Analysis

  • max time kernel
    95s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 13:01

General

  • Target

    hgj.exe

  • Size

    381KB

  • MD5

    430ff166ab0342bc7036bc9af090dd82

  • SHA1

    96dc919ed5e15d9a8db55e570658bb88dc38b2c6

  • SHA256

    d656346e915ba499f5d4ddc36e9753891e2335ec7d309e0bc38b91c3875b081f

  • SHA512

    074e97b5cbb5782e5ddb6ccc5166216f44e32960218735d68fb9d2508c9b5b08209289634d8b857722597e765a7633eb923ebfe71c7bae06448ad8c4c0f93169

  • SSDEEP

    6144:eDNA9p+LExdEfqDye3NCT8yGjm04y0O12udoEUAqI:IZLExdAiCgD4wldEHI

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mondistar.ro
  • Port:
    587
  • Username:
    control@mondistar.ro
  • Password:
    MondiStar@2018!

Extracted

Family

warzonerat

C2

91.192.100.10:11011

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mondistar.ro
  • Port:
    587
  • Username:
    control@mondistar.ro
  • Password:
    MondiStar@2018!
  • Email To:
    sales5dept@yandex.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 6 IoCs
  • Downloads MZ/PE file
  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hgj.exe
    "C:\Users\Admin\AppData\Local\Temp\hgj.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'RZTHXHelper';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'RZTHXHelper' -Value '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\RZTHX\RZTHXHelper.exe"' -PropertyType 'String'
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4320
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
      2⤵
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Users\Admin\AppData\Roaming\yetqrtiay.exe
        "C:\Users\Admin\AppData\Roaming\yetqrtiay.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4156
        • C:\Users\Admin\AppData\Roaming\yetqrtiay.exe
          "C:\Users\Admin\AppData\Roaming\yetqrtiay.exe"
          4⤵
          • Executes dropped EXE
          PID:4852
        • C:\Users\Admin\AppData\Roaming\yetqrtiay.exe
          "C:\Users\Admin\AppData\Roaming\yetqrtiay.exe"
          4⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:3200

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\yetqrtiay.exe.log
    Filesize

    1KB

    MD5

    36049bae97bba745c793444373453cb0

    SHA1

    eb6e9a822944e8e207abba1a5e53f0183a1684f1

    SHA256

    839fa1f9725719938ffa24533587b168bae2768f23ac09dccb3ad4ab8ae6abcd

    SHA512

    a6584b7b435afeffb6becfbed82517087030eb23534fa50deecd02330bf36d633ba22e979e36b9c27e35885f9cc1cc9481dadc53cc265be61391e11a7c2c7cdb

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nx0j0y3u.qvl.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\freebl3.dll
    Filesize

    326KB

    MD5

    ef12ab9d0b231b8f898067b2114b1bc0

    SHA1

    6d90f27b2105945f9bb77039e8b892070a5f9442

    SHA256

    2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

    SHA512

    2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

  • C:\Users\Admin\AppData\Local\Temp\mozglue.dll
    Filesize

    133KB

    MD5

    75f8cc548cabf0cc800c25047e4d3124

    SHA1

    602676768f9faecd35b48c38a0632781dfbde10c

    SHA256

    fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

    SHA512

    ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

  • C:\Users\Admin\AppData\Local\Temp\msvcp140.dll
    Filesize

    429KB

    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\Users\Admin\AppData\Local\Temp\nss3.dll
    Filesize

    1.2MB

    MD5

    d7858e8449004e21b01d468e9fd04b82

    SHA1

    9524352071ede21c167e7e4f106e9526dc23ef4e

    SHA256

    78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

    SHA512

    1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

  • C:\Users\Admin\AppData\Local\Temp\softokn3.dll
    Filesize

    141KB

    MD5

    471c983513694ac3002590345f2be0da

    SHA1

    6612b9af4ff6830fa9b7d4193078434ef72f775b

    SHA256

    bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

    SHA512

    a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

  • C:\Users\Admin\AppData\Local\Temp\vcruntime140.dll
    Filesize

    81KB

    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\Roaming\yetqrtiay.exe
    Filesize

    623KB

    MD5

    2de8d57d8d58418bdbcd9cab918e7805

    SHA1

    139d5a7a8110de70e05c37d69b93a8df3b9cc179

    SHA256

    a412572205875d37fd831c415ec9834e6ea7c73409a3ccd93a7b2a7a34e67023

    SHA512

    4daa1026c409ffcc65e7fb89bfce6c35a27174f31e304e801aab28951bbbe54a939a05fb1bd37336b5d982df367c542262f5cb899bc9ff2385055db1155d2de1

  • C:\Users\Admin\AppData\Roaming\yetqrtiay.exe
    Filesize

    623KB

    MD5

    2de8d57d8d58418bdbcd9cab918e7805

    SHA1

    139d5a7a8110de70e05c37d69b93a8df3b9cc179

    SHA256

    a412572205875d37fd831c415ec9834e6ea7c73409a3ccd93a7b2a7a34e67023

    SHA512

    4daa1026c409ffcc65e7fb89bfce6c35a27174f31e304e801aab28951bbbe54a939a05fb1bd37336b5d982df367c542262f5cb899bc9ff2385055db1155d2de1

  • C:\Users\Admin\AppData\Roaming\yetqrtiay.exe
    Filesize

    623KB

    MD5

    2de8d57d8d58418bdbcd9cab918e7805

    SHA1

    139d5a7a8110de70e05c37d69b93a8df3b9cc179

    SHA256

    a412572205875d37fd831c415ec9834e6ea7c73409a3ccd93a7b2a7a34e67023

    SHA512

    4daa1026c409ffcc65e7fb89bfce6c35a27174f31e304e801aab28951bbbe54a939a05fb1bd37336b5d982df367c542262f5cb899bc9ff2385055db1155d2de1

  • C:\Users\Admin\AppData\Roaming\yetqrtiay.exe
    Filesize

    623KB

    MD5

    2de8d57d8d58418bdbcd9cab918e7805

    SHA1

    139d5a7a8110de70e05c37d69b93a8df3b9cc179

    SHA256

    a412572205875d37fd831c415ec9834e6ea7c73409a3ccd93a7b2a7a34e67023

    SHA512

    4daa1026c409ffcc65e7fb89bfce6c35a27174f31e304e801aab28951bbbe54a939a05fb1bd37336b5d982df367c542262f5cb899bc9ff2385055db1155d2de1

  • C:\Users\Admin\AppData\Roaming\yetqrtiay.exe
    Filesize

    623KB

    MD5

    2de8d57d8d58418bdbcd9cab918e7805

    SHA1

    139d5a7a8110de70e05c37d69b93a8df3b9cc179

    SHA256

    a412572205875d37fd831c415ec9834e6ea7c73409a3ccd93a7b2a7a34e67023

    SHA512

    4daa1026c409ffcc65e7fb89bfce6c35a27174f31e304e801aab28951bbbe54a939a05fb1bd37336b5d982df367c542262f5cb899bc9ff2385055db1155d2de1

  • memory/912-206-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/912-188-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/912-242-0x00000000048A0000-0x0000000004924000-memory.dmp
    Filesize

    528KB

  • memory/912-244-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/912-263-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/912-186-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/912-183-0x0000000000400000-0x000000000055E000-memory.dmp
    Filesize

    1.4MB

  • memory/1952-168-0x0000000005D20000-0x0000000005D35000-memory.dmp
    Filesize

    84KB

  • memory/1952-139-0x0000000005BB0000-0x0000000005BC0000-memory.dmp
    Filesize

    64KB

  • memory/1952-164-0x0000000005D20000-0x0000000005D35000-memory.dmp
    Filesize

    84KB

  • memory/1952-170-0x0000000005D20000-0x0000000005D35000-memory.dmp
    Filesize

    84KB

  • memory/1952-172-0x0000000005D20000-0x0000000005D35000-memory.dmp
    Filesize

    84KB

  • memory/1952-176-0x0000000005D20000-0x0000000005D35000-memory.dmp
    Filesize

    84KB

  • memory/1952-174-0x0000000005D20000-0x0000000005D35000-memory.dmp
    Filesize

    84KB

  • memory/1952-178-0x0000000005D20000-0x0000000005D35000-memory.dmp
    Filesize

    84KB

  • memory/1952-180-0x0000000005D20000-0x0000000005D35000-memory.dmp
    Filesize

    84KB

  • memory/1952-182-0x0000000005D20000-0x0000000005D35000-memory.dmp
    Filesize

    84KB

  • memory/1952-162-0x0000000005D20000-0x0000000005D35000-memory.dmp
    Filesize

    84KB

  • memory/1952-160-0x0000000005D20000-0x0000000005D35000-memory.dmp
    Filesize

    84KB

  • memory/1952-159-0x0000000005D20000-0x0000000005D35000-memory.dmp
    Filesize

    84KB

  • memory/1952-134-0x00000000058A0000-0x000000000593C000-memory.dmp
    Filesize

    624KB

  • memory/1952-135-0x0000000005EF0000-0x0000000006494000-memory.dmp
    Filesize

    5.6MB

  • memory/1952-133-0x0000000000ED0000-0x0000000000F2E000-memory.dmp
    Filesize

    376KB

  • memory/1952-136-0x00000000059E0000-0x0000000005A72000-memory.dmp
    Filesize

    584KB

  • memory/1952-137-0x0000000005980000-0x000000000598A000-memory.dmp
    Filesize

    40KB

  • memory/1952-140-0x0000000005BB0000-0x0000000005BC0000-memory.dmp
    Filesize

    64KB

  • memory/1952-166-0x0000000005D20000-0x0000000005D35000-memory.dmp
    Filesize

    84KB

  • memory/1952-138-0x0000000005C20000-0x0000000005C76000-memory.dmp
    Filesize

    344KB

  • memory/3200-280-0x0000000004FF0000-0x0000000005000000-memory.dmp
    Filesize

    64KB

  • memory/3200-273-0x0000000006FE0000-0x00000000071A2000-memory.dmp
    Filesize

    1.8MB

  • memory/3200-272-0x0000000006DC0000-0x0000000006E10000-memory.dmp
    Filesize

    320KB

  • memory/3200-271-0x0000000004FF0000-0x0000000005000000-memory.dmp
    Filesize

    64KB

  • memory/3200-267-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/4156-233-0x0000000000DA0000-0x0000000000E40000-memory.dmp
    Filesize

    640KB

  • memory/4156-243-0x00000000056B0000-0x00000000056C0000-memory.dmp
    Filesize

    64KB

  • memory/4156-266-0x00000000056B0000-0x00000000056C0000-memory.dmp
    Filesize

    64KB

  • memory/4156-264-0x00000000056B0000-0x00000000056C0000-memory.dmp
    Filesize

    64KB

  • memory/4320-189-0x0000000006FC0000-0x0000000006FF2000-memory.dmp
    Filesize

    200KB

  • memory/4320-208-0x0000000007610000-0x000000000762A000-memory.dmp
    Filesize

    104KB

  • memory/4320-207-0x0000000007500000-0x000000000750E000-memory.dmp
    Filesize

    56KB

  • memory/4320-204-0x0000000007340000-0x000000000734A000-memory.dmp
    Filesize

    40KB

  • memory/4320-203-0x000000007F410000-0x000000007F420000-memory.dmp
    Filesize

    64KB

  • memory/4320-202-0x00000000072D0000-0x00000000072EA000-memory.dmp
    Filesize

    104KB

  • memory/4320-201-0x0000000007930000-0x0000000007FAA000-memory.dmp
    Filesize

    6.5MB

  • memory/4320-200-0x0000000006570000-0x000000000658E000-memory.dmp
    Filesize

    120KB

  • memory/4320-190-0x0000000070610000-0x000000007065C000-memory.dmp
    Filesize

    304KB

  • memory/4320-216-0x0000000007630000-0x0000000007652000-memory.dmp
    Filesize

    136KB

  • memory/4320-187-0x0000000002710000-0x0000000002720000-memory.dmp
    Filesize

    64KB

  • memory/4320-205-0x0000000007550000-0x00000000075E6000-memory.dmp
    Filesize

    600KB

  • memory/4320-158-0x0000000005FD0000-0x0000000005FEE000-memory.dmp
    Filesize

    120KB

  • memory/4320-209-0x00000000075F0000-0x00000000075F8000-memory.dmp
    Filesize

    32KB

  • memory/4320-148-0x0000000005950000-0x00000000059B6000-memory.dmp
    Filesize

    408KB

  • memory/4320-147-0x00000000058E0000-0x0000000005946000-memory.dmp
    Filesize

    408KB

  • memory/4320-146-0x0000000005740000-0x0000000005762000-memory.dmp
    Filesize

    136KB

  • memory/4320-145-0x0000000002710000-0x0000000002720000-memory.dmp
    Filesize

    64KB

  • memory/4320-144-0x00000000050A0000-0x00000000056C8000-memory.dmp
    Filesize

    6.2MB

  • memory/4320-143-0x0000000002710000-0x0000000002720000-memory.dmp
    Filesize

    64KB

  • memory/4320-142-0x00000000026B0000-0x00000000026E6000-memory.dmp
    Filesize

    216KB