Analysis

  • max time kernel
    72s
  • max time network
    119s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    25-05-2022 15:40

General

  • Target

    25.exe

  • Size

    769KB

  • MD5

    9e9770e3e6841fb84f3a6a09319e00d5

  • SHA1

    6cd473a89a6318aa8bc06fca2b309ec090c2196e

  • SHA256

    90653158d2956b7a08a653a03fcadb97b5d8efabdab5d044dc688fa3ab470ab5

  • SHA512

    87f273bf336d9342195f339908b544a503b8929cb513a8dc8a519a2ffd3b2d42120065f4a2603ec0f27bf4760fea7a922c2102c83a9b7fd0506116358889cc35

Malware Config

Extracted

Family

warzonerat

C2

91.207.57.115:5079

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • ModiLoader Second Stage 39 IoCs
  • Warzone RAT Payload 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25.exe
    "C:\Users\Admin\AppData\Local\Temp\25.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4300
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\Kljwgyit.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4988
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\Libraries\KljwgyiO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Windows\SysWOW64\net.exe
          net session
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:360
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 session
            5⤵
              PID:4248
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2072
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        2⤵
          PID:3440

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Libraries\Cdex.bat
        Filesize

        155B

        MD5

        213c60adf1c9ef88dc3c9b2d579959d2

        SHA1

        e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

        SHA256

        37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

        SHA512

        fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

      • C:\Users\Public\Libraries\KljwgyiO.bat
        Filesize

        1KB

        MD5

        df48c09f243ebcc8a165f77a1c2bf889

        SHA1

        455f7db0adcc2a58d006f1630fb0bd55cd868c07

        SHA256

        4ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca

        SHA512

        735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc

      • C:\Users\Public\Libraries\Kljwgyit.bat
        Filesize

        56B

        MD5

        83883f168c4b1a3b73708bb17150bcb7

        SHA1

        639f61ce1efb1609213ac36b6f12c8d9cf745716

        SHA256

        e1785d8847cbf32dbf9dae937e460527aa6f6cbff16d367e4599dfbcd95464cd

        SHA512

        55109fac8ab70d349ad1bba4399d7c02d5a399899009962fc40136e38abccc2498109584afe460f6acbc70e5b3f113c578db21853a90c20579d375d8eb6ecef1

      • memory/360-154-0x0000000000000000-mapping.dmp
      • memory/1264-152-0x0000000000000000-mapping.dmp
      • memory/2072-382-0x0000000009B30000-0x0000000009B38000-memory.dmp
        Filesize

        32KB

      • memory/2072-167-0x0000000008570000-0x00000000085BB000-memory.dmp
        Filesize

        300KB

      • memory/2072-157-0x0000000000000000-mapping.dmp
      • memory/2072-160-0x0000000004DE0000-0x0000000004E16000-memory.dmp
        Filesize

        216KB

      • memory/2072-162-0x0000000007750000-0x0000000007772000-memory.dmp
        Filesize

        136KB

      • memory/2072-163-0x0000000008040000-0x00000000080A6000-memory.dmp
        Filesize

        408KB

      • memory/2072-377-0x0000000009B40000-0x0000000009B5A000-memory.dmp
        Filesize

        104KB

      • memory/2072-161-0x0000000007930000-0x0000000007F58000-memory.dmp
        Filesize

        6.2MB

      • memory/2072-184-0x0000000009BB0000-0x0000000009C44000-memory.dmp
        Filesize

        592KB

      • memory/2072-183-0x00000000099D0000-0x0000000009A75000-memory.dmp
        Filesize

        660KB

      • memory/2072-178-0x0000000009870000-0x000000000988E000-memory.dmp
        Filesize

        120KB

      • memory/2072-177-0x0000000009890000-0x00000000098C3000-memory.dmp
        Filesize

        204KB

      • memory/2072-168-0x0000000008810000-0x0000000008886000-memory.dmp
        Filesize

        472KB

      • memory/2072-164-0x0000000007F60000-0x0000000007FC6000-memory.dmp
        Filesize

        408KB

      • memory/2072-166-0x0000000008010000-0x000000000802C000-memory.dmp
        Filesize

        112KB

      • memory/2072-165-0x00000000080B0000-0x0000000008400000-memory.dmp
        Filesize

        3.3MB

      • memory/3440-409-0x0000000000000000-mapping.dmp
      • memory/3440-430-0x0000000010670000-0x00000000107C6000-memory.dmp
        Filesize

        1.3MB

      • memory/3440-431-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/4248-155-0x0000000000000000-mapping.dmp
      • memory/4300-429-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-138-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-128-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-129-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-126-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-127-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-147-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-125-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-149-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-148-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-146-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-130-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-137-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-145-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-144-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-142-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-143-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-141-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-136-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-140-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-139-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-131-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-132-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-124-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-135-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-410-0x0000000010670000-0x00000000107C6000-memory.dmp
        Filesize

        1.3MB

      • memory/4300-411-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-412-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-413-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-414-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-415-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-422-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-423-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-424-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-425-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-426-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-427-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-428-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-134-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4300-133-0x0000000003B30000-0x0000000003B7A000-memory.dmp
        Filesize

        296KB

      • memory/4988-150-0x0000000000000000-mapping.dmp