Analysis

  • max time kernel
    87s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 13:26

General

  • Target

    PO82734-736CTC21022008210.exe

  • Size

    665KB

  • MD5

    11cd657c254419a8c8ef767933aecaf4

  • SHA1

    7d8ff5a09d4d9036d023b05ed5ecb54ff466d7a5

  • SHA256

    01eec7722840af58f30e5f24fa5820a75cb3d5eb4691b0e163b3a9d3e057ec52

  • SHA512

    4842c70e44afe761b8e6ce556f79c8f1df202c95b3a0acdf2ae4dd75274b1bd562eb51d2ffab69c6a1d4a657230afba2a46969a7e0833676f72aedcccc42666c

  • SSDEEP

    12288:FEMabC8uxlpPYZcQbLcopr+R1UhLmmK5hCjhVzwUfNO1OpX36jM:6M+PklOZVbLc2rW+LIiTzwJG36A

Malware Config

Extracted

Family

warzonerat

C2

delta212.ddns.net:3072

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • ModiLoader Second Stage 1 IoCs
  • Warzone RAT payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO82734-736CTC21022008210.exe
    "C:\Users\Admin\AppData\Local\Temp\PO82734-736CTC21022008210.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\UtqdyqfwO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:4972
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:4384
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:4524
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:2588
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:4672
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:3932
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3760
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3912
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1452
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:4408
          • C:\Windows\SysWOW64\colorcpl.exe
            C:\Windows\System32\colorcpl.exe
            2⤵
            • Loads dropped DLL
            • Accesses Microsoft Outlook profiles
            • outlook_office_path
            • outlook_win_path
            PID:1888

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Collection

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bsns5hcs.w1y.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\freebl3.dll
          Filesize

          326KB

          MD5

          ef12ab9d0b231b8f898067b2114b1bc0

          SHA1

          6d90f27b2105945f9bb77039e8b892070a5f9442

          SHA256

          2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

          SHA512

          2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

        • C:\Users\Admin\AppData\Local\Temp\mozglue.dll
          Filesize

          133KB

          MD5

          75f8cc548cabf0cc800c25047e4d3124

          SHA1

          602676768f9faecd35b48c38a0632781dfbde10c

          SHA256

          fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

          SHA512

          ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

        • C:\Users\Admin\AppData\Local\Temp\msvcp140.dll
          Filesize

          429KB

          MD5

          109f0f02fd37c84bfc7508d4227d7ed5

          SHA1

          ef7420141bb15ac334d3964082361a460bfdb975

          SHA256

          334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

          SHA512

          46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

        • C:\Users\Admin\AppData\Local\Temp\nss3.dll
          Filesize

          1.2MB

          MD5

          d7858e8449004e21b01d468e9fd04b82

          SHA1

          9524352071ede21c167e7e4f106e9526dc23ef4e

          SHA256

          78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

          SHA512

          1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

        • C:\Users\Admin\AppData\Local\Temp\softokn3.dll
          Filesize

          141KB

          MD5

          471c983513694ac3002590345f2be0da

          SHA1

          6612b9af4ff6830fa9b7d4193078434ef72f775b

          SHA256

          bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

          SHA512

          a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

        • C:\Users\Admin\AppData\Local\Temp\vcruntime140.dll
          Filesize

          81KB

          MD5

          7587bf9cb4147022cd5681b015183046

          SHA1

          f2106306a8f6f0da5afb7fc765cfa0757ad5a628

          SHA256

          c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

          SHA512

          0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

        • C:\Users\Public\Libraries\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Users\Public\Libraries\UtqdyqfwO.bat
          Filesize

          411B

          MD5

          55aba243e88f6a6813c117ffe1fa5979

          SHA1

          210b9b028a4b798c837a182321dbf2e50d112816

          SHA256

          5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

          SHA512

          68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

        • C:\Users\Public\Libraries\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Users\Public\Libraries\netutils.dll
          Filesize

          109KB

          MD5

          121948efb4f731c8bf4af1aeca4e31c8

          SHA1

          68000731f4e952e8bce50b62a42ff1c1088aa20c

          SHA256

          f0799059086aff98937a56b1f576a38b5f431aef165b7d65ee44e129c1a1daae

          SHA512

          229d0ebefc20edeef1e11e29d1bbddfdd668d1e3abd46e0129fe0359bb915186b29af0c5209bfe227ef412cf09ec87e66f12fd294a0874a04af9ad1e72091eeb

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\netutils.dll
          Filesize

          109KB

          MD5

          121948efb4f731c8bf4af1aeca4e31c8

          SHA1

          68000731f4e952e8bce50b62a42ff1c1088aa20c

          SHA256

          f0799059086aff98937a56b1f576a38b5f431aef165b7d65ee44e129c1a1daae

          SHA512

          229d0ebefc20edeef1e11e29d1bbddfdd668d1e3abd46e0129fe0359bb915186b29af0c5209bfe227ef412cf09ec87e66f12fd294a0874a04af9ad1e72091eeb

        • C:\Windows \System32\netutils.dll
          Filesize

          109KB

          MD5

          121948efb4f731c8bf4af1aeca4e31c8

          SHA1

          68000731f4e952e8bce50b62a42ff1c1088aa20c

          SHA256

          f0799059086aff98937a56b1f576a38b5f431aef165b7d65ee44e129c1a1daae

          SHA512

          229d0ebefc20edeef1e11e29d1bbddfdd668d1e3abd46e0129fe0359bb915186b29af0c5209bfe227ef412cf09ec87e66f12fd294a0874a04af9ad1e72091eeb

        • C:\windows \system32\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • memory/1452-180-0x00000287EB2C0000-0x00000287EB2D0000-memory.dmp
          Filesize

          64KB

        • memory/1452-181-0x00000287EB2C0000-0x00000287EB2D0000-memory.dmp
          Filesize

          64KB

        • memory/1452-169-0x00000287EB190000-0x00000287EB1B2000-memory.dmp
          Filesize

          136KB

        • memory/1452-179-0x00000287EB2C0000-0x00000287EB2D0000-memory.dmp
          Filesize

          64KB

        • memory/1888-196-0x0000000004800000-0x0000000004954000-memory.dmp
          Filesize

          1.3MB

        • memory/1888-186-0x0000000004650000-0x0000000004651000-memory.dmp
          Filesize

          4KB

        • memory/1888-192-0x0000000004770000-0x0000000004771000-memory.dmp
          Filesize

          4KB

        • memory/1888-194-0x0000000010670000-0x00000000107C6000-memory.dmp
          Filesize

          1.3MB

        • memory/1888-195-0x0000000004800000-0x0000000004954000-memory.dmp
          Filesize

          1.3MB

        • memory/1888-187-0x0000000004710000-0x0000000004711000-memory.dmp
          Filesize

          4KB

        • memory/1888-205-0x0000000005780000-0x0000000005804000-memory.dmp
          Filesize

          528KB

        • memory/1888-224-0x0000000004800000-0x0000000004954000-memory.dmp
          Filesize

          1.3MB

        • memory/3760-165-0x00000000613C0000-0x00000000613E2000-memory.dmp
          Filesize

          136KB

        • memory/3764-185-0x0000000010670000-0x00000000107C6000-memory.dmp
          Filesize

          1.3MB

        • memory/3764-191-0x0000000010670000-0x00000000107C6000-memory.dmp
          Filesize

          1.3MB

        • memory/3764-136-0x0000000000400000-0x00000000004B0000-memory.dmp
          Filesize

          704KB

        • memory/3764-135-0x0000000000960000-0x0000000000961000-memory.dmp
          Filesize

          4KB

        • memory/3764-133-0x00000000009C0000-0x00000000009EC000-memory.dmp
          Filesize

          176KB