General

  • Target

    Scan New-PO _ZBT PSB 181 173 183 Quote EndUser.exe

  • Size

    726KB

  • Sample

    201216-yz37tj4j7a

  • MD5

    4d6882825e1f77b1e970c029729f1ca7

  • SHA1

    02feefaf98492d00b0a765c4a5396471e1441600

  • SHA256

    6db24529273edf15b17110e6abd8c2c530f183071b34155bbab3c24634a96275

  • SHA512

    42cfbb89df2b3aaa14db4a3b32c19234bc454c7f24421c6eefb168efca196f829364adebf501a85c8762e9f15205c5d1d561264b701f2d88893212933dae1d8f

Malware Config

Extracted

Family

warzonerat

C2

4sureme.ddns.net:4902

Targets

    • Target

      Scan New-PO _ZBT PSB 181 173 183 Quote EndUser.exe

    • Size

      726KB

    • MD5

      4d6882825e1f77b1e970c029729f1ca7

    • SHA1

      02feefaf98492d00b0a765c4a5396471e1441600

    • SHA256

      6db24529273edf15b17110e6abd8c2c530f183071b34155bbab3c24634a96275

    • SHA512

      42cfbb89df2b3aaa14db4a3b32c19234bc454c7f24421c6eefb168efca196f829364adebf501a85c8762e9f15205c5d1d561264b701f2d88893212933dae1d8f

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT Payload

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Tasks