General

  • Target

    58502a3a0c1f7926c1b5cc45699515a2c99157cf3ddaf45e5468a946695b3ff1

  • Size

    2.9MB

  • Sample

    240523-1va1esad3x

  • MD5

    6431f37946abfa89e940fa27fe6c3718

  • SHA1

    2eba6e19326c672869e4e4b00f0086668e3bea12

  • SHA256

    58502a3a0c1f7926c1b5cc45699515a2c99157cf3ddaf45e5468a946695b3ff1

  • SHA512

    6338e1894662d1414f849d5096b317e890abeedfd59a2bd20de4204dc23d1b1bbd4595abf175cdaae846bd502e0f49943a7285eb2ccf61465370b88b3a3cbbc7

  • SSDEEP

    49152:7v97AXmw4gxeOw46fUbNecCCFbNecZKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKe:7v97K9xZw46G8q8Q

Malware Config

Targets

    • Target

      58502a3a0c1f7926c1b5cc45699515a2c99157cf3ddaf45e5468a946695b3ff1

    • Size

      2.9MB

    • MD5

      6431f37946abfa89e940fa27fe6c3718

    • SHA1

      2eba6e19326c672869e4e4b00f0086668e3bea12

    • SHA256

      58502a3a0c1f7926c1b5cc45699515a2c99157cf3ddaf45e5468a946695b3ff1

    • SHA512

      6338e1894662d1414f849d5096b317e890abeedfd59a2bd20de4204dc23d1b1bbd4595abf175cdaae846bd502e0f49943a7285eb2ccf61465370b88b3a3cbbc7

    • SSDEEP

      49152:7v97AXmw4gxeOw46fUbNecCCFbNecZKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKe:7v97K9xZw46G8q8Q

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Detects executables packed with ASPack

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks