General

  • Target

    e3371e0d650405ac74532bc9a0dc8cf4.exe

  • Size

    684KB

  • Sample

    210713-nlydve8sj6

  • MD5

    e3371e0d650405ac74532bc9a0dc8cf4

  • SHA1

    79f6616b9fba88c18b0d435fae691c8c98a4f1cf

  • SHA256

    dd5107d7cc5b86ef5a650ea6e01b662066c34072859272fa886379e304e7df43

  • SHA512

    ebcc377484c889df78c4164b0267296d7179a9cf1e63f21deb45d1fa92fcd0daff603e4de5457494c6cf2cea353be7151343cea87b2600f85cdddbf20258b223

Malware Config

Extracted

Family

warzonerat

C2

byx.z86.ru:5200

Targets

    • Target

      e3371e0d650405ac74532bc9a0dc8cf4.exe

    • Size

      684KB

    • MD5

      e3371e0d650405ac74532bc9a0dc8cf4

    • SHA1

      79f6616b9fba88c18b0d435fae691c8c98a4f1cf

    • SHA256

      dd5107d7cc5b86ef5a650ea6e01b662066c34072859272fa886379e304e7df43

    • SHA512

      ebcc377484c889df78c4164b0267296d7179a9cf1e63f21deb45d1fa92fcd0daff603e4de5457494c6cf2cea353be7151343cea87b2600f85cdddbf20258b223

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks