General

  • Target

    a707a64de1846b90fdf608d7f24338e913440c260a579211089861f26932ebf0.exe

  • Size

    152KB

  • Sample

    240627-bw7ncayblm

  • MD5

    099120c6a053ee7608db0b2f576e8086

  • SHA1

    a08f60b86dfa532cc515a43ebe477b67871db1fa

  • SHA256

    a707a64de1846b90fdf608d7f24338e913440c260a579211089861f26932ebf0

  • SHA512

    81cb1a55771e4dc2d31330a79932338fd099cf62e36657c97374382a6fd9734584af2f198fcbd69fd354e06619398f608002fc83ea75e89df23a58f5e2976a07

  • SSDEEP

    3072:4NLOpnhTdOw9YAJOzIY9gVl01T2ENipdDg0z5:4NLYdT97JSIFl0QENqF

Malware Config

Extracted

Family

warzonerat

C2

109.248.151.231:52048

Targets

    • Target

      a707a64de1846b90fdf608d7f24338e913440c260a579211089861f26932ebf0.exe

    • Size

      152KB

    • MD5

      099120c6a053ee7608db0b2f576e8086

    • SHA1

      a08f60b86dfa532cc515a43ebe477b67871db1fa

    • SHA256

      a707a64de1846b90fdf608d7f24338e913440c260a579211089861f26932ebf0

    • SHA512

      81cb1a55771e4dc2d31330a79932338fd099cf62e36657c97374382a6fd9734584af2f198fcbd69fd354e06619398f608002fc83ea75e89df23a58f5e2976a07

    • SSDEEP

      3072:4NLOpnhTdOw9YAJOzIY9gVl01T2ENipdDg0z5:4NLYdT97JSIFl0QENqF

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks