Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 17:17

General

  • Target

    ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe

  • Size

    1.5MB

  • MD5

    8c9df684ae431f8dcc734e9b3e285d86

  • SHA1

    460115821427ce2539a98d867c77a2c5d0f60086

  • SHA256

    ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6

  • SHA512

    ce1e5e323fbe7a285fbb8b3011a9787dc16e44e5ed849bc2c3b8dc7971cf95d8c429e298c4bdb1b8ce0def3678d0499b6ba4b9f570d6ba01f2694213bd9502d1

  • SSDEEP

    24576:+gsVeKh95RhiJ+6TNAPWx79Q1S018hw0fIKQj3T60C3nG9b:+gsXcDtrhw0f23Cncb

Malware Config

Extracted

Family

warzonerat

C2

freshwarsmi.ddns.net:5200

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • ModiLoader Second Stage 1 IoCs
  • Warzone RAT payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe
    "C:\Users\Admin\AppData\Local\Temp\ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\QrvhfkwaO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c mkdir "\\?\C:\Windows "
        3⤵
          PID:3108
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c mkdir "\\?\C:\Windows \System32"
          3⤵
            PID:4428
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c ECHO F
            3⤵
              PID:2112
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:2608
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c ECHO F
              3⤵
                PID:5064
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                3⤵
                • Enumerates system info in registry
                PID:4028
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c ECHO F
                3⤵
                  PID:4680
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
                  3⤵
                  • Enumerates system info in registry
                  PID:3484
                • C:\Windows \System32\easinvoker.exe
                  "C:\Windows \System32\easinvoker.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1108
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3432
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c start /min powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1868
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        6⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1548
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 6
                  3⤵
                  • Runs ping.exe
                  PID:2836
              • C:\Windows\SysWOW64\SndVol.exe
                C:\Windows\System32\SndVol.exe
                2⤵
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:1872

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Remote System Discovery

            1
            T1018

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5tviilai.zvk.ps1
              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Public\Libraries\KDECO.bat
              Filesize

              152B

              MD5

              7e5fbd29557a68383dfb34e696964e93

              SHA1

              c1f748f89b47864301255d1fb2bfed04ed0d1300

              SHA256

              4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

              SHA512

              7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

            • C:\Users\Public\Libraries\QrvhfkwaO.bat
              Filesize

              466B

              MD5

              9e80036aabe3227dbf98b3975051a53b

              SHA1

              9670aab8897770a93293d85426b7b13dda23a152

              SHA256

              964aab3b72b3545fabc58a209714ebeade739a0fec40b33af675d7157b9cb252

              SHA512

              107fb6b364cf92730aca1a044f7769a1f4aed39a72f031a5004ccf09b3bebabac5fc88b3d0f85eb64c665404136db13678718bad36bea4311f07726684ed0a03

            • C:\Users\Public\Libraries\easinvoker.exe
              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Users\Public\Libraries\netutils.dll
              Filesize

              109KB

              MD5

              f3734dd95652252d02090c287c556522

              SHA1

              a9b9479f66516922a119eec78d3610342f22a68b

              SHA256

              be00f70763a053bf9c4b35e97319afbffa71dbb6e9c2c3c3f642a5e1fa7eb004

              SHA512

              59df477a29d38b8d5b5c4567c241d4ffe1d58926fa6775e1ecb15ec8119cf040be97f83870704b422f044ae56f2a5169c50b92a3e1b75a8069e2a251f9dec41b

            • C:\Windows \System32\easinvoker.exe
              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Windows \System32\easinvoker.exe
              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Windows \System32\netutils.dll
              Filesize

              109KB

              MD5

              f3734dd95652252d02090c287c556522

              SHA1

              a9b9479f66516922a119eec78d3610342f22a68b

              SHA256

              be00f70763a053bf9c4b35e97319afbffa71dbb6e9c2c3c3f642a5e1fa7eb004

              SHA512

              59df477a29d38b8d5b5c4567c241d4ffe1d58926fa6775e1ecb15ec8119cf040be97f83870704b422f044ae56f2a5169c50b92a3e1b75a8069e2a251f9dec41b

            • C:\Windows \System32\netutils.dll
              Filesize

              109KB

              MD5

              f3734dd95652252d02090c287c556522

              SHA1

              a9b9479f66516922a119eec78d3610342f22a68b

              SHA256

              be00f70763a053bf9c4b35e97319afbffa71dbb6e9c2c3c3f642a5e1fa7eb004

              SHA512

              59df477a29d38b8d5b5c4567c241d4ffe1d58926fa6775e1ecb15ec8119cf040be97f83870704b422f044ae56f2a5169c50b92a3e1b75a8069e2a251f9dec41b

            • C:\windows \system32\KDECO.bat
              Filesize

              152B

              MD5

              7e5fbd29557a68383dfb34e696964e93

              SHA1

              c1f748f89b47864301255d1fb2bfed04ed0d1300

              SHA256

              4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

              SHA512

              7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

            • memory/1108-26-0x00000000613C0000-0x00000000613E2000-memory.dmp
              Filesize

              136KB

            • memory/1548-42-0x0000025739410000-0x0000025739420000-memory.dmp
              Filesize

              64KB

            • memory/1548-30-0x00000257537F0000-0x0000025753812000-memory.dmp
              Filesize

              136KB

            • memory/1548-36-0x00007FFBFAB60000-0x00007FFBFB621000-memory.dmp
              Filesize

              10.8MB

            • memory/1548-41-0x0000025739410000-0x0000025739420000-memory.dmp
              Filesize

              64KB

            • memory/1548-45-0x00007FFBFAB60000-0x00007FFBFB621000-memory.dmp
              Filesize

              10.8MB

            • memory/1680-0-0x0000000002420000-0x0000000002421000-memory.dmp
              Filesize

              4KB

            • memory/1680-2-0x0000000002CC0000-0x0000000003CC0000-memory.dmp
              Filesize

              16.0MB

            • memory/1680-1-0x0000000002CC0000-0x0000000003CC0000-memory.dmp
              Filesize

              16.0MB

            • memory/1680-4-0x0000000000400000-0x0000000000584000-memory.dmp
              Filesize

              1.5MB

            • memory/1680-48-0x00000000725F0000-0x0000000072602000-memory.dmp
              Filesize

              72KB

            • memory/1872-46-0x0000000003210000-0x0000000004210000-memory.dmp
              Filesize

              16.0MB

            • memory/1872-49-0x0000000000400000-0x000000000055A000-memory.dmp
              Filesize

              1.4MB

            • memory/1872-51-0x0000000000400000-0x000000000055A000-memory.dmp
              Filesize

              1.4MB