General

  • Target

    05b6108362c6bf38f974b2467432551c76f9157cc8f769b761467a7d08d65e7a

  • Size

    635KB

  • Sample

    211022-vhqmfscgek

  • MD5

    e0d44889025f8d1b656ed515e9e32028

  • SHA1

    aadb9181b5df4ef8d0850cc3db0bf8f3b32c4758

  • SHA256

    05b6108362c6bf38f974b2467432551c76f9157cc8f769b761467a7d08d65e7a

  • SHA512

    0fe3d271168a986148a02900a7019bae6b6d385c521496f6efb129a6e5ff3b4d516daf7633e602bd4d02cb7948cf5aa207867243841945564bfa905014a673de

Malware Config

Extracted

Family

warzonerat

C2

grace.adds-only.xyz:2323

Targets

    • Target

      05b6108362c6bf38f974b2467432551c76f9157cc8f769b761467a7d08d65e7a

    • Size

      635KB

    • MD5

      e0d44889025f8d1b656ed515e9e32028

    • SHA1

      aadb9181b5df4ef8d0850cc3db0bf8f3b32c4758

    • SHA256

      05b6108362c6bf38f974b2467432551c76f9157cc8f769b761467a7d08d65e7a

    • SHA512

      0fe3d271168a986148a02900a7019bae6b6d385c521496f6efb129a6e5ff3b4d516daf7633e602bd4d02cb7948cf5aa207867243841945564bfa905014a673de

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT Payload

    • Executes dropped EXE

    • Drops startup file

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks