Analysis
-
max time kernel
59s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2023 12:56
Static task
static1
Behavioral task
behavioral1
Sample
b5940caa2bb500680f0fee56d5d09de0.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
b5940caa2bb500680f0fee56d5d09de0.exe
Resource
win10v2004-20230220-en
General
-
Target
b5940caa2bb500680f0fee56d5d09de0.exe
-
Size
703KB
-
MD5
b5940caa2bb500680f0fee56d5d09de0
-
SHA1
c8794e4ddb4e26c3459bc971d8ed602f2d3f3886
-
SHA256
55b7f1bd4c56855427d9f9cec42bc93f75995193f023f4242b7f6e958868f619
-
SHA512
ec3b0fcf8fc00ff05e35d456eaea8cf92706cc5bba3f0604c847b516ceca2c107ff46d2d6d74a3bfd37df26e686c561a4a29e8e9c23d5d4480715342227fc5e9
-
SSDEEP
12288:gkI303av+MZO0bfKIosoFwewOPyaEzjOol:gkGv+MZOxpFLwOaaEvO
Malware Config
Extracted
warzonerat
emberluck.duckdns.org:5200
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4908-134-0x00000000022A0000-0x00000000022CC000-memory.dmp modiloader_stage2 -
Warzone RAT payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/2348-192-0x0000000010670000-0x00000000107C6000-memory.dmp warzonerat behavioral2/memory/2348-193-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/2348-194-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/2348-204-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/2348-223-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Executes dropped EXE 1 IoCs
Processes:
easinvoker.exepid process 1280 easinvoker.exe -
Loads dropped DLL 7 IoCs
Processes:
easinvoker.exeiexpress.exepid process 1280 easinvoker.exe 2348 iexpress.exe 2348 iexpress.exe 2348 iexpress.exe 2348 iexpress.exe 2348 iexpress.exe 2348 iexpress.exe -
Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
Processes:
iexpress.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iexpress.exe Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iexpress.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
b5940caa2bb500680f0fee56d5d09de0.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fqwsbwnc = "C:\\Users\\Public\\Libraries\\cnwbswqF.url" b5940caa2bb500680f0fee56d5d09de0.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
xcopy.exexcopy.exexcopy.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exeb5940caa2bb500680f0fee56d5d09de0.exepid process 4284 powershell.exe 4284 powershell.exe 4908 b5940caa2bb500680f0fee56d5d09de0.exe 4908 b5940caa2bb500680f0fee56d5d09de0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4284 powershell.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
b5940caa2bb500680f0fee56d5d09de0.execmd.exeeasinvoker.execmd.exedescription pid process target process PID 4908 wrote to memory of 2236 4908 b5940caa2bb500680f0fee56d5d09de0.exe cmd.exe PID 4908 wrote to memory of 2236 4908 b5940caa2bb500680f0fee56d5d09de0.exe cmd.exe PID 4908 wrote to memory of 2236 4908 b5940caa2bb500680f0fee56d5d09de0.exe cmd.exe PID 2236 wrote to memory of 4004 2236 cmd.exe cmd.exe PID 2236 wrote to memory of 4004 2236 cmd.exe cmd.exe PID 2236 wrote to memory of 4004 2236 cmd.exe cmd.exe PID 2236 wrote to memory of 3840 2236 cmd.exe xcopy.exe PID 2236 wrote to memory of 3840 2236 cmd.exe xcopy.exe PID 2236 wrote to memory of 3840 2236 cmd.exe xcopy.exe PID 2236 wrote to memory of 1044 2236 cmd.exe cmd.exe PID 2236 wrote to memory of 1044 2236 cmd.exe cmd.exe PID 2236 wrote to memory of 1044 2236 cmd.exe cmd.exe PID 2236 wrote to memory of 1356 2236 cmd.exe xcopy.exe PID 2236 wrote to memory of 1356 2236 cmd.exe xcopy.exe PID 2236 wrote to memory of 1356 2236 cmd.exe xcopy.exe PID 2236 wrote to memory of 3212 2236 cmd.exe cmd.exe PID 2236 wrote to memory of 3212 2236 cmd.exe cmd.exe PID 2236 wrote to memory of 3212 2236 cmd.exe cmd.exe PID 2236 wrote to memory of 3208 2236 cmd.exe xcopy.exe PID 2236 wrote to memory of 3208 2236 cmd.exe xcopy.exe PID 2236 wrote to memory of 3208 2236 cmd.exe xcopy.exe PID 2236 wrote to memory of 1280 2236 cmd.exe easinvoker.exe PID 2236 wrote to memory of 1280 2236 cmd.exe easinvoker.exe PID 1280 wrote to memory of 2524 1280 easinvoker.exe cmd.exe PID 1280 wrote to memory of 2524 1280 easinvoker.exe cmd.exe PID 2236 wrote to memory of 4972 2236 cmd.exe PING.EXE PID 2236 wrote to memory of 4972 2236 cmd.exe PING.EXE PID 2236 wrote to memory of 4972 2236 cmd.exe PING.EXE PID 2524 wrote to memory of 4284 2524 cmd.exe powershell.exe PID 2524 wrote to memory of 4284 2524 cmd.exe powershell.exe PID 4908 wrote to memory of 2348 4908 b5940caa2bb500680f0fee56d5d09de0.exe iexpress.exe PID 4908 wrote to memory of 2348 4908 b5940caa2bb500680f0fee56d5d09de0.exe iexpress.exe PID 4908 wrote to memory of 2348 4908 b5940caa2bb500680f0fee56d5d09de0.exe iexpress.exe PID 4908 wrote to memory of 2348 4908 b5940caa2bb500680f0fee56d5d09de0.exe iexpress.exe PID 4908 wrote to memory of 2348 4908 b5940caa2bb500680f0fee56d5d09de0.exe iexpress.exe PID 4908 wrote to memory of 2348 4908 b5940caa2bb500680f0fee56d5d09de0.exe iexpress.exe PID 4908 wrote to memory of 2348 4908 b5940caa2bb500680f0fee56d5d09de0.exe iexpress.exe PID 4908 wrote to memory of 2348 4908 b5940caa2bb500680f0fee56d5d09de0.exe iexpress.exe PID 4908 wrote to memory of 2348 4908 b5940caa2bb500680f0fee56d5d09de0.exe iexpress.exe PID 4908 wrote to memory of 2348 4908 b5940caa2bb500680f0fee56d5d09de0.exe iexpress.exe PID 4908 wrote to memory of 2348 4908 b5940caa2bb500680f0fee56d5d09de0.exe iexpress.exe PID 4908 wrote to memory of 2348 4908 b5940caa2bb500680f0fee56d5d09de0.exe iexpress.exe PID 4908 wrote to memory of 2348 4908 b5940caa2bb500680f0fee56d5d09de0.exe iexpress.exe PID 4908 wrote to memory of 2348 4908 b5940caa2bb500680f0fee56d5d09de0.exe iexpress.exe PID 4908 wrote to memory of 2348 4908 b5940caa2bb500680f0fee56d5d09de0.exe iexpress.exe PID 4908 wrote to memory of 2348 4908 b5940caa2bb500680f0fee56d5d09de0.exe iexpress.exe PID 4908 wrote to memory of 2348 4908 b5940caa2bb500680f0fee56d5d09de0.exe iexpress.exe -
outlook_office_path 1 IoCs
Processes:
iexpress.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iexpress.exe -
outlook_win_path 1 IoCs
Processes:
iexpress.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 iexpress.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5940caa2bb500680f0fee56d5d09de0.exe"C:\Users\Admin\AppData\Local\Temp\b5940caa2bb500680f0fee56d5d09de0.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\FqwsbwncO.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:4004
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:3840
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:1044
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:1356
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"3⤵PID:3212
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:3208
-
-
C:\Windows \System32\easinvoker.exe"C:\Windows \System32\easinvoker.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4284
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 63⤵
- Runs ping.exe
PID:4972
-
-
-
C:\Windows\SysWOW64\iexpress.exeC:\Windows\System32\iexpress.exe2⤵
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:2348
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
326KB
MD5ef12ab9d0b231b8f898067b2114b1bc0
SHA16d90f27b2105945f9bb77039e8b892070a5f9442
SHA2562b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7
SHA5122aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193
-
Filesize
133KB
MD575f8cc548cabf0cc800c25047e4d3124
SHA1602676768f9faecd35b48c38a0632781dfbde10c
SHA256fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0
SHA512ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f
-
Filesize
429KB
MD5109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
Filesize
1.2MB
MD5d7858e8449004e21b01d468e9fd04b82
SHA19524352071ede21c167e7e4f106e9526dc23ef4e
SHA25678758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db
SHA5121e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440
-
Filesize
141KB
MD5471c983513694ac3002590345f2be0da
SHA16612b9af4ff6830fa9b7d4193078434ef72f775b
SHA256bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f
SHA512a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410
-
Filesize
81KB
MD57587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f
-
Filesize
411B
MD555aba243e88f6a6813c117ffe1fa5979
SHA1210b9b028a4b798c837a182321dbf2e50d112816
SHA2565a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2
SHA51268009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307
-
Filesize
155B
MD5213c60adf1c9ef88dc3c9b2d579959d2
SHA1e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021
SHA25637c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e
SHA512fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
109KB
MD5121948efb4f731c8bf4af1aeca4e31c8
SHA168000731f4e952e8bce50b62a42ff1c1088aa20c
SHA256f0799059086aff98937a56b1f576a38b5f431aef165b7d65ee44e129c1a1daae
SHA512229d0ebefc20edeef1e11e29d1bbddfdd668d1e3abd46e0129fe0359bb915186b29af0c5209bfe227ef412cf09ec87e66f12fd294a0874a04af9ad1e72091eeb
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
109KB
MD5121948efb4f731c8bf4af1aeca4e31c8
SHA168000731f4e952e8bce50b62a42ff1c1088aa20c
SHA256f0799059086aff98937a56b1f576a38b5f431aef165b7d65ee44e129c1a1daae
SHA512229d0ebefc20edeef1e11e29d1bbddfdd668d1e3abd46e0129fe0359bb915186b29af0c5209bfe227ef412cf09ec87e66f12fd294a0874a04af9ad1e72091eeb
-
Filesize
109KB
MD5121948efb4f731c8bf4af1aeca4e31c8
SHA168000731f4e952e8bce50b62a42ff1c1088aa20c
SHA256f0799059086aff98937a56b1f576a38b5f431aef165b7d65ee44e129c1a1daae
SHA512229d0ebefc20edeef1e11e29d1bbddfdd668d1e3abd46e0129fe0359bb915186b29af0c5209bfe227ef412cf09ec87e66f12fd294a0874a04af9ad1e72091eeb
-
Filesize
155B
MD5213c60adf1c9ef88dc3c9b2d579959d2
SHA1e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021
SHA25637c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e
SHA512fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7