Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    05-12-2020 16:10

General

  • Target

    SecuriteInfo.com.Trojan.PWS.Maria.4.28965.20352.exe

  • Size

    652KB

  • MD5

    85063571eccad2a81103ea6603ba1e08

  • SHA1

    c762c1e085a489b21c125e75e21683cd86e138c9

  • SHA256

    f5068e95e11b906cf33949376159ed87e03eb29e774029e84b8151c76d69ccf4

  • SHA512

    8a271d14190d2bf5cb9d4a62830b750b64954a9ed5d5ac803dca2ce9e9b38b6a69fd61518e0271dfbddeb20de383d686f6b0d9cfdf26be7ed394b244e41ca12f

Malware Config

Extracted

Family

warzonerat

C2

195.140.214.82:6703

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

zytriew.duckdns.org:4145

papertyy.duckdns.org:4145

ghytrty.duckdns.org:4145

Mutex

A8O1E003-R4Q1-P8Q3-X4A6-Y2R2V7W0G8T1

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • UAC bypass 3 TTPs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 4 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Warzone RAT Payload 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies WinLogon 2 TTPs 3 IoCs
  • Program crash 2 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Maria.4.28965.20352.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Maria.4.28965.20352.exe"
    1⤵
    • Loads dropped DLL
    • Modifies WinLogon
    • Suspicious use of WriteProcessMemory
    PID:496
    • C:\Users\Admin\AppData\Roaming\ACzI.u.do.exe
      "C:\Users\Admin\AppData\Roaming\ACzI.u.do.exe"
      2⤵
      • Executes dropped EXE
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:692
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Roaming\ACzI.u.do.exe
        3⤵
          PID:2972
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 24
            4⤵
            • Program crash
            PID:1264
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 48
            4⤵
            • Suspicious use of NtCreateProcessExOtherParentProcess
            • Program crash
            PID:3040
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Roaming\ACzI.u.do.exe
          3⤵
          • Adds policy Run key to start application
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3132
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\A8O1E003-R4Q1-P8Q3-X4A6-Y2R2V7W0G8T1\aevbphjxr0.txt"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2064
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\A8O1E003-R4Q1-P8Q3-X4A6-Y2R2V7W0G8T1\aevbphjxr1.txt"
            4⤵
              PID:3904
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\A8O1E003-R4Q1-P8Q3-X4A6-Y2R2V7W0G8T1\aevbphjxr2.txt"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1312
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\A8O1E003-R4Q1-P8Q3-X4A6-Y2R2V7W0G8T1\aevbphjxr3.txt"
              4⤵
                PID:1732
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\A8O1E003-R4Q1-P8Q3-X4A6-Y2R2V7W0G8T1\aevbphjxr4.txt"
                4⤵
                  PID:2096

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Winlogon Helper DLL

          1
          T1004

          Privilege Escalation

          Bypass User Account Control

          1
          T1088

          Defense Evasion

          Bypass User Account Control

          1
          T1088

          Disabling Security Tools

          3
          T1089

          Modify Registry

          7
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\A8O1E003-R4Q1-P8Q3-X4A6-Y2R2V7W0G8T1\aevbphjxr2.txt
            MD5

            f94dc819ca773f1e3cb27abbc9e7fa27

            SHA1

            9a7700efadc5ea09ab288544ef1e3cd876255086

            SHA256

            a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

            SHA512

            72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

          • C:\Users\Admin\AppData\Roaming\A8O1E003-R4Q1-P8Q3-X4A6-Y2R2V7W0G8T1\aevbphjxr4.txt
            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Admin\AppData\Roaming\ACzI.u.do.exe
            MD5

            2e6f05e8245b62297355f070a6f966df

            SHA1

            7461222b5d34eb2328c7d50a75956f9dc78c32a3

            SHA256

            f5c1bcee04671046761d44546a3e4a413049a42cd9067caa25e7640ab5867178

            SHA512

            44302f90666acbaaedc8c4a8481cc2fdc82da786514683d5c5664f5b6eda7ee4e415e2c4155b1e92f7d93d82ddd60d6f652e35332b5ce50eba84897c5202a899

          • C:\Users\Admin\AppData\Roaming\ACzI.u.do.exe
            MD5

            2e6f05e8245b62297355f070a6f966df

            SHA1

            7461222b5d34eb2328c7d50a75956f9dc78c32a3

            SHA256

            f5c1bcee04671046761d44546a3e4a413049a42cd9067caa25e7640ab5867178

            SHA512

            44302f90666acbaaedc8c4a8481cc2fdc82da786514683d5c5664f5b6eda7ee4e415e2c4155b1e92f7d93d82ddd60d6f652e35332b5ce50eba84897c5202a899

          • \Users\Admin\AppData\Local\Temp\freebl3.dll
            MD5

            ef12ab9d0b231b8f898067b2114b1bc0

            SHA1

            6d90f27b2105945f9bb77039e8b892070a5f9442

            SHA256

            2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

            SHA512

            2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

          • \Users\Admin\AppData\Local\Temp\mozglue.dll
            MD5

            75f8cc548cabf0cc800c25047e4d3124

            SHA1

            602676768f9faecd35b48c38a0632781dfbde10c

            SHA256

            fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

            SHA512

            ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

          • \Users\Admin\AppData\Local\Temp\msvcp140.dll
            MD5

            109f0f02fd37c84bfc7508d4227d7ed5

            SHA1

            ef7420141bb15ac334d3964082361a460bfdb975

            SHA256

            334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

            SHA512

            46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

          • \Users\Admin\AppData\Local\Temp\nss3.dll
            MD5

            d7858e8449004e21b01d468e9fd04b82

            SHA1

            9524352071ede21c167e7e4f106e9526dc23ef4e

            SHA256

            78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

            SHA512

            1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

          • \Users\Admin\AppData\Local\Temp\softokn3.dll
            MD5

            471c983513694ac3002590345f2be0da

            SHA1

            6612b9af4ff6830fa9b7d4193078434ef72f775b

            SHA256

            bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

            SHA512

            a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

          • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
            MD5

            7587bf9cb4147022cd5681b015183046

            SHA1

            f2106306a8f6f0da5afb7fc765cfa0757ad5a628

            SHA256

            c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

            SHA512

            0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

          • memory/496-2-0x0000000002CC0000-0x0000000002E14000-memory.dmp
            Filesize

            1.3MB

          • memory/692-3-0x0000000000000000-mapping.dmp
          • memory/1264-10-0x0000000004270000-0x0000000004271000-memory.dmp
            Filesize

            4KB

          • memory/1312-26-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/1312-25-0x0000000000442F04-mapping.dmp
          • memory/1312-24-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/1732-30-0x0000000000400000-0x0000000000416000-memory.dmp
            Filesize

            88KB

          • memory/1732-28-0x0000000000400000-0x0000000000416000-memory.dmp
            Filesize

            88KB

          • memory/1732-29-0x0000000000413750-mapping.dmp
          • memory/1732-31-0x0000000000400000-0x0000000000416000-memory.dmp
            Filesize

            88KB

          • memory/2064-20-0x0000000000400000-0x0000000000426000-memory.dmp
            Filesize

            152KB

          • memory/2064-19-0x0000000000400000-0x0000000000426000-memory.dmp
            Filesize

            152KB

          • memory/2064-18-0x0000000000423BC0-mapping.dmp
          • memory/2064-17-0x0000000000400000-0x0000000000426000-memory.dmp
            Filesize

            152KB

          • memory/2096-32-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/2096-33-0x000000000040C2A8-mapping.dmp
          • memory/2096-34-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/2972-9-0x0000000000401364-mapping.dmp
          • memory/3040-11-0x0000000004F50000-0x0000000004F51000-memory.dmp
            Filesize

            4KB

          • memory/3132-13-0x0000000000401364-mapping.dmp
          • memory/3132-14-0x0000000000400000-0x0000000000443000-memory.dmp
            Filesize

            268KB

          • memory/3132-12-0x0000000000400000-0x0000000000443000-memory.dmp
            Filesize

            268KB

          • memory/3904-23-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/3904-22-0x0000000000411654-mapping.dmp
          • memory/3904-21-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB