General

  • Target

    Inquiry.doc

  • Size

    368KB

  • Sample

    210706-ewqergcfpa

  • MD5

    bbf819de6c9330f25be537996b5fc2d3

  • SHA1

    593968326a3b1d3ccd209c9983ede8d800e2cac4

  • SHA256

    f50e0cb0a3ea1ee41d812809b39b71470544dd0d366e8171d5a507e414d6a7df

  • SHA512

    f0acaa1bfbce631596854394caf1b27caa95e4508ff52d53ef5efaa65bbe7975f49bd24412fd50dbfe890e70dbc3d79563c454900f2df1d10702b0b252880e94

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

httP://147.124.212.196/good.exe

Extracted

Family

warzonerat

C2

147.124.212.196:1111

Targets

    • Target

      Inquiry.doc

    • Size

      368KB

    • MD5

      bbf819de6c9330f25be537996b5fc2d3

    • SHA1

      593968326a3b1d3ccd209c9983ede8d800e2cac4

    • SHA256

      f50e0cb0a3ea1ee41d812809b39b71470544dd0d366e8171d5a507e414d6a7df

    • SHA512

      f0acaa1bfbce631596854394caf1b27caa95e4508ff52d53ef5efaa65bbe7975f49bd24412fd50dbfe890e70dbc3d79563c454900f2df1d10702b0b252880e94

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Sets DLL path for service in the registry

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Modifies WinLogon

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks