Analysis

  • max time kernel
    117s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    30-07-2021 15:26

General

  • Target

    2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03.exe

  • Size

    816KB

  • MD5

    069c9912fa773cada0e357556182f089

  • SHA1

    4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

  • SHA256

    2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

  • SHA512

    3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

Malware Config

Extracted

Family

warzonerat

C2

sdafsdffssffs.ydns.eu:6703

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot1846926808:AAGk2IzxSb5N5fdYKiaTr2kIA9QAdWBcb1Y/sendMessage?chat_id=1407381447

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies WinLogon 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03.exe
    "C:\Users\Admin\AppData\Local\Temp\2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3236
    • C:\Users\Admin\AppData\Local\Temp\2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03.exe
      C:\Users\Admin\AppData\Local\Temp\2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03.exe
      2⤵
        PID:3452
      • C:\Users\Admin\AppData\Local\Temp\2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03.exe
        C:\Users\Admin\AppData\Local\Temp\2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03.exe
        2⤵
          PID:2284
        • C:\Users\Admin\AppData\Local\Temp\2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03.exe
          C:\Users\Admin\AppData\Local\Temp\2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03.exe
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1428
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3092
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"
              4⤵
                PID:3212
            • C:\ProgramData\images.exe
              "C:\ProgramData\images.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2720
              • C:\Users\Admin\AppData\Local\Temp\images.exe
                C:\Users\Admin\AppData\Local\Temp\images.exe
                4⤵
                • Executes dropped EXE
                PID:1388
              • C:\Users\Admin\AppData\Local\Temp\images.exe
                C:\Users\Admin\AppData\Local\Temp\images.exe
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies WinLogon
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1544
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe"
                  5⤵
                    PID:2476
                  • C:\Users\Admin\AppData\Roaming\jceDxBmua.exe
                    "C:\Users\Admin\AppData\Roaming\jceDxBmua.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:1768
                    • C:\Users\Admin\AppData\Local\Temp\jceDxBmua.exe
                      C:\Users\Admin\AppData\Local\Temp\jceDxBmua.exe
                      6⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of SetWindowsHookEx
                      PID:1648

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Winlogon Helper DLL

          1
          T1004

          Defense Evasion

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          3
          T1081

          Discovery

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          3
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\images.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • C:\ProgramData\images.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\jceDxBmua.exe.log
            MD5

            9e7845217df4a635ec4341c3d52ed685

            SHA1

            d65cb39d37392975b038ce503a585adadb805da5

            SHA256

            d60e596ed3d5c13dc9f1660e6d870d99487e1383891437645c4562a9ecaa8c9b

            SHA512

            307c3b4d4f2655bdeb177e7b9c981ca27513618903f02c120caa755c9da5a8dd03ebab660b56108a680720a97c1e9596692490aede18cc4bd77b9fc3d8e68aa1

          • C:\Users\Admin\AppData\Local\Temp\images.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • C:\Users\Admin\AppData\Local\Temp\images.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • C:\Users\Admin\AppData\Local\Temp\images.exe
            MD5

            069c9912fa773cada0e357556182f089

            SHA1

            4f3e4f2d9b361b5747baeeb0178908a2f8d3339c

            SHA256

            2a0f53dd66eff57c82fcad2fff75d7ac63f6f4d764ec27fe862e6b3f01a21c03

            SHA512

            3b85e7cdb73249739fd232528a2ad8ed8877e13aa5f076dcc7cde9b5f0fc2c6e46b015533a7a091ac680d46fc9d0b3bf81ce9a330d1400c94c34ada5551d7592

          • C:\Users\Admin\AppData\Local\Temp\jceDxBmua.exe
            MD5

            50c12d57dba3671ee37e90ef48c113cb

            SHA1

            1478f7311bda81efc961811c2d2f28a782f7dc44

            SHA256

            3b1c4fb3ad9793fe6347978b9a5b399d0ef84ad25c11ea191d217cd173b6a05d

            SHA512

            1a2f3fa86c747413867f74640d9d0219ba25aa5619b52d88c05dfdaecf1fa7e211e760914227995c8b55be72fecc02b26b23b38fbb655014d4e6e7c643749c6d

          • C:\Users\Admin\AppData\Local\Temp\jceDxBmua.exe
            MD5

            50c12d57dba3671ee37e90ef48c113cb

            SHA1

            1478f7311bda81efc961811c2d2f28a782f7dc44

            SHA256

            3b1c4fb3ad9793fe6347978b9a5b399d0ef84ad25c11ea191d217cd173b6a05d

            SHA512

            1a2f3fa86c747413867f74640d9d0219ba25aa5619b52d88c05dfdaecf1fa7e211e760914227995c8b55be72fecc02b26b23b38fbb655014d4e6e7c643749c6d

          • C:\Users\Admin\AppData\Roaming\jceDxBmua.exe
            MD5

            50c12d57dba3671ee37e90ef48c113cb

            SHA1

            1478f7311bda81efc961811c2d2f28a782f7dc44

            SHA256

            3b1c4fb3ad9793fe6347978b9a5b399d0ef84ad25c11ea191d217cd173b6a05d

            SHA512

            1a2f3fa86c747413867f74640d9d0219ba25aa5619b52d88c05dfdaecf1fa7e211e760914227995c8b55be72fecc02b26b23b38fbb655014d4e6e7c643749c6d

          • C:\Users\Admin\AppData\Roaming\jceDxBmua.exe
            MD5

            50c12d57dba3671ee37e90ef48c113cb

            SHA1

            1478f7311bda81efc961811c2d2f28a782f7dc44

            SHA256

            3b1c4fb3ad9793fe6347978b9a5b399d0ef84ad25c11ea191d217cd173b6a05d

            SHA512

            1a2f3fa86c747413867f74640d9d0219ba25aa5619b52d88c05dfdaecf1fa7e211e760914227995c8b55be72fecc02b26b23b38fbb655014d4e6e7c643749c6d

          • \Users\Admin\AppData\Local\Temp\freebl3.dll
            MD5

            ef12ab9d0b231b8f898067b2114b1bc0

            SHA1

            6d90f27b2105945f9bb77039e8b892070a5f9442

            SHA256

            2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

            SHA512

            2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

          • \Users\Admin\AppData\Local\Temp\mozglue.dll
            MD5

            75f8cc548cabf0cc800c25047e4d3124

            SHA1

            602676768f9faecd35b48c38a0632781dfbde10c

            SHA256

            fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

            SHA512

            ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

          • \Users\Admin\AppData\Local\Temp\msvcp140.dll
            MD5

            109f0f02fd37c84bfc7508d4227d7ed5

            SHA1

            ef7420141bb15ac334d3964082361a460bfdb975

            SHA256

            334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

            SHA512

            46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

          • \Users\Admin\AppData\Local\Temp\nss3.dll
            MD5

            d7858e8449004e21b01d468e9fd04b82

            SHA1

            9524352071ede21c167e7e4f106e9526dc23ef4e

            SHA256

            78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

            SHA512

            1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

          • \Users\Admin\AppData\Local\Temp\softokn3.dll
            MD5

            471c983513694ac3002590345f2be0da

            SHA1

            6612b9af4ff6830fa9b7d4193078434ef72f775b

            SHA256

            bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

            SHA512

            a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

          • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
            MD5

            7587bf9cb4147022cd5681b015183046

            SHA1

            f2106306a8f6f0da5afb7fc765cfa0757ad5a628

            SHA256

            c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

            SHA512

            0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

          • memory/1428-131-0x0000000000400000-0x000000000055E000-memory.dmp
            Filesize

            1.4MB

          • memory/1428-130-0x0000000000405E28-mapping.dmp
          • memory/1428-129-0x0000000000400000-0x000000000055E000-memory.dmp
            Filesize

            1.4MB

          • memory/1544-156-0x0000000000400000-0x000000000055E000-memory.dmp
            Filesize

            1.4MB

          • memory/1544-160-0x0000000004310000-0x000000000444C000-memory.dmp
            Filesize

            1.2MB

          • memory/1544-154-0x0000000000405E28-mapping.dmp
          • memory/1544-190-0x0000000004C10000-0x0000000004C94000-memory.dmp
            Filesize

            528KB

          • memory/1648-185-0x0000000001860000-0x0000000001861000-memory.dmp
            Filesize

            4KB

          • memory/1648-187-0x0000000006A00000-0x0000000006A01000-memory.dmp
            Filesize

            4KB

          • memory/1648-189-0x0000000006F80000-0x0000000006F81000-memory.dmp
            Filesize

            4KB

          • memory/1648-184-0x00000000057E0000-0x00000000057E1000-memory.dmp
            Filesize

            4KB

          • memory/1648-177-0x000000000042010E-mapping.dmp
          • memory/1648-176-0x0000000000400000-0x0000000000426000-memory.dmp
            Filesize

            152KB

          • memory/1768-164-0x00000000004D0000-0x00000000004D1000-memory.dmp
            Filesize

            4KB

          • memory/1768-169-0x0000000004D50000-0x000000000524E000-memory.dmp
            Filesize

            5.0MB

          • memory/1768-170-0x00000000080D0000-0x000000000811A000-memory.dmp
            Filesize

            296KB

          • memory/1768-175-0x00000000083E0000-0x0000000008452000-memory.dmp
            Filesize

            456KB

          • memory/1768-161-0x0000000000000000-mapping.dmp
          • memory/2476-159-0x0000000000B20000-0x0000000000B21000-memory.dmp
            Filesize

            4KB

          • memory/2476-158-0x0000000000000000-mapping.dmp
          • memory/2720-142-0x0000000005770000-0x0000000005C6E000-memory.dmp
            Filesize

            5.0MB

          • memory/2720-151-0x0000000005770000-0x0000000005C6E000-memory.dmp
            Filesize

            5.0MB

          • memory/2720-133-0x0000000000000000-mapping.dmp
          • memory/3092-132-0x0000000000000000-mapping.dmp
          • memory/3212-137-0x0000000000000000-mapping.dmp
          • memory/3236-114-0x00000000000B0000-0x00000000000B1000-memory.dmp
            Filesize

            4KB

          • memory/3236-128-0x0000000004B20000-0x000000000501E000-memory.dmp
            Filesize

            5.0MB

          • memory/3236-126-0x0000000008620000-0x000000000869B000-memory.dmp
            Filesize

            492KB

          • memory/3236-127-0x0000000008720000-0x0000000008721000-memory.dmp
            Filesize

            4KB

          • memory/3236-121-0x0000000006C00000-0x0000000006C01000-memory.dmp
            Filesize

            4KB

          • memory/3236-120-0x0000000006B20000-0x0000000006B78000-memory.dmp
            Filesize

            352KB

          • memory/3236-119-0x0000000004B20000-0x000000000501E000-memory.dmp
            Filesize

            5.0MB

          • memory/3236-118-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
            Filesize

            4KB

          • memory/3236-117-0x0000000004B20000-0x0000000004B21000-memory.dmp
            Filesize

            4KB

          • memory/3236-116-0x0000000005020000-0x0000000005021000-memory.dmp
            Filesize

            4KB