Analysis

  • max time kernel
    132s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    12-10-2021 10:28

General

  • Target

    primary_analysis_subject.exe

  • Size

    295KB

  • MD5

    fb522d468e6fc7187053a57e8300381b

  • SHA1

    39185e27ea4210a3aa070dadbe91575c891603d8

  • SHA256

    6062a0392b4b785d926964a9d535a78775770fde2acf70489a13f6ea2ff811d1

  • SHA512

    a25138d1f5ae3801fbb1e3020582c3980237321ff2bc647a153b7496d1154008ef4efc057e76a3c64f27c083d83220589e45f9f7e4e571f869a7fe05c740c57a

Malware Config

Extracted

Family

warzonerat

C2

mondaynew22.3utilities.com:3645

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\primary_analysis_subject.exe
    "C:\Users\Admin\AppData\Local\Temp\primary_analysis_subject.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Users\Admin\AppData\Local\Temp\primary_analysis_subject.exe
      C:\Users\Admin\AppData\Local\Temp\primary_analysis_subject.exe gujiytjku5yezchyjli
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:540
      • C:\ProgramData\images.exe
        "C:\ProgramData\images.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:660
        • C:\Users\Admin\AppData\Local\Temp\images.exe
          C:\Users\Admin\AppData\Local\Temp\images.exe gujiytjku5yezchyjli
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Accesses Microsoft Outlook profiles
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:2512
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            5⤵
              PID:2700

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\images.exe
      MD5

      fb522d468e6fc7187053a57e8300381b

      SHA1

      39185e27ea4210a3aa070dadbe91575c891603d8

      SHA256

      6062a0392b4b785d926964a9d535a78775770fde2acf70489a13f6ea2ff811d1

      SHA512

      a25138d1f5ae3801fbb1e3020582c3980237321ff2bc647a153b7496d1154008ef4efc057e76a3c64f27c083d83220589e45f9f7e4e571f869a7fe05c740c57a

    • C:\ProgramData\images.exe
      MD5

      fb522d468e6fc7187053a57e8300381b

      SHA1

      39185e27ea4210a3aa070dadbe91575c891603d8

      SHA256

      6062a0392b4b785d926964a9d535a78775770fde2acf70489a13f6ea2ff811d1

      SHA512

      a25138d1f5ae3801fbb1e3020582c3980237321ff2bc647a153b7496d1154008ef4efc057e76a3c64f27c083d83220589e45f9f7e4e571f869a7fe05c740c57a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
      MD5

      ab5c36d10261c173c5896f3478cdc6b7

      SHA1

      87ac53810ad125663519e944bc87ded3979cbee4

      SHA256

      f8e90fb0557fe49d7702cfb506312ac0b24c97802f9c782696db6d47f434e8e9

      SHA512

      e83e4eae44e7a9cbcd267dbfc25a7f4f68b50591e3bbe267324b1f813c9220d565b284994ded5f7d2d371d50e1ebfa647176ec8de9716f754c6b5785c6e897fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
      MD5

      b09478f54801547f6803a7d1a96be0d9

      SHA1

      0411782d9341f75a43b13644c0104cd630219d56

      SHA256

      5426e54eca8aa63eb27fac580aa3c9928c460c7715132a1b72fb5f875b8027ce

      SHA512

      3d7f0d27d7a6be2fe8b4b9b1c284016cadc6429388de6160b5a32eb2705d1dd557c36d8b7832ac71af13dc8ca659560f57290c85d24a04b5133ace7b0d192d8e

    • C:\Users\Admin\AppData\Local\Temp\images.exe
      MD5

      fb522d468e6fc7187053a57e8300381b

      SHA1

      39185e27ea4210a3aa070dadbe91575c891603d8

      SHA256

      6062a0392b4b785d926964a9d535a78775770fde2acf70489a13f6ea2ff811d1

      SHA512

      a25138d1f5ae3801fbb1e3020582c3980237321ff2bc647a153b7496d1154008ef4efc057e76a3c64f27c083d83220589e45f9f7e4e571f869a7fe05c740c57a

    • C:\Users\Admin\AppData\Local\Temp\images.exe
      MD5

      fb522d468e6fc7187053a57e8300381b

      SHA1

      39185e27ea4210a3aa070dadbe91575c891603d8

      SHA256

      6062a0392b4b785d926964a9d535a78775770fde2acf70489a13f6ea2ff811d1

      SHA512

      a25138d1f5ae3801fbb1e3020582c3980237321ff2bc647a153b7496d1154008ef4efc057e76a3c64f27c083d83220589e45f9f7e4e571f869a7fe05c740c57a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\hhvvg.exe
      MD5

      fb522d468e6fc7187053a57e8300381b

      SHA1

      39185e27ea4210a3aa070dadbe91575c891603d8

      SHA256

      6062a0392b4b785d926964a9d535a78775770fde2acf70489a13f6ea2ff811d1

      SHA512

      a25138d1f5ae3801fbb1e3020582c3980237321ff2bc647a153b7496d1154008ef4efc057e76a3c64f27c083d83220589e45f9f7e4e571f869a7fe05c740c57a

    • \Users\Admin\AppData\Local\Temp\freebl3.dll
      MD5

      ef12ab9d0b231b8f898067b2114b1bc0

      SHA1

      6d90f27b2105945f9bb77039e8b892070a5f9442

      SHA256

      2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

      SHA512

      2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

    • \Users\Admin\AppData\Local\Temp\mozglue.dll
      MD5

      75f8cc548cabf0cc800c25047e4d3124

      SHA1

      602676768f9faecd35b48c38a0632781dfbde10c

      SHA256

      fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

      SHA512

      ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

    • \Users\Admin\AppData\Local\Temp\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \Users\Admin\AppData\Local\Temp\nss3.dll
      MD5

      d7858e8449004e21b01d468e9fd04b82

      SHA1

      9524352071ede21c167e7e4f106e9526dc23ef4e

      SHA256

      78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

      SHA512

      1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

    • \Users\Admin\AppData\Local\Temp\softokn3.dll
      MD5

      471c983513694ac3002590345f2be0da

      SHA1

      6612b9af4ff6830fa9b7d4193078434ef72f775b

      SHA256

      bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

      SHA512

      a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

    • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • memory/540-120-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/540-121-0x0000000000405CE2-mapping.dmp
    • memory/540-122-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/660-128-0x0000000004B60000-0x0000000004B61000-memory.dmp
      Filesize

      4KB

    • memory/660-123-0x0000000000000000-mapping.dmp
    • memory/2512-135-0x0000000000405CE2-mapping.dmp
    • memory/2512-141-0x00000000043C0000-0x00000000044FC000-memory.dmp
      Filesize

      1.2MB

    • memory/2512-142-0x0000000004860000-0x00000000048E4000-memory.dmp
      Filesize

      528KB

    • memory/2512-138-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2700-140-0x00000000008D0000-0x00000000008D1000-memory.dmp
      Filesize

      4KB

    • memory/2700-139-0x0000000000000000-mapping.dmp
    • memory/3704-115-0x0000000000620000-0x0000000000621000-memory.dmp
      Filesize

      4KB

    • memory/3704-117-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
      Filesize

      4KB

    • memory/3704-118-0x00000000059F0000-0x0000000005A83000-memory.dmp
      Filesize

      588KB

    • memory/3704-119-0x0000000000C70000-0x0000000000C8B000-memory.dmp
      Filesize

      108KB