General

  • Target

    9911f9c939737fb6e26a49ef08ebcb85281cf6b850b85ff00bf49f81a0e46a4c

  • Size

    952KB

  • Sample

    221005-et66ksdegm

  • MD5

    4244160422a6e2f2e2ccae5437de4466

  • SHA1

    1f5b19d4781f3e2e108e6b24b8578a39205d1812

  • SHA256

    9911f9c939737fb6e26a49ef08ebcb85281cf6b850b85ff00bf49f81a0e46a4c

  • SHA512

    649d29ad7989b58b9b904fd41da311e0c9cee631c3fd0762fa1cd6b5d88e08bc68d770dbe1af6579b2b8683b98770570a2045aa0e5f82fade915cc9bf58a8593

  • SSDEEP

    24576:CyQCv11PbnjANYPAj81OUo6w7tNTa9W8AoqiVNW:CIP6sOUzM

Malware Config

Extracted

Family

warzonerat

C2

stub.ignorelist.com:10140

Targets

    • Target

      9911f9c939737fb6e26a49ef08ebcb85281cf6b850b85ff00bf49f81a0e46a4c

    • Size

      952KB

    • MD5

      4244160422a6e2f2e2ccae5437de4466

    • SHA1

      1f5b19d4781f3e2e108e6b24b8578a39205d1812

    • SHA256

      9911f9c939737fb6e26a49ef08ebcb85281cf6b850b85ff00bf49f81a0e46a4c

    • SHA512

      649d29ad7989b58b9b904fd41da311e0c9cee631c3fd0762fa1cd6b5d88e08bc68d770dbe1af6579b2b8683b98770570a2045aa0e5f82fade915cc9bf58a8593

    • SSDEEP

      24576:CyQCv11PbnjANYPAj81OUo6w7tNTa9W8AoqiVNW:CIP6sOUzM

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • ModiLoader Second Stage

    • Warzone RAT payload

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks