General

  • Target

    75ef6379f58dfecb74fe39a4e74687d5f88ad4ba97d81257b001e191c1e2082b

  • Size

    2.9MB

  • Sample

    240522-28rqrscg39

  • MD5

    e447c86150b702e0a52cea8479ac9d13

  • SHA1

    a33949da6fd8707f6e52007887f70919e9185bf5

  • SHA256

    75ef6379f58dfecb74fe39a4e74687d5f88ad4ba97d81257b001e191c1e2082b

  • SHA512

    37f3aa9fe7c4f9bcca4540b726ebc87719bd4939fa36297cf86f455299921b04fdd208603e37db55d88afdd9e16de51635ab33af07232ab3ce894e495fcc4336

  • SSDEEP

    24576:7v97AXmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHN:7v97AXmw4gxeOw46fUbNecCCFbNecy

Malware Config

Targets

    • Target

      75ef6379f58dfecb74fe39a4e74687d5f88ad4ba97d81257b001e191c1e2082b

    • Size

      2.9MB

    • MD5

      e447c86150b702e0a52cea8479ac9d13

    • SHA1

      a33949da6fd8707f6e52007887f70919e9185bf5

    • SHA256

      75ef6379f58dfecb74fe39a4e74687d5f88ad4ba97d81257b001e191c1e2082b

    • SHA512

      37f3aa9fe7c4f9bcca4540b726ebc87719bd4939fa36297cf86f455299921b04fdd208603e37db55d88afdd9e16de51635ab33af07232ab3ce894e495fcc4336

    • SSDEEP

      24576:7v97AXmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHN:7v97AXmw4gxeOw46fUbNecCCFbNecy

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Detects executables packed with ASPack

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Tasks