Analysis

  • max time kernel
    91s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2023 07:09

General

  • Target

    doc02606820230327115145 Our Ref S3831841.exe

  • Size

    958KB

  • MD5

    8f9d3374b5f90a844d8d0b0f61492d4a

  • SHA1

    c24902da8cda61f97fc37cc2c8786c4013731a37

  • SHA256

    1f4d869399d9b218e7d9dd738129fdcff54c50c12f58a76772767fe272ce4c44

  • SHA512

    2e1183792d31b45b55429739f05b70660120c6e9a5d795fa538fcd0cbaab1913fb47720d499977d58a64200127e18acb1ca824ed219636cd8bdede73b4cef3d4

  • SSDEEP

    12288:CYcH/Ym8m40U1g6LfYdOKMhhLm733R3VoctIRy3+AhSsKySOVgA0klqUM5Zh:CRgkwg6LfYdShiDtuUP3l75ShklqXh

Malware Config

Extracted

Family

warzonerat

C2

peggyboo.duckdns.org:4545

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • ModiLoader Second Stage 1 IoCs
  • Warzone RAT payload 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\doc02606820230327115145 Our Ref S3831841.exe
    "C:\Users\Admin\AppData\Local\Temp\doc02606820230327115145 Our Ref S3831841.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\SquusonzO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3796
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:5020
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:5040
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:4468
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:4232
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:988
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:916
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:4852
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4324
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3504
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:4640
          • C:\Users\Public\Libraries\znosuuqS.pif
            C:\Users\Public\Libraries\znosuuqS.pif
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:320
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C ping 1.2.3.4 -n 2 -w 1000 > Nul & Del /f /q "C:\Users\Public\Libraries\znosuuqS.pif"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1272
              • C:\Windows\SysWOW64\PING.EXE
                ping 1.2.3.4 -n 2 -w 1000
                4⤵
                • Runs ping.exe
                PID:2300

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d3eezvvx.mbg.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Public\Libraries\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Users\Public\Libraries\SquusonzO.bat
          Filesize

          411B

          MD5

          55aba243e88f6a6813c117ffe1fa5979

          SHA1

          210b9b028a4b798c837a182321dbf2e50d112816

          SHA256

          5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

          SHA512

          68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

        • C:\Users\Public\Libraries\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Users\Public\Libraries\netutils.dll
          Filesize

          109KB

          MD5

          121948efb4f731c8bf4af1aeca4e31c8

          SHA1

          68000731f4e952e8bce50b62a42ff1c1088aa20c

          SHA256

          f0799059086aff98937a56b1f576a38b5f431aef165b7d65ee44e129c1a1daae

          SHA512

          229d0ebefc20edeef1e11e29d1bbddfdd668d1e3abd46e0129fe0359bb915186b29af0c5209bfe227ef412cf09ec87e66f12fd294a0874a04af9ad1e72091eeb

        • C:\Users\Public\Libraries\znosuuqS.pif
          Filesize

          66KB

          MD5

          c116d3604ceafe7057d77ff27552c215

          SHA1

          452b14432fb5758b46f2897aeccd89f7c82a727d

          SHA256

          7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

          SHA512

          9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

        • C:\Users\Public\Libraries\znosuuqS.pif
          Filesize

          66KB

          MD5

          c116d3604ceafe7057d77ff27552c215

          SHA1

          452b14432fb5758b46f2897aeccd89f7c82a727d

          SHA256

          7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

          SHA512

          9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\netutils.dll
          Filesize

          109KB

          MD5

          121948efb4f731c8bf4af1aeca4e31c8

          SHA1

          68000731f4e952e8bce50b62a42ff1c1088aa20c

          SHA256

          f0799059086aff98937a56b1f576a38b5f431aef165b7d65ee44e129c1a1daae

          SHA512

          229d0ebefc20edeef1e11e29d1bbddfdd668d1e3abd46e0129fe0359bb915186b29af0c5209bfe227ef412cf09ec87e66f12fd294a0874a04af9ad1e72091eeb

        • C:\Windows \System32\netutils.dll
          Filesize

          109KB

          MD5

          121948efb4f731c8bf4af1aeca4e31c8

          SHA1

          68000731f4e952e8bce50b62a42ff1c1088aa20c

          SHA256

          f0799059086aff98937a56b1f576a38b5f431aef165b7d65ee44e129c1a1daae

          SHA512

          229d0ebefc20edeef1e11e29d1bbddfdd668d1e3abd46e0129fe0359bb915186b29af0c5209bfe227ef412cf09ec87e66f12fd294a0874a04af9ad1e72091eeb

        • C:\windows \system32\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • memory/320-185-0x0000000000400000-0x0000000000568000-memory.dmp
          Filesize

          1.4MB

        • memory/320-190-0x0000000000400000-0x0000000000568000-memory.dmp
          Filesize

          1.4MB

        • memory/320-191-0x0000000000400000-0x0000000000568000-memory.dmp
          Filesize

          1.4MB

        • memory/320-192-0x0000000000400000-0x0000000000568000-memory.dmp
          Filesize

          1.4MB

        • memory/320-193-0x0000000000400000-0x0000000000568000-memory.dmp
          Filesize

          1.4MB

        • memory/3504-175-0x0000018B61B20000-0x0000018B61B42000-memory.dmp
          Filesize

          136KB

        • memory/4852-166-0x00000000613C0000-0x00000000613E2000-memory.dmp
          Filesize

          136KB

        • memory/5108-133-0x0000000002300000-0x000000000232C000-memory.dmp
          Filesize

          176KB

        • memory/5108-136-0x0000000000400000-0x00000000004F6000-memory.dmp
          Filesize

          984KB

        • memory/5108-135-0x0000000000640000-0x0000000000641000-memory.dmp
          Filesize

          4KB