General

  • Target

    PO 1081467.tar.gz.exe

  • Size

    1.0MB

  • Sample

    230419-jzxasaba8x

  • MD5

    6fd645b5a35d9dd9bd5cb155f832c8fc

  • SHA1

    0d2b0f4553d671f46a70a5c0187f8f5a6ff088a9

  • SHA256

    57506d294214ba3afe56e339692a84c26217201f09b6f0b658c47ace11615d32

  • SHA512

    4237f3c42e48752574675f31039c5a36d7593b4bbb3d5168e98d5ccfb03099b817626a9f85b9e427a0102c27afe0c5735189ee1a96f06238f8b9b2ef3c18b528

  • SSDEEP

    24576:8XHj0BF3GDjNZdtxDLCXJfxRjGJfFzVTyj+v4:8X+cMNCfDTyj+v4

Malware Config

Extracted

Family

warzonerat

C2

donelpacino.ddns.net:4545

Targets

    • Target

      PO 1081467.exe

    • Size

      1.0MB

    • MD5

      9be239bb9b61a39be91d8d0964410908

    • SHA1

      cd32a23c30e0e44c6aa57b650274deabdc446403

    • SHA256

      7cefa86b7d549456294279b027e5226e771a760fb551b5ee869feaac28f85f8a

    • SHA512

      c3d104640bd2b101462acb8238b1e41d740d7749681e88b6a9e4fab0df00f43d114dcda99f8546e88f780f359109d28861ac4ae14319595a7ead76f2786e2cb7

    • SSDEEP

      24576:VXHj0BF3GDjNZdtxDLCXJfxRjGJfFzVTyj+v4G:VX+cMNCfDTyj+v4G

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • ModiLoader Second Stage

    • Warzone RAT payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks