General

  • Target

    4cb266224138aa062ff8e287ae02cd66a146237184e01c179b12ce45598c185f

  • Size

    1.8MB

  • Sample

    240506-zne55aaf7y

  • MD5

    e7a4bb2532d47b683759d629a82b7268

  • SHA1

    70be60cb2e6fb478d03e4c3a0dec811100600695

  • SHA256

    4cb266224138aa062ff8e287ae02cd66a146237184e01c179b12ce45598c185f

  • SHA512

    8e3397a1500f436a2fab766ca442b9f1135ed8f3420331d90e1ac3875bb952e55931f45d6622600ebcbe53cea8c1eef875e7bb6d8eec5bef58fa8fb3d8c98cbb

  • SSDEEP

    12288:Q99Vbpgx4OuE+aCpBPY0PkI686WNUfWO6yuXzT5SPlSG9dA7W2FeDSIGVH/KIDgU:k1gg4CppEI6GGfWDkMQDbGV6eH8tkt

Malware Config

Targets

    • Target

      4cb266224138aa062ff8e287ae02cd66a146237184e01c179b12ce45598c185f

    • Size

      1.8MB

    • MD5

      e7a4bb2532d47b683759d629a82b7268

    • SHA1

      70be60cb2e6fb478d03e4c3a0dec811100600695

    • SHA256

      4cb266224138aa062ff8e287ae02cd66a146237184e01c179b12ce45598c185f

    • SHA512

      8e3397a1500f436a2fab766ca442b9f1135ed8f3420331d90e1ac3875bb952e55931f45d6622600ebcbe53cea8c1eef875e7bb6d8eec5bef58fa8fb3d8c98cbb

    • SSDEEP

      12288:Q99Vbpgx4OuE+aCpBPY0PkI686WNUfWO6yuXzT5SPlSG9dA7W2FeDSIGVH/KIDgU:k1gg4CppEI6GGfWDkMQDbGV6eH8tkt

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks