General

  • Target

    ca8d893e6003c1a37093f60c005fd12ac16134e62e002907fa1a51f8a4fafaaf

  • Size

    343KB

  • Sample

    240417-q4zp2aca2v

  • MD5

    ae27bae00e786241ea189070e49c026d

  • SHA1

    5e9dd42b0c7613d220013fbe8a8dff0731e03603

  • SHA256

    ca8d893e6003c1a37093f60c005fd12ac16134e62e002907fa1a51f8a4fafaaf

  • SHA512

    90df0b7c9815becf86935d8341e10716716236e1e387d3349839197a2da4faa15b057b05b24e0e36f7d3311ea9b9f1a36d0a90cf8465a960c54253a0daa00411

  • SSDEEP

    6144:EQrfUG4rc7FUpOVUHVkTtEZLkAcMcvFeJ5uVlK28TSiMGpdEMNHLlElKXB5HZOH:EQIG8aUpOiW29XJkK22SEn5NHLliqEH

Malware Config

Targets

    • Target

      3b0b1b064f6b84d3b68b541f073ddca759e01adbbb9c36e7b38e6707b941539e.exe

    • Size

      469KB

    • MD5

      46bbacb63c2f6c440be347e99210c3a3

    • SHA1

      8b3f6920bf657fd1973069540ec5990b2033e69a

    • SHA256

      3b0b1b064f6b84d3b68b541f073ddca759e01adbbb9c36e7b38e6707b941539e

    • SHA512

      f51dafe7612d294a70872064d9c8b1352598def99242134e4dd5aa03ef62614d3222d5b430a8bb26fa63b7e177ec7229467bae58b1e86a0775a052dcab38f7d8

    • SSDEEP

      6144:olJZfHKsHfGCZ71Cn3R1E1+hf6VkTJluAMHQaMWDLdzsaX4O6zTbw6hE4F0FDgCJ:oluqauAMeWm5OKU6O4eFFpd6MvV/lzD

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • Target

      $PLUGINSDIR/System.dll

    • Size

      11KB

    • MD5

      fc90dfb694d0e17b013d6f818bce41b0

    • SHA1

      3243969886d640af3bfa442728b9f0dff9d5f5b0

    • SHA256

      7fe77ca13121a113c59630a3dba0c8aaa6372e8082393274da8f8608c4ce4528

    • SHA512

      324f13aa7a33c6408e2a57c3484d1691ecee7c3c1366de2bb8978c8dc66b18425d8cab5a32d1702c13c43703e36148a022263de7166afdce141da2b01169f1c6

    • SSDEEP

      192:e/b2HS5ih/7i00eWz9T7PH6yeFcQMI5+Vw+EXWZ77dslFZk:ewSUmWw9T7MmnI5+/F7Kdk

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks