General

  • Target

    7986acff81fdbe475364a07ff01ad325.exe

  • Size

    132KB

  • Sample

    240518-ecrpkaaf21

  • MD5

    7986acff81fdbe475364a07ff01ad325

  • SHA1

    a8e143bdfef92587d38594ad8adf597c3ec1d3de

  • SHA256

    f9ce9a047b096cb954193ac49049ccb28a476aa8c202f09aea38eae3cb283387

  • SHA512

    8ab9d8910d188a694d467a09a274c76d5b98f9e1b9dba4e763ebd06b2515490841c2784be7dc2c0e65c5a6b125f008805eba4861c0b65472aeb6bfc9a1c19c86

  • SSDEEP

    3072:K7W9jps0Tx4azG6GweOTir5axbjNCz45LT7a:KwpsERzGKurEXCzeLT7a

Malware Config

Extracted

Family

warzonerat

C2

185.241.208.23:5200

Targets

    • Target

      7986acff81fdbe475364a07ff01ad325.exe

    • Size

      132KB

    • MD5

      7986acff81fdbe475364a07ff01ad325

    • SHA1

      a8e143bdfef92587d38594ad8adf597c3ec1d3de

    • SHA256

      f9ce9a047b096cb954193ac49049ccb28a476aa8c202f09aea38eae3cb283387

    • SHA512

      8ab9d8910d188a694d467a09a274c76d5b98f9e1b9dba4e763ebd06b2515490841c2784be7dc2c0e65c5a6b125f008805eba4861c0b65472aeb6bfc9a1c19c86

    • SSDEEP

      3072:K7W9jps0Tx4azG6GweOTir5axbjNCz45LT7a:KwpsERzGKurEXCzeLT7a

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops startup file

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks