General

  • Target

    PO data file from project 029452.exe

  • Size

    544KB

  • Sample

    211203-enjs4aecdq

  • MD5

    a977e0f159c0a6574c3274a1db5b7a67

  • SHA1

    404e0e4a03baca74ec0ec08543917dcc1ce3a187

  • SHA256

    3e52503cc1b664efb9fa89c2bed4adff5d460bffbe0dba536363edb5cda1c603

  • SHA512

    7e5b8badab27963316865f92a8ca1ee323f0efcc03035cfa731cf9ed268a074d191004eaff08857ad89a9cee4fbf56fee93417f1f0caac77ea72518c3d55571e

Malware Config

Extracted

Family

warzonerat

C2

engkaa.ddns.net:4545

Targets

    • Target

      PO data file from project 029452.exe

    • Size

      544KB

    • MD5

      a977e0f159c0a6574c3274a1db5b7a67

    • SHA1

      404e0e4a03baca74ec0ec08543917dcc1ce3a187

    • SHA256

      3e52503cc1b664efb9fa89c2bed4adff5d460bffbe0dba536363edb5cda1c603

    • SHA512

      7e5b8badab27963316865f92a8ca1ee323f0efcc03035cfa731cf9ed268a074d191004eaff08857ad89a9cee4fbf56fee93417f1f0caac77ea72518c3d55571e

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT Payload

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks