General

  • Target

    SecuriteInfo.com.Win32.RATX-gen.7821.24360.exe

  • Size

    1.0MB

  • Sample

    230419-kxqkwshe38

  • MD5

    9be239bb9b61a39be91d8d0964410908

  • SHA1

    cd32a23c30e0e44c6aa57b650274deabdc446403

  • SHA256

    7cefa86b7d549456294279b027e5226e771a760fb551b5ee869feaac28f85f8a

  • SHA512

    c3d104640bd2b101462acb8238b1e41d740d7749681e88b6a9e4fab0df00f43d114dcda99f8546e88f780f359109d28861ac4ae14319595a7ead76f2786e2cb7

  • SSDEEP

    24576:VXHj0BF3GDjNZdtxDLCXJfxRjGJfFzVTyj+v4G:VX+cMNCfDTyj+v4G

Malware Config

Extracted

Family

warzonerat

C2

donelpacino.ddns.net:4545

Targets

    • Target

      SecuriteInfo.com.Win32.RATX-gen.7821.24360.exe

    • Size

      1.0MB

    • MD5

      9be239bb9b61a39be91d8d0964410908

    • SHA1

      cd32a23c30e0e44c6aa57b650274deabdc446403

    • SHA256

      7cefa86b7d549456294279b027e5226e771a760fb551b5ee869feaac28f85f8a

    • SHA512

      c3d104640bd2b101462acb8238b1e41d740d7749681e88b6a9e4fab0df00f43d114dcda99f8546e88f780f359109d28861ac4ae14319595a7ead76f2786e2cb7

    • SSDEEP

      24576:VXHj0BF3GDjNZdtxDLCXJfxRjGJfFzVTyj+v4G:VX+cMNCfDTyj+v4G

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • ModiLoader Second Stage

    • Warzone RAT payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks