General

  • Target

    SECOND-STATEMENT OF ACCOUNT_2021-10-04989829.bat.zip

  • Size

    388KB

  • Sample

    211011-hbn4tsgedq

  • MD5

    0b0ae6e87a29af8adb65358b33565e27

  • SHA1

    9f38fd295c5872aa0065e56934ece29ca9b619b3

  • SHA256

    895c00426f8a3de65c065104f4988f1db0f64b916b44d705ac95b27a7b049aea

  • SHA512

    3c9f2c78f7bd8f65343e7883d6f39dd35589137a3afe7b7d78c678e891a20a98bc6a3baeb79e7a6ffd358783aa02d59c001c79701b4ce9f0406c2755a0e864d5

Malware Config

Extracted

Family

warzonerat

C2

176.126.86.243:2021

Targets

    • Target

      SECOND-STATEMENT OF ACCOUNT_2021-10-04989829.bat

    • Size

      557KB

    • MD5

      513d95f880ef4b0522a50c4374e40f1f

    • SHA1

      b89d35ab5f89a5c984ea7d4a46ced8e1603a866b

    • SHA256

      a28d456ec326f62b15dc6257859619c1a2dc6817f332adb9c87fbb146676dc00

    • SHA512

      922d8d138fdf2dfb77770697c57def5973d07a4d64fe5d7effeee30987330dd2611b97cb9df8da78d0cb42a35673800224fd49b6fe44f4c4f0e38dd00a6eb750

    • Registers COM server for autorun

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT Payload

    • Executes dropped EXE

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Tasks