Analysis
-
max time kernel
147s -
max time network
158s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
05-06-2021 01:41
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe
Resource
win10v20210408
General
-
Target
SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe
-
Size
1.1MB
-
MD5
6ec0ed2ba12675538c2409d012cc3ef3
-
SHA1
2afa7867e614d5afabe43e6a6c33dc4c5a40d720
-
SHA256
dc1f93435a858fed72eee637cb23ad024ba309ec030dfa53f2495cb16776ccfd
-
SHA512
0680e43680abbd95e4f44fa1bc0222a9e84fc32b1886755939cbab7d4c4fd1d50ea35ba439409c14b99eda026015b6a1fa1218e8600cc7895d83676382e15137
Malware Config
Extracted
remcos
1.7 Pro
HostUniversal
bressonseencrounder.mangospot.net:1984
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
remcos.exe
-
copy_folder
remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
Office
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
revsr_bwssxphqkv
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
- take_screenshot_title
Extracted
warzonerat
seencroundercontroller.webredirect.org:1894
Extracted
nanocore
1.2.2.0
multipleentry90dayscontroller.homingbeacon.net:54980
universalchampionis.zapto.org:54980
44548f7d-2f32-414e-b70b-1138f528266a
-
activate_away_mode
true
-
backup_connection_host
universalchampionis.zapto.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-03-09T23:47:26.614623836Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
54980
-
default_group
Basi@Manager
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
44548f7d-2f32-414e-b70b-1138f528266a
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
multipleentry90dayscontroller.homingbeacon.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\firefoxx\\firefoxxxx.exe," reg.exe -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT Payload 2 IoCs
Processes:
resource yara_rule C:\Windows\firefox\Outlook w.exe warzonerat C:\Windows\firefox\Outlook w.exe warzonerat -
Executes dropped EXE 7 IoCs
Processes:
firefox.exeOutlook w.exeskype n.exefirefoxxxx.exefirefoxxxx.exefirefoxxxx.exefirefoxxxx.exepid process 1012 firefox.exe 3500 Outlook w.exe 2208 skype n.exe 2532 firefoxxxx.exe 1980 firefoxxxx.exe 1652 firefoxxxx.exe 8 firefoxxxx.exe -
Drops startup file 2 IoCs
Processes:
SecuriteInfo.com.Variant.Razy.840898.18291.31573.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\firefoxx\firefoxxxx.exe SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\firefoxx\firefoxxxx.exe SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral2/memory/764-122-0x0000000006750000-0x0000000006771000-memory.dmp agile_net -
Processes:
skype n.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA skype n.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
firefoxxxx.exedescription pid process target process PID 2532 set thread context of 1980 2532 firefoxxxx.exe firefoxxxx.exe -
Drops file in Windows directory 1 IoCs
Processes:
SecuriteInfo.com.Variant.Razy.840898.18291.31573.exedescription ioc process File created C:\Windows\firefox\Outlook w.exe SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 32 IoCs
Processes:
SecuriteInfo.com.Variant.Razy.840898.18291.31573.exeskype n.exefirefoxxxx.exefirefoxxxx.exefirefoxxxx.exepid process 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe 2208 skype n.exe 2208 skype n.exe 2208 skype n.exe 2532 firefoxxxx.exe 2532 firefoxxxx.exe 2532 firefoxxxx.exe 2532 firefoxxxx.exe 1652 firefoxxxx.exe 8 firefoxxxx.exe 8 firefoxxxx.exe 8 firefoxxxx.exe 2532 firefoxxxx.exe 2532 firefoxxxx.exe 2532 firefoxxxx.exe 2532 firefoxxxx.exe 2532 firefoxxxx.exe 2532 firefoxxxx.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
skype n.exefirefoxxxx.exepid process 2208 skype n.exe 1980 firefoxxxx.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
SecuriteInfo.com.Variant.Razy.840898.18291.31573.exeskype n.exefirefoxxxx.exefirefoxxxx.exefirefoxxxx.exefirefoxxxx.exedescription pid process Token: SeDebugPrivilege 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe Token: SeDebugPrivilege 2208 skype n.exe Token: SeDebugPrivilege 2532 firefoxxxx.exe Token: SeDebugPrivilege 1980 firefoxxxx.exe Token: SeDebugPrivilege 1652 firefoxxxx.exe Token: SeDebugPrivilege 8 firefoxxxx.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
firefox.exeOutlook w.exefirefoxxxx.exepid process 1012 firefox.exe 3500 Outlook w.exe 1980 firefoxxxx.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
SecuriteInfo.com.Variant.Razy.840898.18291.31573.execmd.exefirefoxxxx.exefirefoxxxx.exedescription pid process target process PID 764 wrote to memory of 2188 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe cmd.exe PID 764 wrote to memory of 2188 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe cmd.exe PID 764 wrote to memory of 2188 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe cmd.exe PID 2188 wrote to memory of 1144 2188 cmd.exe reg.exe PID 2188 wrote to memory of 1144 2188 cmd.exe reg.exe PID 2188 wrote to memory of 1144 2188 cmd.exe reg.exe PID 764 wrote to memory of 1012 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe firefox.exe PID 764 wrote to memory of 1012 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe firefox.exe PID 764 wrote to memory of 1012 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe firefox.exe PID 764 wrote to memory of 3500 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe Outlook w.exe PID 764 wrote to memory of 3500 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe Outlook w.exe PID 764 wrote to memory of 3500 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe Outlook w.exe PID 764 wrote to memory of 2208 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe skype n.exe PID 764 wrote to memory of 2208 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe skype n.exe PID 764 wrote to memory of 2208 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe skype n.exe PID 764 wrote to memory of 2532 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe firefoxxxx.exe PID 764 wrote to memory of 2532 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe firefoxxxx.exe PID 764 wrote to memory of 2532 764 SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe firefoxxxx.exe PID 2532 wrote to memory of 1980 2532 firefoxxxx.exe firefoxxxx.exe PID 2532 wrote to memory of 1980 2532 firefoxxxx.exe firefoxxxx.exe PID 2532 wrote to memory of 1980 2532 firefoxxxx.exe firefoxxxx.exe PID 2532 wrote to memory of 1980 2532 firefoxxxx.exe firefoxxxx.exe PID 2532 wrote to memory of 1980 2532 firefoxxxx.exe firefoxxxx.exe PID 2532 wrote to memory of 1980 2532 firefoxxxx.exe firefoxxxx.exe PID 2532 wrote to memory of 1980 2532 firefoxxxx.exe firefoxxxx.exe PID 2532 wrote to memory of 1980 2532 firefoxxxx.exe firefoxxxx.exe PID 2532 wrote to memory of 1652 2532 firefoxxxx.exe firefoxxxx.exe PID 2532 wrote to memory of 1652 2532 firefoxxxx.exe firefoxxxx.exe PID 2532 wrote to memory of 1652 2532 firefoxxxx.exe firefoxxxx.exe PID 1652 wrote to memory of 8 1652 firefoxxxx.exe firefoxxxx.exe PID 1652 wrote to memory of 8 1652 firefoxxxx.exe firefoxxxx.exe PID 1652 wrote to memory of 8 1652 firefoxxxx.exe firefoxxxx.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Razy.840898.18291.31573.exe"1⤵
- Drops startup file
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\firefoxx\firefoxxxx.exe,"2⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\firefoxx\firefoxxxx.exe,"3⤵
- Modifies WinLogon for persistence
PID:1144
-
-
-
C:\Users\Admin\AppData\Local\notepadnote\firefox.exe"C:\Users\Admin\AppData\Local\notepadnote\firefox.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1012
-
-
C:\Windows\firefox\Outlook w.exe"C:\Windows\firefox\Outlook w.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3500
-
-
C:\Users\Admin\AppData\Local\skype\skype n.exe"C:\Users\Admin\AppData\Local\skype\skype n.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\firefoxx\firefoxxxx.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\firefoxx\firefoxxxx.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\firefoxx\firefoxxxx.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\firefoxx\firefoxxxx.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1980
-
-
C:\Users\Admin\AppData\Local\Temp\firefoxxxx.exe"C:\Users\Admin\AppData\Local\Temp\firefoxxxx.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\firefoxxxx.exe"C:\Users\Admin\AppData\Local\Temp\firefoxxxx.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:8
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0e362e7005823d0bec3719b902ed6d62
SHA1590d860b909804349e0cdc2f1662b37bd62f7463
SHA2562d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad
SHA512518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3
-
MD5
0e362e7005823d0bec3719b902ed6d62
SHA1590d860b909804349e0cdc2f1662b37bd62f7463
SHA2562d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad
SHA512518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3
-
MD5
0e362e7005823d0bec3719b902ed6d62
SHA1590d860b909804349e0cdc2f1662b37bd62f7463
SHA2562d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad
SHA512518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3
-
MD5
a42483a16c0c3231d9610565b3d0c098
SHA16a316d72ac959b047d77468e12b8a0c71fb369b5
SHA256dbf0b1043ba161f63a38079dc4c7beac174cc538bd253192a3ae031b3d529e34
SHA51283b2b642f9c70b91b1ea33d83b02163d6c29410fb8c2c2c709e8b51886e2cad9c2f1d36e31536645a34d8d5fef0e00bc1270da8aa4396508394012715666f659
-
MD5
249cae6e04e6d9f5505c300b52082dcf
SHA1f411b380af3962ee0cf12227ec68870e69fa6369
SHA25693f5ddd69d8397485c8c05664489236a89d5e955fb00dd8790fa0cd54a39e4b8
SHA5122940314ffd5ba952fde127249bcfdae65ed9d2d76955481d65c48017244ebd5346708a06fc86f42d00ed32275f2d6a5f8d78f55a8531b835bfea422e58aa4243
-
MD5
5b650520cbec02e3967c0ab6491bd3d8
SHA102fcc927a384459016cf671e3558e4eb0973e4a8
SHA2567cbb8ae30f666be1f52039d042a1696938516a66d27a08cc6085d073f66a7fed
SHA512a4e802879edd8db4abf9901db9106b9073b7c039d712bb1cb30022d7b3200b1ff35c6f243a6f5c894b5b100892fe18f5acd73189887d8dd925cf022d6738f3f6
-
MD5
aeb7a2e7337a13a908467c3bed338793
SHA16bd27610a281b5e6d2b68e3fcce4d5430d11df9d
SHA256820e12af8f79fb8a108b80eea3bcf26dcc5d31c2c79072ee3cfceba1b22e355f
SHA5128770e6c6059761a1be3af01fbecbc8668f5471bc74f6dd05838aebb7380a4725db50a4309d2ca8fee1a08ebb6876a6d71ddb3a48a24e6623b047c759288337e7
-
MD5
aeb7a2e7337a13a908467c3bed338793
SHA16bd27610a281b5e6d2b68e3fcce4d5430d11df9d
SHA256820e12af8f79fb8a108b80eea3bcf26dcc5d31c2c79072ee3cfceba1b22e355f
SHA5128770e6c6059761a1be3af01fbecbc8668f5471bc74f6dd05838aebb7380a4725db50a4309d2ca8fee1a08ebb6876a6d71ddb3a48a24e6623b047c759288337e7
-
MD5
1297bfced52ab967d26578f733c0fc27
SHA10267ac0ceefbbf81d6411c17e886f98a7e9fb04d
SHA256acc69ae8822c6facb03542af4fcca5588408b41d351f7bc7988d462a7f8c60d2
SHA512beb4047e1792dd2be37d4e4e76cb1e14e36ed6aceb8452acc8d9da48d430539072c9d14d7afb55772e96ed9215d6643285de20637c97136acc2598c702f97a82
-
MD5
1297bfced52ab967d26578f733c0fc27
SHA10267ac0ceefbbf81d6411c17e886f98a7e9fb04d
SHA256acc69ae8822c6facb03542af4fcca5588408b41d351f7bc7988d462a7f8c60d2
SHA512beb4047e1792dd2be37d4e4e76cb1e14e36ed6aceb8452acc8d9da48d430539072c9d14d7afb55772e96ed9215d6643285de20637c97136acc2598c702f97a82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\firefoxx\firefoxxxx.exe
MD56ec0ed2ba12675538c2409d012cc3ef3
SHA12afa7867e614d5afabe43e6a6c33dc4c5a40d720
SHA256dc1f93435a858fed72eee637cb23ad024ba309ec030dfa53f2495cb16776ccfd
SHA5120680e43680abbd95e4f44fa1bc0222a9e84fc32b1886755939cbab7d4c4fd1d50ea35ba439409c14b99eda026015b6a1fa1218e8600cc7895d83676382e15137
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\firefoxx\firefoxxxx.exe
MD56ec0ed2ba12675538c2409d012cc3ef3
SHA12afa7867e614d5afabe43e6a6c33dc4c5a40d720
SHA256dc1f93435a858fed72eee637cb23ad024ba309ec030dfa53f2495cb16776ccfd
SHA5120680e43680abbd95e4f44fa1bc0222a9e84fc32b1886755939cbab7d4c4fd1d50ea35ba439409c14b99eda026015b6a1fa1218e8600cc7895d83676382e15137
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\firefoxx\firefoxxxx.exe
MD56ec0ed2ba12675538c2409d012cc3ef3
SHA12afa7867e614d5afabe43e6a6c33dc4c5a40d720
SHA256dc1f93435a858fed72eee637cb23ad024ba309ec030dfa53f2495cb16776ccfd
SHA5120680e43680abbd95e4f44fa1bc0222a9e84fc32b1886755939cbab7d4c4fd1d50ea35ba439409c14b99eda026015b6a1fa1218e8600cc7895d83676382e15137
-
MD5
e46ec8afa834fa878bd2476fa357ed4f
SHA187d9cbed84df8f33167a0250f4f7f9e1e3c02fa0
SHA2562b21124d1683a0732c14190ec17c0aba4d33e3e00567607d8f7b7ed9754305b5
SHA512852675255511626b5d63b7b2c1115c710a27eab30d9e0f23edd4d44c471b08bcd01a95799e7f3bd89ff0afc976af52771cda58ccbd6b438788c9095d476637b9
-
MD5
e46ec8afa834fa878bd2476fa357ed4f
SHA187d9cbed84df8f33167a0250f4f7f9e1e3c02fa0
SHA2562b21124d1683a0732c14190ec17c0aba4d33e3e00567607d8f7b7ed9754305b5
SHA512852675255511626b5d63b7b2c1115c710a27eab30d9e0f23edd4d44c471b08bcd01a95799e7f3bd89ff0afc976af52771cda58ccbd6b438788c9095d476637b9