Analysis

  • max time kernel
    32s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 11:15

General

  • Target

    Symptomaticshon5.exe

  • Size

    108KB

  • MD5

    09b6c8f169567f8557b2d96d9f6d3644

  • SHA1

    f37977654300daf97df6eea1235bac7ac706cc11

  • SHA256

    b6c1e3eff87deab0b2b41040d22f74c3d824bffbd161f7248f51f3640ac7b590

  • SHA512

    478839f9f93a4abb2d0e8e1c62f58c07839780631f1cdd8b288493967cdecf6e354603ad784f92e8b82425cb4868accdabb37f78cc6ea47d89ac5c1090fce5fa

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Symptomaticshon5.exe
    "C:\Users\Admin\AppData\Local\Temp\Symptomaticshon5.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Users\Admin\AppData\Local\Temp\Symptomaticshon5.exe
      "C:\Users\Admin\AppData\Local\Temp\Symptomaticshon5.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\ProgramData\rundll.exe
        "C:\ProgramData\rundll.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1168
        • C:\ProgramData\rundll.exe
          "C:\ProgramData\rundll.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Modifies system certificate store
          • Suspicious use of WriteProcessMemory
          PID:1472
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            5⤵
              PID:1616

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\rundll.exe
      MD5

      09b6c8f169567f8557b2d96d9f6d3644

      SHA1

      f37977654300daf97df6eea1235bac7ac706cc11

      SHA256

      b6c1e3eff87deab0b2b41040d22f74c3d824bffbd161f7248f51f3640ac7b590

      SHA512

      478839f9f93a4abb2d0e8e1c62f58c07839780631f1cdd8b288493967cdecf6e354603ad784f92e8b82425cb4868accdabb37f78cc6ea47d89ac5c1090fce5fa

    • C:\ProgramData\rundll.exe
      MD5

      09b6c8f169567f8557b2d96d9f6d3644

      SHA1

      f37977654300daf97df6eea1235bac7ac706cc11

      SHA256

      b6c1e3eff87deab0b2b41040d22f74c3d824bffbd161f7248f51f3640ac7b590

      SHA512

      478839f9f93a4abb2d0e8e1c62f58c07839780631f1cdd8b288493967cdecf6e354603ad784f92e8b82425cb4868accdabb37f78cc6ea47d89ac5c1090fce5fa

    • C:\ProgramData\rundll.exe
      MD5

      09b6c8f169567f8557b2d96d9f6d3644

      SHA1

      f37977654300daf97df6eea1235bac7ac706cc11

      SHA256

      b6c1e3eff87deab0b2b41040d22f74c3d824bffbd161f7248f51f3640ac7b590

      SHA512

      478839f9f93a4abb2d0e8e1c62f58c07839780631f1cdd8b288493967cdecf6e354603ad784f92e8b82425cb4868accdabb37f78cc6ea47d89ac5c1090fce5fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1E698CCB2C296D265AC1A253974E09FD_507D8E76B9B181409C8E098B073B8415
      MD5

      6ebbb510377546e225f6685aaff2c218

      SHA1

      00f53a4aac745b22f226e0d7a23c264deed39dfc

      SHA256

      1d417324ee61821e9cf65cf397c541d67937e5b34fc476be67413c2fd9c0e935

      SHA512

      1b1041662485832706fec350eb882500d6bc4221e756cc6095edcc569787552c8dfb845f28eec7527bd3b3e1b61d4f4e9c686b94a690e1cd0673b437a1c17051

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_EE9DB89C3D6A328B5FEAFF0ED3C77874
      MD5

      3ffa5aba7f7f77909ad0659b5ae79c59

      SHA1

      4d66b8b58982c28a5e6fff022435c6d7c1eccc1f

      SHA256

      2fac2cf4fb7a432fa30ee0f22e38bc8bc0881576bb6162afdb871f1cee898256

      SHA512

      8a76f1c1a480079628710537684ceac8505e693e05c8b317ca9f22ffd2cee98caa32b62a6c84d3b6ed7b10e97a71ff9065037a2d034f602c2a2384d7a1eeaa1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619
      MD5

      4daa63f1e1d59ae80936bd76cf9fa744

      SHA1

      0173e19a900bc4e8493514f47944241796740387

      SHA256

      c122ecc975b6c44ed6db67ec276e1c55f55aa8ce31e381d044c41ee8278eca27

      SHA512

      f2f738ac635a5392a54b47fd5993b763429c783336692b65251f783384e858b34b3279cbe4ec4b0c75e3285e22b24ce32fbcd234b2fca6904dab7248ff4e7513

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1E698CCB2C296D265AC1A253974E09FD_507D8E76B9B181409C8E098B073B8415
      MD5

      9a3b4564874fc2a35418352e1051e57a

      SHA1

      16b7174c5c3e192f3e1c1dcfe293ea30349785d1

      SHA256

      7ee99e0ac8d5d17f8861a6ab24f18c4dd70810fdcdfc0ee7eacfca260d8a6b01

      SHA512

      5cbd7ef570f54938dc1b6dd12f1ea54fed4e42aaae57e6dd00bf25baad7c2c785dd69e2043160e9175c4cfe5f4d1524b5323852929be5b4fd4a3b7b25739aa95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_EE9DB89C3D6A328B5FEAFF0ED3C77874
      MD5

      c1e75e843cb0be596f7eb50da41334b7

      SHA1

      baee232e0de6ef85c086e7ea9339bdb6404fbac8

      SHA256

      35845d3429570cb6e5ef01b14a272893f269c3bc1a7215dddde185db7a031947

      SHA512

      e5bc0fb712ddd28c634df8fa6899b9c9d6b0f47fd2d8ffce8994a3748436841fe96662f2c3da421b520dd9fe09e651d3c1e1c79030331fe2435c40d3100d350b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      MD5

      4e4a0c574b4f8abc7cb23f43ba0ec226

      SHA1

      0c9817003ca63a1b17979002a605e8b700bf4067

      SHA256

      1c75efd0657792fc7a619760221dfc710e732fd2313a687ecf84178c36a75197

      SHA512

      ace8a9dfe4ce446b3396858bd9752a38050ab5499aa3a5bc04e44001559df1ac6fde05fce87041b7a8d96980d322cca05da51bf06f5e84233617af38c5f7486e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619
      MD5

      f33a30301f8160f85e3d11e3789c91f0

      SHA1

      508af406c587e1e59342f3501da1791177c74c2f

      SHA256

      a4f0d70958a8fdf09cceb6d1e4bb41b536bd144c02a39953397a1f633468d264

      SHA512

      05cf248ee17c28975b9c81884fedefb9cc9cfdd5c00d98f78d4c551c914a7d4243602b1fcde35bd75cea156f52ff5f9dd40dddb13b33c643fa3eb66c10b29b56

    • C:\Users\Admin\AppData\Local\Temp\Ydretslletspiru7\Outsingi7.exe
      MD5

      09b6c8f169567f8557b2d96d9f6d3644

      SHA1

      f37977654300daf97df6eea1235bac7ac706cc11

      SHA256

      b6c1e3eff87deab0b2b41040d22f74c3d824bffbd161f7248f51f3640ac7b590

      SHA512

      478839f9f93a4abb2d0e8e1c62f58c07839780631f1cdd8b288493967cdecf6e354603ad784f92e8b82425cb4868accdabb37f78cc6ea47d89ac5c1090fce5fa

    • C:\Users\Admin\AppData\Local\Temp\Ydretslletspiru7\Outsingi7.vbs
      MD5

      c814e9cd20864913ac2aba6eda254b80

      SHA1

      0e5ad1325bf6890548850b51faa6f99a618fa8ae

      SHA256

      94a6f90b3880c06ce3de5d782e722b1006c167138e94a50ba75b97aeeb27d167

      SHA512

      dd1acb2d6bc34da5df7bfc086c95b787ca681c11c259b022638ff9c023029bc78958b4e4e0e59e5dabb02cde2a435658b50b958bbe91c19cd9e64638df681c0e

    • \ProgramData\rundll.exe
      MD5

      09b6c8f169567f8557b2d96d9f6d3644

      SHA1

      f37977654300daf97df6eea1235bac7ac706cc11

      SHA256

      b6c1e3eff87deab0b2b41040d22f74c3d824bffbd161f7248f51f3640ac7b590

      SHA512

      478839f9f93a4abb2d0e8e1c62f58c07839780631f1cdd8b288493967cdecf6e354603ad784f92e8b82425cb4868accdabb37f78cc6ea47d89ac5c1090fce5fa

    • \ProgramData\rundll.exe
      MD5

      09b6c8f169567f8557b2d96d9f6d3644

      SHA1

      f37977654300daf97df6eea1235bac7ac706cc11

      SHA256

      b6c1e3eff87deab0b2b41040d22f74c3d824bffbd161f7248f51f3640ac7b590

      SHA512

      478839f9f93a4abb2d0e8e1c62f58c07839780631f1cdd8b288493967cdecf6e354603ad784f92e8b82425cb4868accdabb37f78cc6ea47d89ac5c1090fce5fa

    • memory/1168-12-0x0000000000000000-mapping.dmp
    • memory/1436-9-0x000007FEF6680000-0x000007FEF68FA000-memory.dmp
      Filesize

      2.5MB

    • memory/1472-22-0x00000000001B0000-0x00000000002B0000-memory.dmp
      Filesize

      1024KB

    • memory/1472-20-0x000000000040117C-mapping.dmp
    • memory/1472-34-0x0000000000401000-0x00000000004FD000-memory.dmp
      Filesize

      1008KB

    • memory/1616-33-0x0000000000000000-mapping.dmp
    • memory/1616-35-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/1764-16-0x0000000000401000-0x00000000004FD000-memory.dmp
      Filesize

      1008KB

    • memory/1764-7-0x00000000001B0000-0x00000000002B0000-memory.dmp
      Filesize

      1024KB

    • memory/1764-6-0x000000000040117C-mapping.dmp
    • memory/1924-4-0x0000000000280000-0x000000000028E000-memory.dmp
      Filesize

      56KB

    • memory/1924-5-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
      Filesize

      8KB