General

  • Target

    document_o_0909000.doc

  • Size

    19KB

  • Sample

    221202-kx36zsbg24

  • MD5

    38c1de16e0048caf37db2321e230378b

  • SHA1

    7b5325aef721057d1d0a7a42cb9496bb5de1fd1a

  • SHA256

    cfa052231f75004d5310f838e076f56bf532f9ef86f39510799d0714fb496a57

  • SHA512

    337ba9bfd0d71137d2654936bd6646ac009a70c68fe04deda7b818deedc23eca8dca4b644f8af286ff0721812f82379f1747f93d04ea154882fed7608faf7f01

  • SSDEEP

    384:roI7ZtFUnL/UffWcvv4vQE8YK/APWIU1uYBnVJVqqaeHZ6:kSUnQBvoQE8YK/APP1YbJVjaqY

Malware Config

Targets

    • Target

      document_o_0909000.doc

    • Size

      19KB

    • MD5

      38c1de16e0048caf37db2321e230378b

    • SHA1

      7b5325aef721057d1d0a7a42cb9496bb5de1fd1a

    • SHA256

      cfa052231f75004d5310f838e076f56bf532f9ef86f39510799d0714fb496a57

    • SHA512

      337ba9bfd0d71137d2654936bd6646ac009a70c68fe04deda7b818deedc23eca8dca4b644f8af286ff0721812f82379f1747f93d04ea154882fed7608faf7f01

    • SSDEEP

      384:roI7ZtFUnL/UffWcvv4vQE8YK/APWIU1uYBnVJVqqaeHZ6:kSUnQBvoQE8YK/APP1YbJVjaqY

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks