General

  • Target

    1936208b2a0d3667bc8eb7df9a86a4aa.exe

  • Size

    3.9MB

  • Sample

    220922-shaj5afedk

  • MD5

    1936208b2a0d3667bc8eb7df9a86a4aa

  • SHA1

    45a941e8124435df1b0db1488e6a400f436004c7

  • SHA256

    3bcfe5eeac91dfdb5e391f8f1f7163a731a101978d4f906e6d759f74ed92297c

  • SHA512

    7cc7bec4674768efc26deeb944523bce4d4c0db8613d124a7a19e8565b90ea49e8888a6605ee6b35523ac1a3379d9733cca1b888f31e03b1b9c75d2e068b004b

  • SSDEEP

    98304:/+7NALEU32eBhBsUsX7q6NKOuMZBBElHlmFsDyFyypr++W:/4NA52UaU0rJ72lysCDr+H

Malware Config

Extracted

Family

warzonerat

C2

sheet.duckdns.org:4110

Extracted

Family

bitrat

Version

1.38

C2

sheet.duckdns.org:8471

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    Install path

  • install_file

    Install name

  • tor_process

    tor

Targets

    • Target

      1936208b2a0d3667bc8eb7df9a86a4aa.exe

    • Size

      3.9MB

    • MD5

      1936208b2a0d3667bc8eb7df9a86a4aa

    • SHA1

      45a941e8124435df1b0db1488e6a400f436004c7

    • SHA256

      3bcfe5eeac91dfdb5e391f8f1f7163a731a101978d4f906e6d759f74ed92297c

    • SHA512

      7cc7bec4674768efc26deeb944523bce4d4c0db8613d124a7a19e8565b90ea49e8888a6605ee6b35523ac1a3379d9733cca1b888f31e03b1b9c75d2e068b004b

    • SSDEEP

      98304:/+7NALEU32eBhBsUsX7q6NKOuMZBBElHlmFsDyFyypr++W:/4NA52UaU0rJ72lysCDr+H

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks