General

  • Target

    640cd3c54e536bc56eb35e4ab5a2b965b7d740fc13ac83b0a0d4237512ec56ef

  • Size

    499KB

  • Sample

    221208-zqfjnsbe38

  • MD5

    29576a2cec66a762e13522c6f8216a81

  • SHA1

    3b64a681dd8c4c79fb1a087bcb05936a5045a4c8

  • SHA256

    9a709b8871900b6a901d3539dc8c37b76ae018ea765c1a06502064052f04ab04

  • SHA512

    166c33dfb912c4cb142e0ae4ccc5fdfe915296c95b5a6169c2cc0673d8f46e494efac1c24494299de4db74814f7b61c23dfe3d3c2bb30a55611fe18bc0c0baf9

  • SSDEEP

    6144:qUXgaj2XTZax6QIiP3imiTRccGXKhlwP7j6GlZoLkbBBKB4jF1L5NEe8xOXqAHoE:qUQn5TRTlhWPv6mqQaK9f+Aqg1fGg1Es

Malware Config

Extracted

Family

warzonerat

C2

dnuocc.com:5200

Targets

    • Target

      640cd3c54e536bc56eb35e4ab5a2b965b7d740fc13ac83b0a0d4237512ec56ef

    • Size

      800KB

    • MD5

      25d10c1c957744485ee6c6f68285e4a1

    • SHA1

      49673bbf62d6c73a1358ad2da2b803d6d96249cd

    • SHA256

      640cd3c54e536bc56eb35e4ab5a2b965b7d740fc13ac83b0a0d4237512ec56ef

    • SHA512

      4e27b9b6fe1c8fc22f284c46abdc88b9464b39d846f4fe0e6b1c813644f99ac41f481991d851b6b64eece690265eaeba0a65f2e5ba64486c31ed5c2d687103ca

    • SSDEEP

      12288:qnYVrTlh6Pv6mq0aKxv+yq81CLehz/khAIi3pIOZe:bFP6ZtBO8+VCe

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks