General

  • Target

    827f274d31f67f07eedab63d948f6db0N.exe

  • Size

    2.9MB

  • Sample

    240722-j2fqtaxake

  • MD5

    827f274d31f67f07eedab63d948f6db0

  • SHA1

    06967b1085f186962f94b41c699de41ae8a54473

  • SHA256

    bdfe89749ac394ddaa30c84bb58518ba8eb47f5aacff41237d980a0b84d17b0d

  • SHA512

    189a3d525f02bbb6f518fd6e248d936f204e782b5b40fc208a5534eaa9cc768b08eb59e646c5f0ee09cd986a589d0f4f93d52789f3164aca1a9eb6d437a05e5c

  • SSDEEP

    24576:7v97AXmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHX:7v97AXmw4gxeOw46fUbNecCCFbNecY

Malware Config

Targets

    • Target

      827f274d31f67f07eedab63d948f6db0N.exe

    • Size

      2.9MB

    • MD5

      827f274d31f67f07eedab63d948f6db0

    • SHA1

      06967b1085f186962f94b41c699de41ae8a54473

    • SHA256

      bdfe89749ac394ddaa30c84bb58518ba8eb47f5aacff41237d980a0b84d17b0d

    • SHA512

      189a3d525f02bbb6f518fd6e248d936f204e782b5b40fc208a5534eaa9cc768b08eb59e646c5f0ee09cd986a589d0f4f93d52789f3164aca1a9eb6d437a05e5c

    • SSDEEP

      24576:7v97AXmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHX:7v97AXmw4gxeOw46fUbNecCCFbNecY

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks