General

  • Target

    a1065cf7baa5d762a6245ccef99496c102c6b6a5afada8f385e66d9f3c3361f3

  • Size

    1.8MB

  • Sample

    240417-cvnphsbc42

  • MD5

    57bcfe41a00e95a924ecedc5571da466

  • SHA1

    c1eaaf1e21bc6684165432c4b440047fb5a37c19

  • SHA256

    a1065cf7baa5d762a6245ccef99496c102c6b6a5afada8f385e66d9f3c3361f3

  • SHA512

    c78a6b3a6336f0190f15870b8cb178dbefd2857137e4cd2e1a7295467b16d515730407b73016a0d5bcdfe9c107eb8118b8324b8548fc3c8c55d8e527f4dc1c1b

  • SSDEEP

    12288:p99Vbpgx4OuE+aCpBPY0PkI686WNUfWO6yuXzT5SPlSGN/A7W2FeDSIGVH/KIDgv:r1gg4CppEI6GGfWDkCQDbGV6eH81kI

Malware Config

Targets

    • Target

      a1065cf7baa5d762a6245ccef99496c102c6b6a5afada8f385e66d9f3c3361f3

    • Size

      1.8MB

    • MD5

      57bcfe41a00e95a924ecedc5571da466

    • SHA1

      c1eaaf1e21bc6684165432c4b440047fb5a37c19

    • SHA256

      a1065cf7baa5d762a6245ccef99496c102c6b6a5afada8f385e66d9f3c3361f3

    • SHA512

      c78a6b3a6336f0190f15870b8cb178dbefd2857137e4cd2e1a7295467b16d515730407b73016a0d5bcdfe9c107eb8118b8324b8548fc3c8c55d8e527f4dc1c1b

    • SSDEEP

      12288:p99Vbpgx4OuE+aCpBPY0PkI686WNUfWO6yuXzT5SPlSGN/A7W2FeDSIGVH/KIDgv:r1gg4CppEI6GGfWDkCQDbGV6eH81kI

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Detects executables packed with ASPack

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks