Analysis

  • max time kernel
    111s
  • max time network
    205s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    22-04-2022 15:58

General

  • Target

    Jqqzrja.exe

  • Size

    944KB

  • MD5

    08a179cfc5c59fe478a80f65b2a0f5b2

  • SHA1

    d6648e3830f971162143d8e1d4a6054175559174

  • SHA256

    2c7e36d7f10ff9b97bd4bf6c8a5a63f620b2aad8683984a54e12f97b73302a18

  • SHA512

    b6b1d7b7b286174e5fdcdea3380174604326c849f6b1bf41ad0b2f440ca92a6705bfca7acaaf4ca0fdedf78f063076cd78c715e17d55e8198c6bb59836df71b4

Malware Config

Extracted

Family

warzonerat

C2

pentester01.duckdns.org:54788

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT Payload 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Jqqzrja.exe
    "C:\Users\Admin\AppData\Local\Temp\Jqqzrja.exe"
    1⤵
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Libraries\Tpyvnbjt.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\Libraries\TpyvnbjO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Windows\SysWOW64\net.exe
          net session
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:840
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 session
            5⤵
              PID:1476
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1732
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        2⤵
          PID:1556

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Libraries\Cdex.bat
        Filesize

        155B

        MD5

        213c60adf1c9ef88dc3c9b2d579959d2

        SHA1

        e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

        SHA256

        37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

        SHA512

        fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

      • C:\Users\Public\Libraries\TpyvnbjO.bat
        Filesize

        1KB

        MD5

        df48c09f243ebcc8a165f77a1c2bf889

        SHA1

        455f7db0adcc2a58d006f1630fb0bd55cd868c07

        SHA256

        4ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca

        SHA512

        735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc

      • C:\Users\Public\Libraries\Tpyvnbjt.bat
        Filesize

        56B

        MD5

        323b6927c7c94d1b01a089edf1b39203

        SHA1

        9386371404528713691218ed332c5057bde8a996

        SHA256

        37033f41fc0c5b48e968acd572b41d094259070512316840ad8f7e439760d178

        SHA512

        f09e61b3a4635dbef18099fa8dd899a3744b800633aa65445be0d1b71b6b0854b26f608485f3c5105a5607435fb625e8fa5f5f02961896aae22c89a430e0060a

      • memory/840-68-0x0000000000000000-mapping.dmp
      • memory/1476-69-0x0000000000000000-mapping.dmp
      • memory/1556-77-0x0000000000000000-mapping.dmp
      • memory/1556-75-0x0000000000080000-0x0000000000081000-memory.dmp
        Filesize

        4KB

      • memory/1556-94-0x0000000010670000-0x00000000107C6000-memory.dmp
        Filesize

        1.3MB

      • memory/1556-101-0x0000000010670000-0x00000000107C6000-memory.dmp
        Filesize

        1.3MB

      • memory/1556-102-0x0000000001F50000-0x00000000020A4000-memory.dmp
        Filesize

        1.3MB

      • memory/1560-66-0x0000000000000000-mapping.dmp
      • memory/1724-54-0x00000000769D1000-0x00000000769D3000-memory.dmp
        Filesize

        8KB

      • memory/1732-71-0x0000000000000000-mapping.dmp
      • memory/1732-73-0x0000000001C72000-0x0000000001C74000-memory.dmp
        Filesize

        8KB

      • memory/1732-74-0x0000000073AF0000-0x000000007409B000-memory.dmp
        Filesize

        5.7MB

      • memory/2000-64-0x0000000000000000-mapping.dmp