Analysis

  • max time kernel
    131s
  • max time network
    199s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    30-07-2021 15:26

General

  • Target

    71d384c258d0d2cfbeeda66a1ba67085b347d934a3484e0df3fc06a684085386.exe

  • Size

    748KB

  • MD5

    44020c86a10168041f6ddde52fd3f4d4

  • SHA1

    0dc9cf42fb0b5670d54307c9eb41cbc43bd66454

  • SHA256

    71d384c258d0d2cfbeeda66a1ba67085b347d934a3484e0df3fc06a684085386

  • SHA512

    163de8e93558e30b09f6a89dd3be3627c9fbd076ba28001b19db0efc9e33bf6ed4b1ba62d63d29403af4c7c9108b92bcb9ea0aa0978023d3398a36534049683b

Malware Config

Extracted

Family

warzonerat

C2

sdafsdffssffs.ydns.eu:6703

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot1846926808:AAGk2IzxSb5N5fdYKiaTr2kIA9QAdWBcb1Y/sendMessage?chat_id=1407381447

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71d384c258d0d2cfbeeda66a1ba67085b347d934a3484e0df3fc06a684085386.exe
    "C:\Users\Admin\AppData\Local\Temp\71d384c258d0d2cfbeeda66a1ba67085b347d934a3484e0df3fc06a684085386.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Users\Admin\AppData\Local\Temp\71d384c258d0d2cfbeeda66a1ba67085b347d934a3484e0df3fc06a684085386.exe
      C:\Users\Admin\AppData\Local\Temp\71d384c258d0d2cfbeeda66a1ba67085b347d934a3484e0df3fc06a684085386.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:332
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1472
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"
          4⤵
            PID:1836
        • C:\ProgramData\images.exe
          "C:\ProgramData\images.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1524
          • C:\Users\Admin\AppData\Local\Temp\images.exe
            C:\Users\Admin\AppData\Local\Temp\images.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:948
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              5⤵
                PID:996
              • C:\Users\Admin\AppData\Roaming\FsusJeDbv.exe
                "C:\Users\Admin\AppData\Roaming\FsusJeDbv.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:472
                • C:\Users\Admin\AppData\Local\Temp\FsusJeDbv.exe
                  C:\Users\Admin\AppData\Local\Temp\FsusJeDbv.exe
                  6⤵
                  • Executes dropped EXE
                  PID:1516
                • C:\Users\Admin\AppData\Local\Temp\FsusJeDbv.exe
                  C:\Users\Admin\AppData\Local\Temp\FsusJeDbv.exe
                  6⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1588

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\images.exe
        MD5

        44020c86a10168041f6ddde52fd3f4d4

        SHA1

        0dc9cf42fb0b5670d54307c9eb41cbc43bd66454

        SHA256

        71d384c258d0d2cfbeeda66a1ba67085b347d934a3484e0df3fc06a684085386

        SHA512

        163de8e93558e30b09f6a89dd3be3627c9fbd076ba28001b19db0efc9e33bf6ed4b1ba62d63d29403af4c7c9108b92bcb9ea0aa0978023d3398a36534049683b

      • C:\ProgramData\images.exe
        MD5

        44020c86a10168041f6ddde52fd3f4d4

        SHA1

        0dc9cf42fb0b5670d54307c9eb41cbc43bd66454

        SHA256

        71d384c258d0d2cfbeeda66a1ba67085b347d934a3484e0df3fc06a684085386

        SHA512

        163de8e93558e30b09f6a89dd3be3627c9fbd076ba28001b19db0efc9e33bf6ed4b1ba62d63d29403af4c7c9108b92bcb9ea0aa0978023d3398a36534049683b

      • C:\Users\Admin\AppData\Local\Temp\FsusJeDbv.exe
        MD5

        50c12d57dba3671ee37e90ef48c113cb

        SHA1

        1478f7311bda81efc961811c2d2f28a782f7dc44

        SHA256

        3b1c4fb3ad9793fe6347978b9a5b399d0ef84ad25c11ea191d217cd173b6a05d

        SHA512

        1a2f3fa86c747413867f74640d9d0219ba25aa5619b52d88c05dfdaecf1fa7e211e760914227995c8b55be72fecc02b26b23b38fbb655014d4e6e7c643749c6d

      • C:\Users\Admin\AppData\Local\Temp\FsusJeDbv.exe
        MD5

        50c12d57dba3671ee37e90ef48c113cb

        SHA1

        1478f7311bda81efc961811c2d2f28a782f7dc44

        SHA256

        3b1c4fb3ad9793fe6347978b9a5b399d0ef84ad25c11ea191d217cd173b6a05d

        SHA512

        1a2f3fa86c747413867f74640d9d0219ba25aa5619b52d88c05dfdaecf1fa7e211e760914227995c8b55be72fecc02b26b23b38fbb655014d4e6e7c643749c6d

      • C:\Users\Admin\AppData\Local\Temp\FsusJeDbv.exe
        MD5

        50c12d57dba3671ee37e90ef48c113cb

        SHA1

        1478f7311bda81efc961811c2d2f28a782f7dc44

        SHA256

        3b1c4fb3ad9793fe6347978b9a5b399d0ef84ad25c11ea191d217cd173b6a05d

        SHA512

        1a2f3fa86c747413867f74640d9d0219ba25aa5619b52d88c05dfdaecf1fa7e211e760914227995c8b55be72fecc02b26b23b38fbb655014d4e6e7c643749c6d

      • C:\Users\Admin\AppData\Local\Temp\images.exe
        MD5

        44020c86a10168041f6ddde52fd3f4d4

        SHA1

        0dc9cf42fb0b5670d54307c9eb41cbc43bd66454

        SHA256

        71d384c258d0d2cfbeeda66a1ba67085b347d934a3484e0df3fc06a684085386

        SHA512

        163de8e93558e30b09f6a89dd3be3627c9fbd076ba28001b19db0efc9e33bf6ed4b1ba62d63d29403af4c7c9108b92bcb9ea0aa0978023d3398a36534049683b

      • C:\Users\Admin\AppData\Local\Temp\images.exe
        MD5

        44020c86a10168041f6ddde52fd3f4d4

        SHA1

        0dc9cf42fb0b5670d54307c9eb41cbc43bd66454

        SHA256

        71d384c258d0d2cfbeeda66a1ba67085b347d934a3484e0df3fc06a684085386

        SHA512

        163de8e93558e30b09f6a89dd3be3627c9fbd076ba28001b19db0efc9e33bf6ed4b1ba62d63d29403af4c7c9108b92bcb9ea0aa0978023d3398a36534049683b

      • C:\Users\Admin\AppData\Roaming\FsusJeDbv.exe
        MD5

        50c12d57dba3671ee37e90ef48c113cb

        SHA1

        1478f7311bda81efc961811c2d2f28a782f7dc44

        SHA256

        3b1c4fb3ad9793fe6347978b9a5b399d0ef84ad25c11ea191d217cd173b6a05d

        SHA512

        1a2f3fa86c747413867f74640d9d0219ba25aa5619b52d88c05dfdaecf1fa7e211e760914227995c8b55be72fecc02b26b23b38fbb655014d4e6e7c643749c6d

      • C:\Users\Admin\AppData\Roaming\FsusJeDbv.exe
        MD5

        50c12d57dba3671ee37e90ef48c113cb

        SHA1

        1478f7311bda81efc961811c2d2f28a782f7dc44

        SHA256

        3b1c4fb3ad9793fe6347978b9a5b399d0ef84ad25c11ea191d217cd173b6a05d

        SHA512

        1a2f3fa86c747413867f74640d9d0219ba25aa5619b52d88c05dfdaecf1fa7e211e760914227995c8b55be72fecc02b26b23b38fbb655014d4e6e7c643749c6d

      • \ProgramData\images.exe
        MD5

        44020c86a10168041f6ddde52fd3f4d4

        SHA1

        0dc9cf42fb0b5670d54307c9eb41cbc43bd66454

        SHA256

        71d384c258d0d2cfbeeda66a1ba67085b347d934a3484e0df3fc06a684085386

        SHA512

        163de8e93558e30b09f6a89dd3be3627c9fbd076ba28001b19db0efc9e33bf6ed4b1ba62d63d29403af4c7c9108b92bcb9ea0aa0978023d3398a36534049683b

      • \Users\Admin\AppData\Local\Temp\FsusJeDbv.exe
        MD5

        50c12d57dba3671ee37e90ef48c113cb

        SHA1

        1478f7311bda81efc961811c2d2f28a782f7dc44

        SHA256

        3b1c4fb3ad9793fe6347978b9a5b399d0ef84ad25c11ea191d217cd173b6a05d

        SHA512

        1a2f3fa86c747413867f74640d9d0219ba25aa5619b52d88c05dfdaecf1fa7e211e760914227995c8b55be72fecc02b26b23b38fbb655014d4e6e7c643749c6d

      • \Users\Admin\AppData\Local\Temp\FsusJeDbv.exe
        MD5

        50c12d57dba3671ee37e90ef48c113cb

        SHA1

        1478f7311bda81efc961811c2d2f28a782f7dc44

        SHA256

        3b1c4fb3ad9793fe6347978b9a5b399d0ef84ad25c11ea191d217cd173b6a05d

        SHA512

        1a2f3fa86c747413867f74640d9d0219ba25aa5619b52d88c05dfdaecf1fa7e211e760914227995c8b55be72fecc02b26b23b38fbb655014d4e6e7c643749c6d

      • \Users\Admin\AppData\Local\Temp\freebl3.dll
        MD5

        ef12ab9d0b231b8f898067b2114b1bc0

        SHA1

        6d90f27b2105945f9bb77039e8b892070a5f9442

        SHA256

        2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

        SHA512

        2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

      • \Users\Admin\AppData\Local\Temp\images.exe
        MD5

        44020c86a10168041f6ddde52fd3f4d4

        SHA1

        0dc9cf42fb0b5670d54307c9eb41cbc43bd66454

        SHA256

        71d384c258d0d2cfbeeda66a1ba67085b347d934a3484e0df3fc06a684085386

        SHA512

        163de8e93558e30b09f6a89dd3be3627c9fbd076ba28001b19db0efc9e33bf6ed4b1ba62d63d29403af4c7c9108b92bcb9ea0aa0978023d3398a36534049683b

      • \Users\Admin\AppData\Local\Temp\mozglue.dll
        MD5

        75f8cc548cabf0cc800c25047e4d3124

        SHA1

        602676768f9faecd35b48c38a0632781dfbde10c

        SHA256

        fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

        SHA512

        ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

      • \Users\Admin\AppData\Local\Temp\msvcp140.dll
        MD5

        109f0f02fd37c84bfc7508d4227d7ed5

        SHA1

        ef7420141bb15ac334d3964082361a460bfdb975

        SHA256

        334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

        SHA512

        46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

      • \Users\Admin\AppData\Local\Temp\nss3.dll
        MD5

        d7858e8449004e21b01d468e9fd04b82

        SHA1

        9524352071ede21c167e7e4f106e9526dc23ef4e

        SHA256

        78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

        SHA512

        1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

      • \Users\Admin\AppData\Local\Temp\softokn3.dll
        MD5

        471c983513694ac3002590345f2be0da

        SHA1

        6612b9af4ff6830fa9b7d4193078434ef72f775b

        SHA256

        bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

        SHA512

        a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

      • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
        MD5

        7587bf9cb4147022cd5681b015183046

        SHA1

        f2106306a8f6f0da5afb7fc765cfa0757ad5a628

        SHA256

        c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

        SHA512

        0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

      • \Users\Admin\AppData\Roaming\FsusJeDbv.exe
        MD5

        50c12d57dba3671ee37e90ef48c113cb

        SHA1

        1478f7311bda81efc961811c2d2f28a782f7dc44

        SHA256

        3b1c4fb3ad9793fe6347978b9a5b399d0ef84ad25c11ea191d217cd173b6a05d

        SHA512

        1a2f3fa86c747413867f74640d9d0219ba25aa5619b52d88c05dfdaecf1fa7e211e760914227995c8b55be72fecc02b26b23b38fbb655014d4e6e7c643749c6d

      • memory/332-73-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/332-72-0x0000000075AA1000-0x0000000075AA3000-memory.dmp
        Filesize

        8KB

      • memory/332-71-0x0000000000405E28-mapping.dmp
      • memory/332-70-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/472-122-0x0000000000475000-0x0000000000486000-memory.dmp
        Filesize

        68KB

      • memory/472-112-0x0000000004FA0000-0x0000000005012000-memory.dmp
        Filesize

        456KB

      • memory/472-107-0x0000000000AC0000-0x0000000000B0A000-memory.dmp
        Filesize

        296KB

      • memory/472-106-0x0000000000470000-0x0000000000471000-memory.dmp
        Filesize

        4KB

      • memory/472-104-0x00000000010B0000-0x00000000010B1000-memory.dmp
        Filesize

        4KB

      • memory/472-101-0x0000000000000000-mapping.dmp
      • memory/948-95-0x0000000000400000-0x000000000055E000-memory.dmp
        Filesize

        1.4MB

      • memory/948-124-0x0000000004850000-0x000000000549A000-memory.dmp
        Filesize

        12.3MB

      • memory/948-99-0x00000000037C0000-0x00000000038C0000-memory.dmp
        Filesize

        1024KB

      • memory/948-92-0x0000000000405E28-mapping.dmp
      • memory/996-98-0x00000000000B0000-0x00000000000B1000-memory.dmp
        Filesize

        4KB

      • memory/996-97-0x0000000000000000-mapping.dmp
      • memory/1076-69-0x00000000048F0000-0x0000000004953000-memory.dmp
        Filesize

        396KB

      • memory/1076-64-0x0000000002070000-0x00000000020BC000-memory.dmp
        Filesize

        304KB

      • memory/1076-60-0x0000000000290000-0x0000000000291000-memory.dmp
        Filesize

        4KB

      • memory/1076-63-0x0000000005075000-0x0000000005086000-memory.dmp
        Filesize

        68KB

      • memory/1076-62-0x0000000005070000-0x0000000005071000-memory.dmp
        Filesize

        4KB

      • memory/1472-74-0x0000000000000000-mapping.dmp
      • memory/1524-83-0x00000000044A5000-0x00000000044B6000-memory.dmp
        Filesize

        68KB

      • memory/1524-82-0x00000000044A0000-0x00000000044A1000-memory.dmp
        Filesize

        4KB

      • memory/1524-80-0x0000000000880000-0x0000000000881000-memory.dmp
        Filesize

        4KB

      • memory/1524-76-0x0000000000000000-mapping.dmp
      • memory/1588-123-0x00000000049D0000-0x00000000049D1000-memory.dmp
        Filesize

        4KB

      • memory/1588-120-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1588-117-0x000000000042010E-mapping.dmp
      • memory/1588-116-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1836-77-0x0000000000000000-mapping.dmp