Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231130-en -
resource tags
arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2023 17:16
Static task
static1
Behavioral task
behavioral1
Sample
ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe
Resource
win7-20231201-en
Behavioral task
behavioral2
Sample
ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe
Resource
win10v2004-20231130-en
General
-
Target
ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe
-
Size
1.5MB
-
MD5
8c9df684ae431f8dcc734e9b3e285d86
-
SHA1
460115821427ce2539a98d867c77a2c5d0f60086
-
SHA256
ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6
-
SHA512
ce1e5e323fbe7a285fbb8b3011a9787dc16e44e5ed849bc2c3b8dc7971cf95d8c429e298c4bdb1b8ce0def3678d0499b6ba4b9f570d6ba01f2694213bd9502d1
-
SSDEEP
24576:+gsVeKh95RhiJ+6TNAPWx79Q1S018hw0fIKQj3T60C3nG9b:+gsXcDtrhw0f23Cncb
Malware Config
Extracted
warzonerat
freshwarsmi.ddns.net:5200
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5056-2-0x0000000002C00000-0x0000000003C00000-memory.dmp modiloader_stage2 -
Warzone RAT payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1596-48-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat behavioral2/memory/1596-50-0x0000000000400000-0x000000000055A000-memory.dmp warzonerat -
Executes dropped EXE 1 IoCs
Processes:
easinvoker.exepid process 4444 easinvoker.exe -
Loads dropped DLL 1 IoCs
Processes:
easinvoker.exepid process 4444 easinvoker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1791582586-1997866593-3795608343-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Qrvhfkwa = "C:\\Users\\Public\\Qrvhfkwa.url" ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
xcopy.exexcopy.exexcopy.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 21 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 23 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exeada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exepid process 3940 powershell.exe 3940 powershell.exe 5056 ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe 5056 ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3940 powershell.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.execmd.exeeasinvoker.execmd.execmd.exedescription pid process target process PID 5056 wrote to memory of 4944 5056 ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe cmd.exe PID 5056 wrote to memory of 4944 5056 ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe cmd.exe PID 5056 wrote to memory of 4944 5056 ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe cmd.exe PID 4944 wrote to memory of 2524 4944 cmd.exe cmd.exe PID 4944 wrote to memory of 2524 4944 cmd.exe cmd.exe PID 4944 wrote to memory of 2524 4944 cmd.exe cmd.exe PID 4944 wrote to memory of 4756 4944 cmd.exe cmd.exe PID 4944 wrote to memory of 4756 4944 cmd.exe cmd.exe PID 4944 wrote to memory of 4756 4944 cmd.exe cmd.exe PID 4944 wrote to memory of 1500 4944 cmd.exe cmd.exe PID 4944 wrote to memory of 1500 4944 cmd.exe cmd.exe PID 4944 wrote to memory of 1500 4944 cmd.exe cmd.exe PID 4944 wrote to memory of 1416 4944 cmd.exe xcopy.exe PID 4944 wrote to memory of 1416 4944 cmd.exe xcopy.exe PID 4944 wrote to memory of 1416 4944 cmd.exe xcopy.exe PID 4944 wrote to memory of 3900 4944 cmd.exe cmd.exe PID 4944 wrote to memory of 3900 4944 cmd.exe cmd.exe PID 4944 wrote to memory of 3900 4944 cmd.exe cmd.exe PID 4944 wrote to memory of 1648 4944 cmd.exe xcopy.exe PID 4944 wrote to memory of 1648 4944 cmd.exe xcopy.exe PID 4944 wrote to memory of 1648 4944 cmd.exe xcopy.exe PID 4944 wrote to memory of 1696 4944 cmd.exe cmd.exe PID 4944 wrote to memory of 1696 4944 cmd.exe cmd.exe PID 4944 wrote to memory of 1696 4944 cmd.exe cmd.exe PID 4944 wrote to memory of 448 4944 cmd.exe xcopy.exe PID 4944 wrote to memory of 448 4944 cmd.exe xcopy.exe PID 4944 wrote to memory of 448 4944 cmd.exe xcopy.exe PID 4944 wrote to memory of 4444 4944 cmd.exe easinvoker.exe PID 4944 wrote to memory of 4444 4944 cmd.exe easinvoker.exe PID 4444 wrote to memory of 4668 4444 easinvoker.exe cmd.exe PID 4444 wrote to memory of 4668 4444 easinvoker.exe cmd.exe PID 4944 wrote to memory of 2160 4944 cmd.exe PING.EXE PID 4944 wrote to memory of 2160 4944 cmd.exe PING.EXE PID 4944 wrote to memory of 2160 4944 cmd.exe PING.EXE PID 4668 wrote to memory of 4204 4668 cmd.exe cmd.exe PID 4668 wrote to memory of 4204 4668 cmd.exe cmd.exe PID 4204 wrote to memory of 3940 4204 cmd.exe powershell.exe PID 4204 wrote to memory of 3940 4204 cmd.exe powershell.exe PID 5056 wrote to memory of 1596 5056 ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe colorcpl.exe PID 5056 wrote to memory of 1596 5056 ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe colorcpl.exe PID 5056 wrote to memory of 1596 5056 ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe colorcpl.exe PID 5056 wrote to memory of 1596 5056 ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe colorcpl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe"C:\Users\Admin\AppData\Local\Temp\ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\QrvhfkwaO.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\SysWOW64\cmd.execmd.exe /c mkdir "\\?\C:\Windows "3⤵PID:2524
-
C:\Windows\SysWOW64\cmd.execmd.exe /c mkdir "\\?\C:\Windows \System32"3⤵PID:4756
-
C:\Windows\SysWOW64\cmd.execmd.exe /c ECHO F3⤵PID:1500
-
C:\Windows\SysWOW64\xcopy.exexcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:1416 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ECHO F3⤵PID:3900
-
C:\Windows\SysWOW64\xcopy.exexcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:1648 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ECHO F3⤵PID:1696
-
C:\Windows\SysWOW64\xcopy.exexcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y3⤵
- Enumerates system info in registry
PID:448 -
C:\Windows \System32\easinvoker.exe"C:\Windows \System32\easinvoker.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\system32\cmd.execmd.exe /c start /min powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"5⤵
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3940 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 63⤵
- Runs ping.exe
PID:2160 -
C:\Windows\SysWOW64\colorcpl.exeC:\Windows\System32\colorcpl.exe2⤵PID:1596
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
152B
MD57e5fbd29557a68383dfb34e696964e93
SHA1c1f748f89b47864301255d1fb2bfed04ed0d1300
SHA2564e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67
SHA5127dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a
-
Filesize
466B
MD59e80036aabe3227dbf98b3975051a53b
SHA19670aab8897770a93293d85426b7b13dda23a152
SHA256964aab3b72b3545fabc58a209714ebeade739a0fec40b33af675d7157b9cb252
SHA512107fb6b364cf92730aca1a044f7769a1f4aed39a72f031a5004ccf09b3bebabac5fc88b3d0f85eb64c665404136db13678718bad36bea4311f07726684ed0a03
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
109KB
MD5f3734dd95652252d02090c287c556522
SHA1a9b9479f66516922a119eec78d3610342f22a68b
SHA256be00f70763a053bf9c4b35e97319afbffa71dbb6e9c2c3c3f642a5e1fa7eb004
SHA51259df477a29d38b8d5b5c4567c241d4ffe1d58926fa6775e1ecb15ec8119cf040be97f83870704b422f044ae56f2a5169c50b92a3e1b75a8069e2a251f9dec41b
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
109KB
MD5f3734dd95652252d02090c287c556522
SHA1a9b9479f66516922a119eec78d3610342f22a68b
SHA256be00f70763a053bf9c4b35e97319afbffa71dbb6e9c2c3c3f642a5e1fa7eb004
SHA51259df477a29d38b8d5b5c4567c241d4ffe1d58926fa6775e1ecb15ec8119cf040be97f83870704b422f044ae56f2a5169c50b92a3e1b75a8069e2a251f9dec41b
-
Filesize
109KB
MD5f3734dd95652252d02090c287c556522
SHA1a9b9479f66516922a119eec78d3610342f22a68b
SHA256be00f70763a053bf9c4b35e97319afbffa71dbb6e9c2c3c3f642a5e1fa7eb004
SHA51259df477a29d38b8d5b5c4567c241d4ffe1d58926fa6775e1ecb15ec8119cf040be97f83870704b422f044ae56f2a5169c50b92a3e1b75a8069e2a251f9dec41b
-
Filesize
152B
MD57e5fbd29557a68383dfb34e696964e93
SHA1c1f748f89b47864301255d1fb2bfed04ed0d1300
SHA2564e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67
SHA5127dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a