Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2022 12:45

General

  • Target

    ab298689aca1c3f608dbc57b1b676867dcf9eb22ade75fe48b1819ed89130dfb.exe

  • Size

    885KB

  • MD5

    aba54c4f3a8fba3ee730a9f05f2f4997

  • SHA1

    c67b99edc2c0b880038d6bd9f8179e9d165b1597

  • SHA256

    ab298689aca1c3f608dbc57b1b676867dcf9eb22ade75fe48b1819ed89130dfb

  • SHA512

    d6cf3cef20ba5879e0abab338e665914b3158c82f418dc02e80d734f07081c99ccec68c6b93db569014ee5438e8ce01d26cf59b151a780dee33bae7c02958868

Malware Config

Extracted

Family

warzonerat

C2

style.etanetsys.com:42020

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • ModiLoader Second Stage 51 IoCs
  • Warzone RAT payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab298689aca1c3f608dbc57b1b676867dcf9eb22ade75fe48b1819ed89130dfb.exe
    "C:\Users\Admin\AppData\Local\Temp\ab298689aca1c3f608dbc57b1b676867dcf9eb22ade75fe48b1819ed89130dfb.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4384
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe"
      2⤵
        PID:1340

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1340-226-0x0000000000000000-mapping.dmp
    • memory/1340-227-0x0000000001090000-0x0000000001091000-memory.dmp
      Filesize

      4KB

    • memory/4384-155-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-171-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-172-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-173-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-174-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-175-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-176-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-177-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-178-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-179-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-180-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-182-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-181-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-183-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-184-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-185-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-186-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-187-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-188-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-189-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-190-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-191-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-192-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-193-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-194-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-195-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-196-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-197-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-198-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-199-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-200-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-202-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-203-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-204-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-201-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-206-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-207-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-208-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-205-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-210-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-211-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-212-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-213-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-214-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-215-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-217-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-216-0x0000000005530000-0x0000000005686000-memory.dmp
      Filesize

      1.3MB

    • memory/4384-219-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-220-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-221-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-222-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-223-0x0000000005160000-0x00000000051B0000-memory.dmp
      Filesize

      320KB

    • memory/4384-224-0x0000000005530000-0x0000000005686000-memory.dmp
      Filesize

      1.3MB

    • memory/4384-225-0x0000000005690000-0x00000000057E4000-memory.dmp
      Filesize

      1.3MB

    • memory/4384-228-0x0000000005690000-0x00000000057E4000-memory.dmp
      Filesize

      1.3MB