General

  • Target

    ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe

  • Size

    1.5MB

  • Sample

    231206-vtmd6sfg2v

  • MD5

    8c9df684ae431f8dcc734e9b3e285d86

  • SHA1

    460115821427ce2539a98d867c77a2c5d0f60086

  • SHA256

    ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6

  • SHA512

    ce1e5e323fbe7a285fbb8b3011a9787dc16e44e5ed849bc2c3b8dc7971cf95d8c429e298c4bdb1b8ce0def3678d0499b6ba4b9f570d6ba01f2694213bd9502d1

  • SSDEEP

    24576:+gsVeKh95RhiJ+6TNAPWx79Q1S018hw0fIKQj3T60C3nG9b:+gsXcDtrhw0f23Cncb

Malware Config

Extracted

Family

warzonerat

C2

freshwarsmi.ddns.net:5200

Targets

    • Target

      ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6.exe

    • Size

      1.5MB

    • MD5

      8c9df684ae431f8dcc734e9b3e285d86

    • SHA1

      460115821427ce2539a98d867c77a2c5d0f60086

    • SHA256

      ada78b7a4a682de1d427a7680470b94826243f7145c1d54b8808e77c0323d9a6

    • SHA512

      ce1e5e323fbe7a285fbb8b3011a9787dc16e44e5ed849bc2c3b8dc7971cf95d8c429e298c4bdb1b8ce0def3678d0499b6ba4b9f570d6ba01f2694213bd9502d1

    • SSDEEP

      24576:+gsVeKh95RhiJ+6TNAPWx79Q1S018hw0fIKQj3T60C3nG9b:+gsXcDtrhw0f23Cncb

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • ModiLoader Second Stage

    • Warzone RAT payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks