Analysis
-
max time kernel
96s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2022 13:00
Static task
static1
Behavioral task
behavioral1
Sample
E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe
Resource
win10v2004-20220812-en
General
-
Target
E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe
-
Size
586KB
-
MD5
1d84dc95d2a21666cc0038e0febd677f
-
SHA1
452fd7c779e820c05d046f8d78eac6ed9ce44980
-
SHA256
3ec75aa62228c2043c7834516a087d14fb0ff1cf89a060edb10cbd3e296e3fc4
-
SHA512
a4e9c81b319e4c40c3093aad239c4f05743c7d9c01d1c0df819d3d422b768e61aa2dae3c84090584d2d1f6ffd17d5a66ea00c85fa26a5b96422412427af84557
-
SSDEEP
12288:bDjeLlJcFNDJJCTbtCk1wvGMJfGb8/4OQL:bDiT6pyJcGMJfGw/LQL
Malware Config
Extracted
warzonerat
chexfotii.ddns.net:4545
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4736-132-0x00000000027D0000-0x00000000027FB000-memory.dmp modiloader_stage2 -
Warzone RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2808-135-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/2808-137-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/2808-138-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/2808-142-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%ProgramFiles%\\Microsoft DN1\\sqlmap.dll" E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe -
Loads dropped DLL 1 IoCs
Processes:
svchost.exepid process 204 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Vauaiktm = "C:\\Users\\Public\\Libraries\\mtkiauaV.url" E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe -
Modifies WinLogon 2 TTPs 4 IoCs
Processes:
E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AllowMultipleTSSessions = "1" E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\pKaGreA = "0" E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe -
Drops file in System32 directory 1 IoCs
Processes:
E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exedescription ioc process File created C:\Windows\System32\rfxvmt.dll E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exedescription pid process target process PID 4736 set thread context of 2808 4736 E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe -
Drops file in Program Files directory 2 IoCs
Processes:
E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exedescription ioc process File created C:\Program Files\Microsoft DN1\sqlmap.dll E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe File created C:\Program Files\Microsoft DN1\rdpwrap.ini E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
svchost.exepid process 204 svchost.exe 204 svchost.exe 204 svchost.exe 204 svchost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exesvchost.exedescription pid process Token: SeDebugPrivilege 2808 E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe Token: SeAuditPrivilege 204 svchost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exeE-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.execmd.exedescription pid process target process PID 4736 wrote to memory of 2808 4736 E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe PID 4736 wrote to memory of 2808 4736 E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe PID 4736 wrote to memory of 2808 4736 E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe PID 4736 wrote to memory of 2808 4736 E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe PID 2808 wrote to memory of 2452 2808 E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe cmd.exe PID 2808 wrote to memory of 2452 2808 E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe cmd.exe PID 2808 wrote to memory of 2452 2808 E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe cmd.exe PID 2452 wrote to memory of 3216 2452 cmd.exe PING.EXE PID 2452 wrote to memory of 3216 2452 cmd.exe PING.EXE PID 2452 wrote to memory of 3216 2452 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe"C:\Users\Admin\AppData\Local\Temp\E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe"C:\Users\Admin\AppData\Local\Temp\E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe"2⤵
- Sets DLL path for service in the registry
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.2.3.4 -n 2 -w 1000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\E-PO-023635 - E-22-00343 - Ataya Table Escape at Heritage Village AUH 2022.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\PING.EXEping 1.2.3.4 -n 2 -w 10004⤵
- Runs ping.exe
PID:3216
-
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵PID:1388
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:204
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD5461ade40b800ae80a40985594e1ac236
SHA1b3892eef846c044a2b0785d54a432b3e93a968c8
SHA256798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4
SHA512421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26
-
Filesize
247KB
MD54997128ef0eca4c4696bf4177ff3aff5
SHA17dd50f7be34f25d580378a84b8f11a08f7ee8d1f
SHA256c59a7cf7b08fa7f79c51ca9126300b32fceece6972a9e8837d384804fd613e24
SHA51270dabdcdae178cfb3d22ee2b00ebb747d17504864e68550256c5ee74b8d17506f88c0f057c8b91e666146b6e758c6c10eedc123c871e2203c2bf5f67bd05ec66
-
Filesize
114KB
MD5461ade40b800ae80a40985594e1ac236
SHA1b3892eef846c044a2b0785d54a432b3e93a968c8
SHA256798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4
SHA512421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26