Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2022 15:38
Static task
static1
Behavioral task
behavioral1
Sample
Delivery Report.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Delivery Report.exe
Resource
win10v2004-20221111-en
General
-
Target
Delivery Report.exe
-
Size
854KB
-
MD5
8eca9c1d1031a98dc5f7900c31707473
-
SHA1
a7a03da58b79d7d39a3705e1bba5e4a4aeb850ec
-
SHA256
97c54d93ac31bbe3462242b5714804042342e581416c67b77dfd7494f77367b2
-
SHA512
f2064609d8d957d063ce06bf7fef308ea00a8cfc3e02d7250e8b23fa39ddcf3d627963367826306b3db544b7926f7528aa6f82d5ae8747d1798a14a8250ad2b7
-
SSDEEP
12288:zZ927jdTn4YRkAvIHenu/JdgQbug0lUxa66kXUqTfTB2O4rwSMpxA6Fs2Cz1dqX:zZU7VxRkwPusKAbpq7oOqLMfF8q
Malware Config
Extracted
https://onedrive.live.com/download?cid=EDCA24AC9B2BDA50&resid=EDCA24AC9B2BDA50%21121&authkey=AOCroWgFIgHS9Kc
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3656-132-0x00000000028C0000-0x00000000028EC000-memory.dmp modiloader_stage2 -
Warzone RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4984-173-0x0000000010680000-0x00000000107EB000-memory.dmp warzonerat behavioral2/memory/4984-174-0x0000000000400000-0x0000000000569000-memory.dmp warzonerat behavioral2/memory/4984-175-0x0000000000400000-0x0000000000569000-memory.dmp warzonerat -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 12 1456 powershell.exe 14 1456 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
easinvoker.exepid process 4396 easinvoker.exe -
Loads dropped DLL 1 IoCs
Processes:
easinvoker.exepid process 4396 easinvoker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Delivery Report.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Sexctvht = "C:\\Users\\Public\\Libraries\\thvtcxeS.url" Delivery Report.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
xcopy.exexcopy.exexcopy.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exeDelivery Report.exepid process 1456 powershell.exe 1456 powershell.exe 4484 powershell.exe 4484 powershell.exe 3656 Delivery Report.exe 3656 Delivery Report.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1456 powershell.exe Token: SeDebugPrivilege 4484 powershell.exe -
Suspicious use of WriteProcessMemory 53 IoCs
Processes:
Delivery Report.execmd.execmd.exeeasinvoker.execmd.exedescription pid process target process PID 3656 wrote to memory of 2984 3656 Delivery Report.exe cmd.exe PID 3656 wrote to memory of 2984 3656 Delivery Report.exe cmd.exe PID 3656 wrote to memory of 2984 3656 Delivery Report.exe cmd.exe PID 2984 wrote to memory of 1456 2984 cmd.exe powershell.exe PID 2984 wrote to memory of 1456 2984 cmd.exe powershell.exe PID 2984 wrote to memory of 1456 2984 cmd.exe powershell.exe PID 3656 wrote to memory of 2160 3656 Delivery Report.exe cmd.exe PID 3656 wrote to memory of 2160 3656 Delivery Report.exe cmd.exe PID 3656 wrote to memory of 2160 3656 Delivery Report.exe cmd.exe PID 2160 wrote to memory of 4216 2160 cmd.exe cmd.exe PID 2160 wrote to memory of 4216 2160 cmd.exe cmd.exe PID 2160 wrote to memory of 4216 2160 cmd.exe cmd.exe PID 2160 wrote to memory of 4188 2160 cmd.exe xcopy.exe PID 2160 wrote to memory of 4188 2160 cmd.exe xcopy.exe PID 2160 wrote to memory of 4188 2160 cmd.exe xcopy.exe PID 2160 wrote to memory of 4536 2160 cmd.exe cmd.exe PID 2160 wrote to memory of 4536 2160 cmd.exe cmd.exe PID 2160 wrote to memory of 4536 2160 cmd.exe cmd.exe PID 2160 wrote to memory of 4568 2160 cmd.exe xcopy.exe PID 2160 wrote to memory of 4568 2160 cmd.exe xcopy.exe PID 2160 wrote to memory of 4568 2160 cmd.exe xcopy.exe PID 2160 wrote to memory of 4208 2160 cmd.exe cmd.exe PID 2160 wrote to memory of 4208 2160 cmd.exe cmd.exe PID 2160 wrote to memory of 4208 2160 cmd.exe cmd.exe PID 2160 wrote to memory of 4676 2160 cmd.exe xcopy.exe PID 2160 wrote to memory of 4676 2160 cmd.exe xcopy.exe PID 2160 wrote to memory of 4676 2160 cmd.exe xcopy.exe PID 2160 wrote to memory of 4396 2160 cmd.exe easinvoker.exe PID 2160 wrote to memory of 4396 2160 cmd.exe easinvoker.exe PID 4396 wrote to memory of 3448 4396 easinvoker.exe cmd.exe PID 4396 wrote to memory of 3448 4396 easinvoker.exe cmd.exe PID 2160 wrote to memory of 2664 2160 cmd.exe PING.EXE PID 2160 wrote to memory of 2664 2160 cmd.exe PING.EXE PID 2160 wrote to memory of 2664 2160 cmd.exe PING.EXE PID 3448 wrote to memory of 4484 3448 cmd.exe powershell.exe PID 3448 wrote to memory of 4484 3448 cmd.exe powershell.exe PID 3656 wrote to memory of 4984 3656 Delivery Report.exe colorcpl.exe PID 3656 wrote to memory of 4984 3656 Delivery Report.exe colorcpl.exe PID 3656 wrote to memory of 4984 3656 Delivery Report.exe colorcpl.exe PID 3656 wrote to memory of 4984 3656 Delivery Report.exe colorcpl.exe PID 3656 wrote to memory of 4984 3656 Delivery Report.exe colorcpl.exe PID 3656 wrote to memory of 4984 3656 Delivery Report.exe colorcpl.exe PID 3656 wrote to memory of 4984 3656 Delivery Report.exe colorcpl.exe PID 3656 wrote to memory of 4984 3656 Delivery Report.exe colorcpl.exe PID 3656 wrote to memory of 4984 3656 Delivery Report.exe colorcpl.exe PID 3656 wrote to memory of 4984 3656 Delivery Report.exe colorcpl.exe PID 3656 wrote to memory of 4984 3656 Delivery Report.exe colorcpl.exe PID 3656 wrote to memory of 4984 3656 Delivery Report.exe colorcpl.exe PID 3656 wrote to memory of 4984 3656 Delivery Report.exe colorcpl.exe PID 3656 wrote to memory of 4984 3656 Delivery Report.exe colorcpl.exe PID 3656 wrote to memory of 4984 3656 Delivery Report.exe colorcpl.exe PID 3656 wrote to memory of 4984 3656 Delivery Report.exe colorcpl.exe PID 3656 wrote to memory of 4984 3656 Delivery Report.exe colorcpl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Delivery Report.exe"C:\Users\Admin\AppData\Local\Temp\Delivery Report.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\png.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -FILE C:\Users\Public\Libraries\png.ps13⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\SexctvhtO.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:4216
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:4188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:4536
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:4568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:4208
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:4676
-
-
C:\Windows \System32\easinvoker.exe"C:\Windows \System32\easinvoker.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 63⤵
- Runs ping.exe
PID:2664
-
-
-
C:\Windows\SysWOW64\colorcpl.exeC:\Windows\System32\colorcpl.exe2⤵PID:4984
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD55d7d0d6d231885bec88ecca237911b8d
SHA1091f9d55a0767595f49bd99099980c79c9369c59
SHA2567a7b58cb9d6c1e72dc21f2b05306c77d087e462e93458d3bf8e793cf050887b0
SHA512ca3069e524e519d0fe86deb94fcd90e6fc22e95176b1e421b9292b132710b706c62ac6424b3e03c7e09dc58fd896fc51e45865110d262281c4488fe746d63606
-
Filesize
155B
MD5213c60adf1c9ef88dc3c9b2d579959d2
SHA1e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021
SHA25637c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e
SHA512fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7
-
Filesize
411B
MD555aba243e88f6a6813c117ffe1fa5979
SHA1210b9b028a4b798c837a182321dbf2e50d112816
SHA2565a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2
SHA51268009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
108KB
MD5a800effc5290ed4d6869ee2fe0acb96c
SHA108b9a4a6e84c99670e08fd0a0036790cd09d5c00
SHA2568fcee46630ac35d7757a30701098b23c00e6ee80eafa836c71a23312826f7963
SHA512aa2526533e0b8408445a9af3cd29f67c4d5313281de76227951741b67ce21caf47c9775e0c79b663ea6187c6891a587ed6fe51a8fd61f65193da69cc2ba4a654
-
Filesize
431KB
MD591c480500fdb36cd38947a3d306ab1a3
SHA1ca7d45d3808892999ed67d755bb54059d7e0401c
SHA256629917c47ae083975f0466250ae0488dacedb0ccf065b23d275fe0f363b7e96d
SHA5129ea72ce543228b6e960eb87053233c6f0ac89bb2a71fb2d26e0ae1cba1e0c5079798b38655dca98925472bbf547bcde4b6d713c7ea057dad8dc4058dfac53dba
-
Filesize
100B
MD5c385a71887d828b1df961942e68ecfe8
SHA13f539a56267af3db91be9ac9ea2fd5d803a53279
SHA256bcd9e416bc017b7f079e7daee3b628ccdcf34cfb93d1d131f0d11ee2ba3498f3
SHA51283d48fa5c8d06918fe63404500f35231f461dd7ce57540d9f9c36b0fcc81a15e02f28e5aa66acdf2183ce95acd2f301e3d5963c10e2bc298c93dab87e9d90848
-
Filesize
241B
MD5ac1291e283ac1c7399ae1004ac25e6fa
SHA19ed163c4eec546fccf75edd8bd99442b89058a66
SHA256a3fff36ae666cab320cf5893312e264c24d38e04f1b909c0b66e85c507a20391
SHA512671f90823b4d99beb33f4376c04c270533b26f3645458e7f39e8d3ff64a04d0030be4d3aa0f4808921cda1ba26d193460281ff9573d0f210476cc0f49b413ffc
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
108KB
MD5a800effc5290ed4d6869ee2fe0acb96c
SHA108b9a4a6e84c99670e08fd0a0036790cd09d5c00
SHA2568fcee46630ac35d7757a30701098b23c00e6ee80eafa836c71a23312826f7963
SHA512aa2526533e0b8408445a9af3cd29f67c4d5313281de76227951741b67ce21caf47c9775e0c79b663ea6187c6891a587ed6fe51a8fd61f65193da69cc2ba4a654
-
Filesize
108KB
MD5a800effc5290ed4d6869ee2fe0acb96c
SHA108b9a4a6e84c99670e08fd0a0036790cd09d5c00
SHA2568fcee46630ac35d7757a30701098b23c00e6ee80eafa836c71a23312826f7963
SHA512aa2526533e0b8408445a9af3cd29f67c4d5313281de76227951741b67ce21caf47c9775e0c79b663ea6187c6891a587ed6fe51a8fd61f65193da69cc2ba4a654
-
Filesize
155B
MD5213c60adf1c9ef88dc3c9b2d579959d2
SHA1e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021
SHA25637c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e
SHA512fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7