memory/3660-87-0x0000000000000000-mapping.dmp
    • memory/3660-98-0x0000000000000000-mapping.dmp
    • memory/3660-115-0x0000000000000000-mapping.dmp
    • memory/3660-122-0x0000000000000000-mapping.dmp
    • memory/3660-126-0x0000000000000000-mapping.dmp
    • memory/3660-94-0x0000000000000000-mapping.dmp
    • memory/3660-124-0x0000000000000000-mapping.dmp
    • memory/3832-19-0x000000000048F888-mapping.dmp
    • memory/3832-18-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3976-47-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/3976-42-0x000000000048F888-mapping.dmp
    • memory/3976-40-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/3996-249-0x0000000000000000-mapping.dmp
    • memory/3996-256-0x0000000000000000-mapping.dmp
    • memory/3996-253-0x0000000000000000-mapping.dmp
    • memory/3996-252-0x0000000000000000-mapping.dmp
    • memory/3996-251-0x0000000000000000-mapping.dmp
    • memory/3996-250-0x0000000000000000-mapping.dmp
    • memory/3996-104-0x0000000000000000-mapping.dmp
    • memory/3996-248-0x0000000000000000-mapping.dmp
    • memory/3996-260-0x0000000000000000-mapping.dmp
    • memory/3996-259-0x0000000000000000-mapping.dmp
    • memory/3996-255-0x0000000000000000-mapping.dmp
    • memory/3996-257-0x0000000000000000-mapping.dmp
    • memory/4340-170-0x0000000000405CE2-mapping.dmp
    • memory/4440-195-0x0000000005150000-0x0000000005151000-memory.dmp
      Filesize

      4KB

    • memory/4440-179-0x00000000047E0000-0x00000000047E1000-memory.dmp
      Filesize

      4KB

    • memory/4576-212-0x0000000000B60000-0x0000000000B61000-memory.dmp
      Filesize

      4KB

    • memory/4576-197-0x0000000000000000-mapping.dmp
    • memory/4576-215-0x0000000000000000-mapping.dmp
    • memory/4828-240-0x000000000048F888-mapping.dmp
    • memory/4828-242-0x0000000000400000-0x00000000004C2000-memory.dmp
      Filesize

      776KB

    • memory/4872-246-0x0000000000000000-mapping.dmp
    • memory/4872-245-0x0000000002600000-0x0000000002601000-memory.dmp
      Filesize

      4KB

    • memory/4872-244-0x0000000000000000-mapping.dmp
    • memory/4892-254-0x0000000005420000-0x0000000005421000-memory.dmp
      Filesize

      4KB

    • memory/4892-247-0x00000000048D0000-0x00000000048D1000-memory.dmp
      Filesize

      4KB