General

  • Target

    a339fe8310da76d56224272a297b281a235bc8ab1af751f33351832e72ae8c40

  • Size

    1.2MB

  • Sample

    240524-bpy3maga2x

  • MD5

    75b35c4297d42c36dd13420ea527fc97

  • SHA1

    f25cf1973dd627c9f8692bde299b21db9946a078

  • SHA256

    a339fe8310da76d56224272a297b281a235bc8ab1af751f33351832e72ae8c40

  • SHA512

    14269aba39d8fd5785cfcfc55b4266c31e98e62ebb409106d18dba7bc2914c53962fd3c313e8b38384726bc35c1ea03ee7323c5b2bfdf6979baeb5a8e962e780

  • SSDEEP

    12288:GIbsBDU0I6+Tu0TJ0N1oYgeOF5A7W2FeDSIGVH/KIDgDgUeHbY1tkL:GIbGD2JTu0GoWQDbGV6eH8tkL

Malware Config

Targets

    • Target

      a339fe8310da76d56224272a297b281a235bc8ab1af751f33351832e72ae8c40

    • Size

      1.2MB

    • MD5

      75b35c4297d42c36dd13420ea527fc97

    • SHA1

      f25cf1973dd627c9f8692bde299b21db9946a078

    • SHA256

      a339fe8310da76d56224272a297b281a235bc8ab1af751f33351832e72ae8c40

    • SHA512

      14269aba39d8fd5785cfcfc55b4266c31e98e62ebb409106d18dba7bc2914c53962fd3c313e8b38384726bc35c1ea03ee7323c5b2bfdf6979baeb5a8e962e780

    • SSDEEP

      12288:GIbsBDU0I6+Tu0TJ0N1oYgeOF5A7W2FeDSIGVH/KIDgDgUeHbY1tkL:GIbGD2JTu0GoWQDbGV6eH8tkL

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks