General

  • Target

    f82e165917d8142d3de1adcbba842d44cdcf7969cb99ba7caa49c434abd26c12

  • Size

    2.9MB

  • Sample

    230326-bt9d6afa67

  • MD5

    cd3b0cea3a9addc442b6fc3753801328

  • SHA1

    9ba07c2a12d5702e4b890a1e149b72ca98ee484e

  • SHA256

    f82e165917d8142d3de1adcbba842d44cdcf7969cb99ba7caa49c434abd26c12

  • SHA512

    79ea0b3c36995b1940dd120455b9ffa38ec5cacffc9c3c7d14f6549645c57530b129a43e675918110478536531d9a5b54f25ac899512d05fb22ea8b501652c0d

  • SSDEEP

    24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHy:3Ty7A3mw4gxeOw46fUbNecCCFbNecx

Malware Config

Targets

    • Target

      f82e165917d8142d3de1adcbba842d44cdcf7969cb99ba7caa49c434abd26c12

    • Size

      2.9MB

    • MD5

      cd3b0cea3a9addc442b6fc3753801328

    • SHA1

      9ba07c2a12d5702e4b890a1e149b72ca98ee484e

    • SHA256

      f82e165917d8142d3de1adcbba842d44cdcf7969cb99ba7caa49c434abd26c12

    • SHA512

      79ea0b3c36995b1940dd120455b9ffa38ec5cacffc9c3c7d14f6549645c57530b129a43e675918110478536531d9a5b54f25ac899512d05fb22ea8b501652c0d

    • SSDEEP

      24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHy:3Ty7A3mw4gxeOw46fUbNecCCFbNecx

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarZone_Rat

      why not see this.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

4
T1112

Hidden Files and Directories

1
T1158

Discovery

System Information Discovery

1
T1082

Tasks