Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 06:56

General

  • Target

    DHL AWB-5024310182061023.exe

  • Size

    803KB

  • MD5

    61f8c53e08e9c12e4d7165fa02ecc3cf

  • SHA1

    20e127b70df0d0cd4ded053f8f942c21fdaa14da

  • SHA256

    c2ea82e013d071b92727a34296c5f5aac06c125a1f2c56917af8ebc06ac6183e

  • SHA512

    a516e4abd675ff1629197a429770795f4688c63b5cc50785d925ac71a367d615bcc0ffe45241dc8fd91c5db2570f697b909fccb8ef752d86460f5cf244567233

  • SSDEEP

    12288:x2swnFTt7oRDoKgphGvVgKRZ1Eb6IZ1nszTgAJ+fMZu643VaxBP8:x2hVoUphGtgKREbpZ1CEAJ+fyuS

Malware Config

Extracted

Family

warzonerat

C2

crossedward26.duckdns.org:36864

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • ModiLoader Second Stage 1 IoCs
  • Warzone RAT payload 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL AWB-5024310182061023.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL AWB-5024310182061023.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4196
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\KpzwxzkcO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:2512
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:2384
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:3728
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:4256
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:3448
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:2272
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1104
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3132
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4288
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:3280
          • C:\Users\Public\Libraries\ckzxwzpK.pif
            C:\Users\Public\Libraries\ckzxwzpK.pif
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Accesses Microsoft Outlook profiles
            • outlook_office_path
            • outlook_win_path
            PID:3940

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Remote System Discovery

        1
        T1018

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_r4v3ohpw.sae.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\freebl3.dll
          Filesize

          326KB

          MD5

          ef12ab9d0b231b8f898067b2114b1bc0

          SHA1

          6d90f27b2105945f9bb77039e8b892070a5f9442

          SHA256

          2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

          SHA512

          2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

        • C:\Users\Admin\AppData\Local\Temp\mozglue.dll
          Filesize

          133KB

          MD5

          75f8cc548cabf0cc800c25047e4d3124

          SHA1

          602676768f9faecd35b48c38a0632781dfbde10c

          SHA256

          fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

          SHA512

          ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

        • C:\Users\Admin\AppData\Local\Temp\msvcp140.dll
          Filesize

          429KB

          MD5

          109f0f02fd37c84bfc7508d4227d7ed5

          SHA1

          ef7420141bb15ac334d3964082361a460bfdb975

          SHA256

          334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

          SHA512

          46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

        • C:\Users\Admin\AppData\Local\Temp\nss3.dll
          Filesize

          1.2MB

          MD5

          d7858e8449004e21b01d468e9fd04b82

          SHA1

          9524352071ede21c167e7e4f106e9526dc23ef4e

          SHA256

          78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

          SHA512

          1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

        • C:\Users\Admin\AppData\Local\Temp\softokn3.dll
          Filesize

          141KB

          MD5

          471c983513694ac3002590345f2be0da

          SHA1

          6612b9af4ff6830fa9b7d4193078434ef72f775b

          SHA256

          bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

          SHA512

          a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

        • C:\Users\Admin\AppData\Local\Temp\vcruntime140.dll
          Filesize

          81KB

          MD5

          7587bf9cb4147022cd5681b015183046

          SHA1

          f2106306a8f6f0da5afb7fc765cfa0757ad5a628

          SHA256

          c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

          SHA512

          0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

        • C:\Users\Public\Libraries\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Users\Public\Libraries\KpzwxzkcO.bat
          Filesize

          411B

          MD5

          55aba243e88f6a6813c117ffe1fa5979

          SHA1

          210b9b028a4b798c837a182321dbf2e50d112816

          SHA256

          5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

          SHA512

          68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

        • C:\Users\Public\Libraries\ckzxwzpK.pif
          Filesize

          66KB

          MD5

          c116d3604ceafe7057d77ff27552c215

          SHA1

          452b14432fb5758b46f2897aeccd89f7c82a727d

          SHA256

          7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

          SHA512

          9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

        • C:\Users\Public\Libraries\ckzxwzpK.pif
          Filesize

          66KB

          MD5

          c116d3604ceafe7057d77ff27552c215

          SHA1

          452b14432fb5758b46f2897aeccd89f7c82a727d

          SHA256

          7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

          SHA512

          9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

        • C:\Users\Public\Libraries\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Users\Public\Libraries\netutils.dll
          Filesize

          109KB

          MD5

          121948efb4f731c8bf4af1aeca4e31c8

          SHA1

          68000731f4e952e8bce50b62a42ff1c1088aa20c

          SHA256

          f0799059086aff98937a56b1f576a38b5f431aef165b7d65ee44e129c1a1daae

          SHA512

          229d0ebefc20edeef1e11e29d1bbddfdd668d1e3abd46e0129fe0359bb915186b29af0c5209bfe227ef412cf09ec87e66f12fd294a0874a04af9ad1e72091eeb

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\netutils.dll
          Filesize

          109KB

          MD5

          121948efb4f731c8bf4af1aeca4e31c8

          SHA1

          68000731f4e952e8bce50b62a42ff1c1088aa20c

          SHA256

          f0799059086aff98937a56b1f576a38b5f431aef165b7d65ee44e129c1a1daae

          SHA512

          229d0ebefc20edeef1e11e29d1bbddfdd668d1e3abd46e0129fe0359bb915186b29af0c5209bfe227ef412cf09ec87e66f12fd294a0874a04af9ad1e72091eeb

        • C:\Windows \System32\netutils.dll
          Filesize

          109KB

          MD5

          121948efb4f731c8bf4af1aeca4e31c8

          SHA1

          68000731f4e952e8bce50b62a42ff1c1088aa20c

          SHA256

          f0799059086aff98937a56b1f576a38b5f431aef165b7d65ee44e129c1a1daae

          SHA512

          229d0ebefc20edeef1e11e29d1bbddfdd668d1e3abd46e0129fe0359bb915186b29af0c5209bfe227ef412cf09ec87e66f12fd294a0874a04af9ad1e72091eeb

        • C:\windows \system32\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • memory/1104-166-0x00000000613C0000-0x00000000613E2000-memory.dmp
          Filesize

          136KB

        • memory/3940-188-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/3940-202-0x0000000002480000-0x00000000025DA000-memory.dmp
          Filesize

          1.4MB

        • memory/3940-190-0x0000000000580000-0x0000000000581000-memory.dmp
          Filesize

          4KB

        • memory/3940-246-0x0000000002280000-0x0000000002304000-memory.dmp
          Filesize

          528KB

        • memory/3940-196-0x00000000005E0000-0x00000000005E1000-memory.dmp
          Filesize

          4KB

        • memory/3940-198-0x0000000010670000-0x00000000107CC000-memory.dmp
          Filesize

          1.4MB

        • memory/3940-199-0x0000000002480000-0x00000000025DA000-memory.dmp
          Filesize

          1.4MB

        • memory/3940-200-0x0000000002480000-0x00000000025DA000-memory.dmp
          Filesize

          1.4MB

        • memory/3940-201-0x0000000000400000-0x000000000041A000-memory.dmp
          Filesize

          104KB

        • memory/3940-244-0x0000000002480000-0x00000000025DA000-memory.dmp
          Filesize

          1.4MB

        • memory/3940-211-0x0000000002280000-0x0000000002304000-memory.dmp
          Filesize

          528KB

        • memory/4196-187-0x0000000010670000-0x00000000107CC000-memory.dmp
          Filesize

          1.4MB

        • memory/4196-136-0x0000000000400000-0x00000000004D3000-memory.dmp
          Filesize

          844KB

        • memory/4196-135-0x0000000002290000-0x0000000002291000-memory.dmp
          Filesize

          4KB

        • memory/4196-133-0x00000000022E0000-0x000000000230C000-memory.dmp
          Filesize

          176KB

        • memory/4196-195-0x0000000010670000-0x00000000107CC000-memory.dmp
          Filesize

          1.4MB

        • memory/4288-181-0x000002047F240000-0x000002047F250000-memory.dmp
          Filesize

          64KB

        • memory/4288-180-0x000002047F240000-0x000002047F250000-memory.dmp
          Filesize

          64KB

        • memory/4288-175-0x000002047F1A0000-0x000002047F1C2000-memory.dmp
          Filesize

          136KB