General

  • Target

    e068e8ea336618075b13a205370021b3aa1dde4788b4b7e9a262b18303af3d38

  • Size

    2.9MB

  • Sample

    240422-eq2fxsfc62

  • MD5

    0f6357a60bfd8fb2a54c6befb7f1850e

  • SHA1

    1cb689ec9326b0c880ddf65454f5ae2c158e3ac6

  • SHA256

    e068e8ea336618075b13a205370021b3aa1dde4788b4b7e9a262b18303af3d38

  • SHA512

    eaeccb397b86d0c788c3ddde3c04066454d733b18227af8a1b9733e2dd1d6c287b1e097baa0ae0258167ca5d8520474bde4fd27d33ef5834cc2f13a85b47381a

  • SSDEEP

    24576:eTy7ASmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHW:eTy7ASmw4gxeOw46fUbNecCCFbNecD

Malware Config

Targets

    • Target

      e068e8ea336618075b13a205370021b3aa1dde4788b4b7e9a262b18303af3d38

    • Size

      2.9MB

    • MD5

      0f6357a60bfd8fb2a54c6befb7f1850e

    • SHA1

      1cb689ec9326b0c880ddf65454f5ae2c158e3ac6

    • SHA256

      e068e8ea336618075b13a205370021b3aa1dde4788b4b7e9a262b18303af3d38

    • SHA512

      eaeccb397b86d0c788c3ddde3c04066454d733b18227af8a1b9733e2dd1d6c287b1e097baa0ae0258167ca5d8520474bde4fd27d33ef5834cc2f13a85b47381a

    • SSDEEP

      24576:eTy7ASmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHW:eTy7ASmw4gxeOw46fUbNecCCFbNecD

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Detects executables packed with ASPack

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks