General

  • Target

    8565653741.zip

  • Size

    8.8MB

  • Sample

    221215-qnkk6sfd7s

  • MD5

    311ef5eac461cc3e9dfb4227d694cf7f

  • SHA1

    0c752b27be121e994959e3373fcb0015baa56235

  • SHA256

    3e2465a42ff87f207327dce94ed7ca4f78c070481ebdb42056b4c10f0a65b6e1

  • SHA512

    9b4fc7cfbc44caa67af26ec04949325a0ed666ac8e4c3d9cd41d2a6901ba7996abe546ca28daf5c82fe9cc9c27ff0704ca3b1c53d35222a3b73cad97116ce28e

  • SSDEEP

    196608:qwpZ1Wb/Cb6LWoh/E4AwhfJl7PRGG59t/uGKd:qO1YyuM4fhfn7pGy/vc

Malware Config

Extracted

Family

warzonerat

C2

cabalfenix.ddns.net:1807

Extracted

Family

bitrat

Version

1.38

C2

cabalfenix.ddns.net:1235

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    $77Install path

  • install_file

    $77Install name

  • tor_process

    tor

Targets

    • Target

      ff64fcc6ccbb482ca0bdf539c492555de86bf3666a8f7979c9d052225be0589c

    • Size

      8.8MB

    • MD5

      bd40cd2f9b60a3b24f9a59d39d234374

    • SHA1

      28888c62f7a8a3b7a8fe6213b9fb2a9883c9b1cb

    • SHA256

      ff64fcc6ccbb482ca0bdf539c492555de86bf3666a8f7979c9d052225be0589c

    • SHA512

      c6272bf8ab06fbd0d2e5f7e8488c0c1f686f6bf5ad255762d61f7121bd7148816174366a521a6cbd9be4df1b2d22e6fbea5cbad20bac8ffe9d8445847dbb636b

    • SSDEEP

      196608:LiDSsREt5lLjiCIJMrsSO6YNoxzVwdFnRZmpL2FxrQtyBP:0SsKtfLjjHBB4SpL0rQ

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Command and Control

Web Service

1
T1102

Tasks