Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-08-2022 10:41

General

  • Target

    2ac52205398c945a7aa9f2e4cafdec23ce93f0d89ea2554be2b33ff6acf80288.exe

  • Size

    986KB

  • MD5

    5959e1cb8294ea113feff26db42fe2fa

  • SHA1

    6ecc39ed0b36720ec730ed480805ab0827a62b5f

  • SHA256

    2ac52205398c945a7aa9f2e4cafdec23ce93f0d89ea2554be2b33ff6acf80288

  • SHA512

    69f911b5128874d3a8b6889edff87ce0ad871b96640a4b72ecd4fd076c17c7d09b6d052dbaf8c5857d5a427bd2504fb51a4e8e026ca28d981e85f437defc1f53

Malware Config

Extracted

Family

warzonerat

C2

style.etanetsys.com:42020

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • ModiLoader Second Stage 61 IoCs
  • Warzone RAT payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ac52205398c945a7aa9f2e4cafdec23ce93f0d89ea2554be2b33ff6acf80288.exe
    "C:\Users\Admin\AppData\Local\Temp\2ac52205398c945a7aa9f2e4cafdec23ce93f0d89ea2554be2b33ff6acf80288.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe"
      2⤵
        PID:204

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/204-236-0x0000000000000000-mapping.dmp
    • memory/3256-155-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-171-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-172-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-173-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-174-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-176-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-177-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-175-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-178-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-179-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-180-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-181-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-182-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-183-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-184-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-185-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-186-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-187-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-188-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-189-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-190-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-192-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-191-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-193-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-194-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-195-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-196-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-197-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-199-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-198-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-200-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-201-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-202-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-203-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-204-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-205-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-206-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-207-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-208-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-209-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-210-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-212-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-213-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-214-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-211-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-216-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-217-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-218-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-215-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-220-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-221-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-222-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-223-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-224-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-225-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-226-0x0000000005C00000-0x0000000005D56000-memory.dmp
      Filesize

      1.3MB

    • memory/3256-227-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-229-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-230-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-231-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-232-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-233-0x00000000057F0000-0x0000000005858000-memory.dmp
      Filesize

      416KB

    • memory/3256-234-0x0000000005C00000-0x0000000005D56000-memory.dmp
      Filesize

      1.3MB

    • memory/3256-235-0x0000000005D60000-0x0000000005EB4000-memory.dmp
      Filesize

      1.3MB

    • memory/3256-238-0x0000000005D60000-0x0000000005EB4000-memory.dmp
      Filesize

      1.3MB