General

  • Target

    TBHD_774422006666447703-02 - FEDEX.exe

  • Size

    797KB

  • Sample

    220801-qjcprsgeh9

  • MD5

    d36f391c10e54fc004bee891cf6bf885

  • SHA1

    50527ebb6ff7835943957f979c14164877923990

  • SHA256

    69aebbc01bb6d126ebd5cc318f73aa42fc487c84b6a204d9ebaafbabb0b817c0

  • SHA512

    640bc73d88d2557ef33c71d23ddc33464f285774a5a029a02f27735362338208db368cdd7b4f9367dd9334118263800282b27756a003b622f2702219c84a06b4

Malware Config

Extracted

Family

warzonerat

C2

bluemail-fax.home-webserver.de:7447

Targets

    • Target

      TBHD_774422006666447703-02 - FEDEX.exe

    • Size

      797KB

    • MD5

      d36f391c10e54fc004bee891cf6bf885

    • SHA1

      50527ebb6ff7835943957f979c14164877923990

    • SHA256

      69aebbc01bb6d126ebd5cc318f73aa42fc487c84b6a204d9ebaafbabb0b817c0

    • SHA512

      640bc73d88d2557ef33c71d23ddc33464f285774a5a029a02f27735362338208db368cdd7b4f9367dd9334118263800282b27756a003b622f2702219c84a06b4

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • ModiLoader Second Stage

    • Warzone RAT payload

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks