General

  • Target

    3b352f748c8f3829315700687daa73af

  • Size

    90KB

  • Sample

    210713-j7htgzbnhs

  • MD5

    3b352f748c8f3829315700687daa73af

  • SHA1

    4b394128d30734821dcd1fdf4c4a8b1e32d1617a

  • SHA256

    ef131c0526ddab283ce5ffd35fe49678bc1c9065439faf06813f5c15a714b727

  • SHA512

    3210a33fa272da62170c3d46a7dc45100dbe2459f301cc956845b36eb5d84dccfc6835987cf4e4ee43132265c67f1e9200699d6fb7fb09b4f51159c69106c6fa

Malware Config

Extracted

Family

warzonerat

C2

176.31.159.203:18970

Targets

    • Target

      3b352f748c8f3829315700687daa73af

    • Size

      90KB

    • MD5

      3b352f748c8f3829315700687daa73af

    • SHA1

      4b394128d30734821dcd1fdf4c4a8b1e32d1617a

    • SHA256

      ef131c0526ddab283ce5ffd35fe49678bc1c9065439faf06813f5c15a714b727

    • SHA512

      3210a33fa272da62170c3d46a7dc45100dbe2459f301cc956845b36eb5d84dccfc6835987cf4e4ee43132265c67f1e9200699d6fb7fb09b4f51159c69106c6fa

    • UAC bypass

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Windows security bypass

    • Warzone RAT Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

5
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks