Analysis

  • max time kernel
    93s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-05-2022 15:40

General

  • Target

    25.exe

  • Size

    769KB

  • MD5

    9e9770e3e6841fb84f3a6a09319e00d5

  • SHA1

    6cd473a89a6318aa8bc06fca2b309ec090c2196e

  • SHA256

    90653158d2956b7a08a653a03fcadb97b5d8efabdab5d044dc688fa3ab470ab5

  • SHA512

    87f273bf336d9342195f339908b544a503b8929cb513a8dc8a519a2ffd3b2d42120065f4a2603ec0f27bf4760fea7a922c2102c83a9b7fd0506116358889cc35

Malware Config

Extracted

Family

warzonerat

C2

91.207.57.115:5079

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • ModiLoader Second Stage 38 IoCs
  • Warzone RAT Payload 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25.exe
    "C:\Users\Admin\AppData\Local\Temp\25.exe"
    1⤵
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Libraries\Kljwgyit.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\Libraries\KljwgyiO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1312
        • C:\Windows\SysWOW64\net.exe
          net session
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1512
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 session
            5⤵
              PID:2016
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1360
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        2⤵
          PID:292

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Libraries\Cdex.bat
        Filesize

        155B

        MD5

        213c60adf1c9ef88dc3c9b2d579959d2

        SHA1

        e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

        SHA256

        37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

        SHA512

        fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

      • C:\Users\Public\Libraries\KljwgyiO.bat
        Filesize

        1KB

        MD5

        df48c09f243ebcc8a165f77a1c2bf889

        SHA1

        455f7db0adcc2a58d006f1630fb0bd55cd868c07

        SHA256

        4ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca

        SHA512

        735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc

      • C:\Users\Public\Libraries\Kljwgyit.bat
        Filesize

        56B

        MD5

        83883f168c4b1a3b73708bb17150bcb7

        SHA1

        639f61ce1efb1609213ac36b6f12c8d9cf745716

        SHA256

        e1785d8847cbf32dbf9dae937e460527aa6f6cbff16d367e4599dfbcd95464cd

        SHA512

        55109fac8ab70d349ad1bba4399d7c02d5a399899009962fc40136e38abccc2498109584afe460f6acbc70e5b3f113c578db21853a90c20579d375d8eb6ecef1

      • memory/292-110-0x00000000009A0000-0x0000000000AF4000-memory.dmp
        Filesize

        1.3MB

      • memory/292-108-0x0000000010670000-0x00000000107C6000-memory.dmp
        Filesize

        1.3MB

      • memory/292-104-0x0000000010670000-0x00000000107C6000-memory.dmp
        Filesize

        1.3MB

      • memory/292-102-0x0000000000000000-mapping.dmp
      • memory/896-77-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-70-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-73-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-74-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-75-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-76-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-54-0x00000000755A1000-0x00000000755A3000-memory.dmp
        Filesize

        8KB

      • memory/896-78-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-79-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-80-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-81-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-82-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-83-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-84-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-85-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-86-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-87-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-88-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-89-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-90-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-127-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-71-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-126-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-72-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-125-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-124-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-69-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-122-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-121-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-68-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-103-0x0000000010670000-0x00000000107C6000-memory.dmp
        Filesize

        1.3MB

      • memory/896-67-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-106-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-66-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-109-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-65-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-111-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-112-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-113-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/896-120-0x0000000004860000-0x00000000048AA000-memory.dmp
        Filesize

        296KB

      • memory/1312-93-0x0000000000000000-mapping.dmp
      • memory/1360-100-0x0000000072ED0000-0x000000007347B000-memory.dmp
        Filesize

        5.7MB

      • memory/1360-98-0x0000000000000000-mapping.dmp
      • memory/1512-95-0x0000000000000000-mapping.dmp
      • memory/1776-91-0x0000000000000000-mapping.dmp
      • memory/2016-96-0x0000000000000000-mapping.dmp