General

  • Target

    ungziped_file.exe

  • Size

    254KB

  • Sample

    230327-f6l7lsdh7z

  • MD5

    8d93c0e9645dd3bddfb8f658c51dc1b3

  • SHA1

    5f2744ef4f6f2930bc320382df3d23d06e7ae9d1

  • SHA256

    cb6260c92a905ed173ed763ba1d6a02cce82dc0f3895e58e0a2c68b59572e078

  • SHA512

    682048622a97cd14898340c71c10795f1547b2a1c6b56a5add7e9582e5b6b66637da58a273ead3567bae8bc63d4875d4be5f516e4c7901dacaf81e52de4b4149

  • SSDEEP

    3072:f66ea8jXuZ6bgAbd2wVH3R8LmzvzzfYuIWYCyXdgCLdCRaOVvVGb31fT0d5Ys:fKg6bgAEoB8LmznfYhWY0+JOm108

Malware Config

Extracted

Family

warzonerat

C2

91.193.75.142:5234

Targets

    • Target

      ungziped_file.exe

    • Size

      254KB

    • MD5

      8d93c0e9645dd3bddfb8f658c51dc1b3

    • SHA1

      5f2744ef4f6f2930bc320382df3d23d06e7ae9d1

    • SHA256

      cb6260c92a905ed173ed763ba1d6a02cce82dc0f3895e58e0a2c68b59572e078

    • SHA512

      682048622a97cd14898340c71c10795f1547b2a1c6b56a5add7e9582e5b6b66637da58a273ead3567bae8bc63d4875d4be5f516e4c7901dacaf81e52de4b4149

    • SSDEEP

      3072:f66ea8jXuZ6bgAbd2wVH3R8LmzvzzfYuIWYCyXdgCLdCRaOVvVGb31fT0d5Ys:fKg6bgAEoB8LmznfYhWY0+JOm108

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks