General

  • Target

    ec9a437396d68e3274875fd8d2619027.exe

  • Size

    360KB

  • Sample

    210714-wpqhcdsckx

  • MD5

    ec9a437396d68e3274875fd8d2619027

  • SHA1

    dc3a2e100c2b645caf20f8fbe1fa432609d2a2dc

  • SHA256

    e81c6b84f83b9ac8233102f31e21bfeeab4ffaa5aa4c02987ce910de908a83ed

  • SHA512

    66986166c254775a160b478b32b088c81c98447f22d9d7c90edb7d9516a3b8d0b24201c6b3cf371cc760abd29b4e1bcde434fc540a67df6afa5d13d1a5793066

Malware Config

Extracted

Family

warzonerat

C2

sdafsdffssffs.ydns.eu:6703

Targets

    • Target

      ec9a437396d68e3274875fd8d2619027.exe

    • Size

      360KB

    • MD5

      ec9a437396d68e3274875fd8d2619027

    • SHA1

      dc3a2e100c2b645caf20f8fbe1fa432609d2a2dc

    • SHA256

      e81c6b84f83b9ac8233102f31e21bfeeab4ffaa5aa4c02987ce910de908a83ed

    • SHA512

      66986166c254775a160b478b32b088c81c98447f22d9d7c90edb7d9516a3b8d0b24201c6b3cf371cc760abd29b4e1bcde434fc540a67df6afa5d13d1a5793066

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Executes dropped EXE

    • Sets DLL path for service in the registry

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Modifies WinLogon

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks