General

  • Target

    Dhl shipment 753456792445.exe

  • Size

    949KB

  • Sample

    221208-m45phacg3v

  • MD5

    bfc5c3fcd65f926056c80feb6e72e9a5

  • SHA1

    5a9fd998180c6efa8d1add8fd2ab8a25894c731d

  • SHA256

    f74c10d65b83d0883a71acbb613251b45733944aaf8c73100c54de556cc9d312

  • SHA512

    470b6d028cb768faec2235ab8cbae7f7cbf513a3d748a7368248c61bbc64c86703415fdfbb0ab0c91053a4d05006c79aa361573ec278f91e68c803f0906b2fb5

  • SSDEEP

    12288:jcr2iNeLByqzNMPUgrmPiHj8GlDdzIOn7ITMiC73aRZyCqU1Y7adSbCwvgURVrDt:wr1sLBIh6KDZbzIUMTMiO3nCPanr

Malware Config

Targets

    • Target

      Dhl shipment 753456792445.exe

    • Size

      949KB

    • MD5

      bfc5c3fcd65f926056c80feb6e72e9a5

    • SHA1

      5a9fd998180c6efa8d1add8fd2ab8a25894c731d

    • SHA256

      f74c10d65b83d0883a71acbb613251b45733944aaf8c73100c54de556cc9d312

    • SHA512

      470b6d028cb768faec2235ab8cbae7f7cbf513a3d748a7368248c61bbc64c86703415fdfbb0ab0c91053a4d05006c79aa361573ec278f91e68c803f0906b2fb5

    • SSDEEP

      12288:jcr2iNeLByqzNMPUgrmPiHj8GlDdzIOn7ITMiC73aRZyCqU1Y7adSbCwvgURVrDt:wr1sLBIh6KDZbzIUMTMiO3nCPanr

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks