General

  • Target

    BankStatement000076.xlsb

  • Size

    27KB

  • Sample

    220527-s2bljaffer

  • MD5

    2c5ddc3065f95fd731c5cb6bd1040123

  • SHA1

    d8dea75973bcd6128711dd29b95a96c419de8c40

  • SHA256

    832f76db5b932627dee3cbf18fc97d5a319e1143f3beb21f43c55d4dbf07e6e5

  • SHA512

    d424315dcfe98b2ae04544036bde04b0b9838a55e6825538c0c64ed9a8d81808cd3486f6e3fc30097b4d3ed8e95270ac2a0b20fee21788e34de37392747421d8

Malware Config

Extracted

Family

warzonerat

C2

111.90.149.147:5200

Targets

    • Target

      BankStatement000076.xlsb

    • Size

      27KB

    • MD5

      2c5ddc3065f95fd731c5cb6bd1040123

    • SHA1

      d8dea75973bcd6128711dd29b95a96c419de8c40

    • SHA256

      832f76db5b932627dee3cbf18fc97d5a319e1143f3beb21f43c55d4dbf07e6e5

    • SHA512

      d424315dcfe98b2ae04544036bde04b0b9838a55e6825538c0c64ed9a8d81808cd3486f6e3fc30097b4d3ed8e95270ac2a0b20fee21788e34de37392747421d8

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

      suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    • Warzone RAT Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks