Analysis

  • max time kernel
    43s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2022 10:45

General

  • Target

    afc7b9f38b2648bb4e055cbce875621342886e333dfa4893f9742ee93f856292.exe

  • Size

    857KB

  • MD5

    32d9f3391e5d4cf3cd560968f3cd87ec

  • SHA1

    72641c9eaf2a11a1230151ca6863976640a61060

  • SHA256

    afc7b9f38b2648bb4e055cbce875621342886e333dfa4893f9742ee93f856292

  • SHA512

    ef0f5435a76b30bc6d858d73d3a5c6a28dc9afe2b935e3f42a69f5ff12c35101c0e8d919886bdf0e097875d99d203e8b9eb1527cca973495efc24d9d55a8bd1d

  • SSDEEP

    12288:UGQz9BMdQ94WdcjXF02YB9rP6fyvC5Vfs4jFt4xVBT5WjDUc6pbZe:vM9IDJ02emfyvCTXjUveQPpbZe

Malware Config

Extracted

Family

warzonerat

C2

20.126.95.155:7800

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • ModiLoader Second Stage 62 IoCs
  • Warzone RAT payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afc7b9f38b2648bb4e055cbce875621342886e333dfa4893f9742ee93f856292.exe
    "C:\Users\Admin\AppData\Local\Temp\afc7b9f38b2648bb4e055cbce875621342886e333dfa4893f9742ee93f856292.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Libraries\ZhyieczwO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:984
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:1896
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:612
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:1808
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:1820
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:1100
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:944
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              PID:316
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              PID:1152
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:556
          • C:\Windows\SysWOW64\msiexec.exe
            C:\Windows\System32\msiexec.exe
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1612
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 404
              3⤵
              • Program crash
              PID:2024

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Public\Libraries\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Users\Public\Libraries\ZhyieczwO.bat
          Filesize

          411B

          MD5

          55aba243e88f6a6813c117ffe1fa5979

          SHA1

          210b9b028a4b798c837a182321dbf2e50d112816

          SHA256

          5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

          SHA512

          68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

        • C:\Users\Public\Libraries\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Users\Public\Libraries\netutils.dll
          Filesize

          108KB

          MD5

          0511e36a6408d2197034ca03c7db9b02

          SHA1

          54cbb647c50076239eedd94aff3c8240eb0c4125

          SHA256

          35e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303

          SHA512

          613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78

        • C:\Windows \System32\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\netutils.dll
          Filesize

          108KB

          MD5

          0511e36a6408d2197034ca03c7db9b02

          SHA1

          54cbb647c50076239eedd94aff3c8240eb0c4125

          SHA256

          35e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303

          SHA512

          613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78

        • memory/556-135-0x0000000000000000-mapping.dmp
        • memory/612-123-0x0000000000000000-mapping.dmp
        • memory/832-98-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-102-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-86-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-85-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-84-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-83-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-82-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-81-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-80-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-79-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-78-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-77-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-76-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-75-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-74-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-73-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-72-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-71-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-70-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-69-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-68-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-67-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-66-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-65-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-64-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-63-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-62-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-61-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-60-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-59-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-99-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-54-0x0000000075091000-0x0000000075093000-memory.dmp
          Filesize

          8KB

        • memory/832-97-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-96-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-100-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-104-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-103-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-87-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-101-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-105-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-107-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-106-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-108-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-110-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-109-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-112-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-111-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-113-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-114-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-115-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-116-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-117-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-55-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-88-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-57-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-89-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-90-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-58-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-95-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-91-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-94-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-93-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/832-92-0x00000000003B0000-0x00000000003DA000-memory.dmp
          Filesize

          168KB

        • memory/944-129-0x0000000000000000-mapping.dmp
        • memory/984-120-0x0000000000000000-mapping.dmp
        • memory/1100-128-0x0000000000000000-mapping.dmp
        • memory/1612-138-0x0000000000000000-mapping.dmp
        • memory/1612-157-0x0000000010670000-0x00000000107C7000-memory.dmp
          Filesize

          1.3MB

        • memory/1612-158-0x0000000002D00000-0x0000000002E55000-memory.dmp
          Filesize

          1.3MB

        • memory/1808-125-0x0000000000000000-mapping.dmp
        • memory/1820-126-0x0000000000000000-mapping.dmp
        • memory/1896-122-0x0000000000000000-mapping.dmp
        • memory/2024-156-0x0000000000000000-mapping.dmp