Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-10-2024 23:21
Static task
static1
Behavioral task
behavioral1
Sample
TheWarz-Crack.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
TheWarz-Crack.exe
Resource
win10v2004-20240802-en
General
-
Target
TheWarz-Crack.exe
-
Size
1.2MB
-
MD5
6b035800be70ccbedd9154a9ae57d03b
-
SHA1
c7de2eba384c891723b4a17753ee00129f5fe973
-
SHA256
e621a036413f70d0a00dbe48de5773dceea1429dc1864aebe90cb277583690de
-
SHA512
1b41dc9bf8c040ca33d26da8986f346ff6be02bf2197b78c96b2c6dbb45ba19bf4b31d8eeb4e715c78507b78ea6d2b05d039fb28e11ec8750fc5080a42c318d7
-
SSDEEP
24576:yzjh/FIFRPOUS01XpN4wEpv7I+CqSfhvuwGHEqPb2LxBxf3y:CKFNSEpN4NpvcAyBudHTCFq
Malware Config
Extracted
njrat
0.6.4
TheWarz-Crack-1
103.22.181.199:1177
4ff3a911dbfff7e34d508efdb7eca614
-
reg_key
4ff3a911dbfff7e34d508efdb7eca614
-
splitter
|'|'|
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 9 IoCs
resource yara_rule behavioral1/memory/2408-37-0x0000000000400000-0x00000000052E8000-memory.dmp modiloader_stage2 behavioral1/memory/2408-40-0x0000000000400000-0x00000000052E8000-memory.dmp modiloader_stage2 behavioral1/memory/2408-39-0x0000000000400000-0x00000000052E8000-memory.dmp modiloader_stage2 behavioral1/memory/2408-42-0x0000000000400000-0x00000000052E8000-memory.dmp modiloader_stage2 behavioral1/files/0x001500000001866d-69.dat modiloader_stage2 behavioral1/memory/2408-77-0x0000000000400000-0x00000000004CA000-memory.dmp modiloader_stage2 behavioral1/memory/2328-90-0x0000000000400000-0x0000000000411000-memory.dmp modiloader_stage2 behavioral1/memory/2408-76-0x0000000000400000-0x00000000052E8000-memory.dmp modiloader_stage2 behavioral1/memory/3020-186-0x0000000000400000-0x0000000000411000-memory.dmp modiloader_stage2 -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2304 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4ff3a911dbfff7e34d508efdb7eca614.exe TheWarz-Crack-1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4ff3a911dbfff7e34d508efdb7eca614.exe TheWarz-Crack-1.exe -
Executes dropped EXE 7 IoCs
pid Process 2080 M.exe 2408 M.exe 2248 FB_953D.tmp.exe 2328 FB_9B66.tmp.exe 2760 FB_9B86.tmp.exe 3020 Wrnia.exe 2416 TheWarz-Crack-1.exe -
Loads dropped DLL 17 IoCs
pid Process 1640 TheWarz-Crack.exe 1640 TheWarz-Crack.exe 2080 M.exe 2080 M.exe 2408 M.exe 2408 M.exe 2408 M.exe 2408 M.exe 2328 FB_9B66.tmp.exe 2408 M.exe 2248 FB_953D.tmp.exe 2328 FB_9B66.tmp.exe 2760 FB_9B86.tmp.exe 2328 FB_9B66.tmp.exe 3020 Wrnia.exe 2248 FB_953D.tmp.exe 2416 TheWarz-Crack-1.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\4ff3a911dbfff7e34d508efdb7eca614 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\TheWarz-Crack-1.exe\" .." TheWarz-Crack-1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\4ff3a911dbfff7e34d508efdb7eca614 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\TheWarz-Crack-1.exe\" .." TheWarz-Crack-1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" TheWarz-Crack.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Wrnia = "C:\\Users\\Admin\\AppData\\Roaming\\Wrnia.exe" Wrnia.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\accessibilitycpI.dll FB_9B86.tmp.exe File opened for modification C:\Windows\SysWOW64\accessibilitycpI.dll FB_9B86.tmp.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2080 set thread context of 2408 2080 M.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language M.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wrnia.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TheWarz-Crack-1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TheWarz-Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language M.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FB_953D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FB_9B66.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FB_9B86.tmp.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2080 M.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe 2760 FB_9B86.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2760 FB_9B86.tmp.exe Token: SeDebugPrivilege 2416 TheWarz-Crack-1.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2080 M.exe 2080 M.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1640 wrote to memory of 2080 1640 TheWarz-Crack.exe 28 PID 1640 wrote to memory of 2080 1640 TheWarz-Crack.exe 28 PID 1640 wrote to memory of 2080 1640 TheWarz-Crack.exe 28 PID 1640 wrote to memory of 2080 1640 TheWarz-Crack.exe 28 PID 1640 wrote to memory of 2080 1640 TheWarz-Crack.exe 28 PID 1640 wrote to memory of 2080 1640 TheWarz-Crack.exe 28 PID 1640 wrote to memory of 2080 1640 TheWarz-Crack.exe 28 PID 2080 wrote to memory of 2408 2080 M.exe 29 PID 2080 wrote to memory of 2408 2080 M.exe 29 PID 2080 wrote to memory of 2408 2080 M.exe 29 PID 2080 wrote to memory of 2408 2080 M.exe 29 PID 2080 wrote to memory of 2408 2080 M.exe 29 PID 2080 wrote to memory of 2408 2080 M.exe 29 PID 2080 wrote to memory of 2408 2080 M.exe 29 PID 2080 wrote to memory of 2408 2080 M.exe 29 PID 2080 wrote to memory of 2408 2080 M.exe 29 PID 2080 wrote to memory of 2408 2080 M.exe 29 PID 2080 wrote to memory of 2408 2080 M.exe 29 PID 2080 wrote to memory of 2408 2080 M.exe 29 PID 2080 wrote to memory of 2408 2080 M.exe 29 PID 2080 wrote to memory of 2408 2080 M.exe 29 PID 2080 wrote to memory of 2408 2080 M.exe 29 PID 2080 wrote to memory of 2408 2080 M.exe 29 PID 2080 wrote to memory of 2408 2080 M.exe 29 PID 2080 wrote to memory of 2408 2080 M.exe 29 PID 2408 wrote to memory of 2248 2408 M.exe 30 PID 2408 wrote to memory of 2248 2408 M.exe 30 PID 2408 wrote to memory of 2248 2408 M.exe 30 PID 2408 wrote to memory of 2248 2408 M.exe 30 PID 2408 wrote to memory of 2248 2408 M.exe 30 PID 2408 wrote to memory of 2248 2408 M.exe 30 PID 2408 wrote to memory of 2248 2408 M.exe 30 PID 2408 wrote to memory of 2328 2408 M.exe 31 PID 2408 wrote to memory of 2328 2408 M.exe 31 PID 2408 wrote to memory of 2328 2408 M.exe 31 PID 2408 wrote to memory of 2328 2408 M.exe 31 PID 2408 wrote to memory of 2328 2408 M.exe 31 PID 2408 wrote to memory of 2328 2408 M.exe 31 PID 2408 wrote to memory of 2328 2408 M.exe 31 PID 2408 wrote to memory of 2760 2408 M.exe 32 PID 2408 wrote to memory of 2760 2408 M.exe 32 PID 2408 wrote to memory of 2760 2408 M.exe 32 PID 2408 wrote to memory of 2760 2408 M.exe 32 PID 2408 wrote to memory of 2760 2408 M.exe 32 PID 2408 wrote to memory of 2760 2408 M.exe 32 PID 2408 wrote to memory of 2760 2408 M.exe 32 PID 2328 wrote to memory of 3020 2328 FB_9B66.tmp.exe 33 PID 2328 wrote to memory of 3020 2328 FB_9B66.tmp.exe 33 PID 2328 wrote to memory of 3020 2328 FB_9B66.tmp.exe 33 PID 2328 wrote to memory of 3020 2328 FB_9B66.tmp.exe 33 PID 2328 wrote to memory of 3020 2328 FB_9B66.tmp.exe 33 PID 2328 wrote to memory of 3020 2328 FB_9B66.tmp.exe 33 PID 2328 wrote to memory of 3020 2328 FB_9B66.tmp.exe 33 PID 2248 wrote to memory of 2416 2248 FB_953D.tmp.exe 34 PID 2248 wrote to memory of 2416 2248 FB_953D.tmp.exe 34 PID 2248 wrote to memory of 2416 2248 FB_953D.tmp.exe 34 PID 2248 wrote to memory of 2416 2248 FB_953D.tmp.exe 34 PID 2248 wrote to memory of 2416 2248 FB_953D.tmp.exe 34 PID 2248 wrote to memory of 2416 2248 FB_953D.tmp.exe 34 PID 2248 wrote to memory of 2416 2248 FB_953D.tmp.exe 34 PID 2416 wrote to memory of 2304 2416 TheWarz-Crack-1.exe 35 PID 2416 wrote to memory of 2304 2416 TheWarz-Crack-1.exe 35 PID 2416 wrote to memory of 2304 2416 TheWarz-Crack-1.exe 35 PID 2416 wrote to memory of 2304 2416 TheWarz-Crack-1.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\TheWarz-Crack.exe"C:\Users\Admin\AppData\Local\Temp\TheWarz-Crack.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Local\Temp\FB_953D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\FB_953D.tmp.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\TheWarz-Crack-1.exe"C:\Users\Admin\AppData\Local\Temp\TheWarz-Crack-1.exe"5⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\TheWarz-Crack-1.exe" "TheWarz-Crack-1.exe" ENABLE6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2304
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\FB_9B66.tmp.exe"C:\Users\Admin\AppData\Local\Temp\FB_9B66.tmp.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Roaming\Wrnia.exe"C:\Users\Admin\AppData\Roaming\Wrnia.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3020
-
-
-
C:\Users\Admin\AppData\Local\Temp\FB_9B86.tmp.exe"C:\Users\Admin\AppData\Local\Temp\FB_9B86.tmp.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5bc31fb751e47491430d909c72c5529c9
SHA1c1a5925786cf7729d04f765cd1cd47fab5ddcf95
SHA256aecbf1535c7be968369ce966f8478cc55dd311f122565f5ee7d627cd302f4921
SHA51203af1955cd15bf239a1e3ec768f66320b17a84e06d977fa3aa1aa1e1b7c03db78e10a6e8d94ffa504b56fc649722a3fd6dcbec95335d888d20c2ade989a8355d
-
Filesize
851KB
MD54c687cafefcab325c62847a3910c71a9
SHA1882409e2d437758967ffbe8d9740dd35a86e95c6
SHA256fb635a07236ad5395238b0e18ba87f60264d93bc8a2e13805b661f528a185793
SHA51297b730f00751df1a41670b079c1f784709f8ce79b3eaece05be0007ddb8f8566876a93b21be459dbb9f91e265b45c88565dda3a1e7501a4f63b2b7255a9cd5de
-
Filesize
716KB
MD5aa8a27f555ba52a3057d1ebd59e51193
SHA1fbc1b0916e428969d2e7e11f2a0c5bd6449ad05f
SHA25609cd260d8a7a59b6e123b59d1d7ccdb289d56ccf7be4952451768bbafee305d2
SHA51204bbf4d273bebd851725b5b4cae007413983cdb7efef56f8d88995493f5c8d0afa29accd7d8135ac686acbde8c8f7507c23969b4f5315409dedc2e4d34fdcfb3
-
Filesize
302KB
MD50d313a81c8b3b25e58ea49359242bea4
SHA17d9e242e418a982f248f9981b10b64830d67d802
SHA2563000f91791e0b3331ccc130d0bc5d94b2ae5fc529b3924a2e97002e3251d926b
SHA51263f9bef6ad11372b241b5e679c63c2164e21073f8a99b7442d89e301b017e5e2f0c344ef3df0227506837816c86e7539899a9c1499cefa0b18c257f8f87837a7
-
Filesize
29KB
MD5614ee07b628e4994d4d7f1b9beda6ece
SHA10171581e8d76d2d922027f4f072cff8215c55abb
SHA256b4458b76c0ade6678ac78a74dfa38dff4125d39210717b2c2bdd271bdd733cef
SHA512c279ff78b25f40bde2f64ab33ba5a2b9b4046e68a4e2089121118173930eaab813f48e8a30f569b25a316c79cc4e42df18df8c219a258096d5ce9359f007e001
-
Filesize
723KB
MD5ca554c5962d17073e7ce0e65e505158c
SHA15d09fe7bac713a0e03b3b1322019f86dd10a2c9e
SHA256448565c452f2c88c73061548aa46c1dbdc281567dffc2abec39e7eb177f230cb
SHA512969408b0975c6e0288b3bd5e5521fa092712d8cc9fe23f9166751d0f1e2f5c570712bc91c8602c0474dd0c6a2ef52975b06736295dca7f9d9fbb7a8da2fc8b27