Analysis

  • max time kernel
    129s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-01-2021 05:30

General

  • Target

    3f5c8c35ce923eec70e2e2638bef39ff55866ccf5ceaed62999e5376d598f30b.exe

  • Size

    375KB

  • MD5

    dbfa10be9e078d321c708bcd38bbebf0

  • SHA1

    66e50bbf28ce0f776acb439bb218a115e3451738

  • SHA256

    3f5c8c35ce923eec70e2e2638bef39ff55866ccf5ceaed62999e5376d598f30b

  • SHA512

    d9d2df5b3e8ba720f0202447c7ae505db5c65ca702565512cc15b618846d86674b13eb7166881917a9dbaa01cd18b0fd117a47f09ce25474ce2a9f14d26d3144

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f5c8c35ce923eec70e2e2638bef39ff55866ccf5ceaed62999e5376d598f30b.exe
    "C:\Users\Admin\AppData\Local\Temp\3f5c8c35ce923eec70e2e2638bef39ff55866ccf5ceaed62999e5376d598f30b.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops startup file
    • Adds Run key to start application
    • NTFS ADS
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\ProgramData\images.exe
      "C:\ProgramData\images.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:644

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\ProgramData\images.exe
      MD5

      dbfa10be9e078d321c708bcd38bbebf0

      SHA1

      66e50bbf28ce0f776acb439bb218a115e3451738

      SHA256

      3f5c8c35ce923eec70e2e2638bef39ff55866ccf5ceaed62999e5376d598f30b

      SHA512

      d9d2df5b3e8ba720f0202447c7ae505db5c65ca702565512cc15b618846d86674b13eb7166881917a9dbaa01cd18b0fd117a47f09ce25474ce2a9f14d26d3144

    • C:\ProgramData\images.exe
      MD5

      dbfa10be9e078d321c708bcd38bbebf0

      SHA1

      66e50bbf28ce0f776acb439bb218a115e3451738

      SHA256

      3f5c8c35ce923eec70e2e2638bef39ff55866ccf5ceaed62999e5376d598f30b

      SHA512

      d9d2df5b3e8ba720f0202447c7ae505db5c65ca702565512cc15b618846d86674b13eb7166881917a9dbaa01cd18b0fd117a47f09ce25474ce2a9f14d26d3144

    • memory/644-6-0x0000000000000000-mapping.dmp
    • memory/644-7-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/2292-2-0x0000000000000000-mapping.dmp