General

  • Target

    f42618f6ae766b67b94740e41fcc26be_JaffaCakes118

  • Size

    579KB

  • Sample

    240416-xxxqesab94

  • MD5

    f42618f6ae766b67b94740e41fcc26be

  • SHA1

    eeb01442ec06b210add411cfba6c24067ef9eecd

  • SHA256

    f79a23fa4c2757f5b5b02de15dd614cd83d314b5e93fd467e330415c5fbf35ca

  • SHA512

    e4eb8005c89fae2f7a4f135ecd2ebd90ac14af2631d3ff6acde0af4dbb7dc4923b2ca118002e1f95c2026c14e8c30efabc9b1332c5bfdc23febc30124b1b069c

  • SSDEEP

    12288:0UOycCPEyAgcmFcvkrI9rzEs0sxD+ibZD74Djhe4/DIEVuHJub7U2RBVz:ROycpyAJTkEPEs0pibZ3ogeDI7Hkb7Bl

Malware Config

Extracted

Family

warzonerat

C2

185.19.85.155:1997

Targets

    • Target

      f42618f6ae766b67b94740e41fcc26be_JaffaCakes118

    • Size

      579KB

    • MD5

      f42618f6ae766b67b94740e41fcc26be

    • SHA1

      eeb01442ec06b210add411cfba6c24067ef9eecd

    • SHA256

      f79a23fa4c2757f5b5b02de15dd614cd83d314b5e93fd467e330415c5fbf35ca

    • SHA512

      e4eb8005c89fae2f7a4f135ecd2ebd90ac14af2631d3ff6acde0af4dbb7dc4923b2ca118002e1f95c2026c14e8c30efabc9b1332c5bfdc23febc30124b1b069c

    • SSDEEP

      12288:0UOycCPEyAgcmFcvkrI9rzEs0sxD+ibZD74Djhe4/DIEVuHJub7U2RBVz:ROycpyAJTkEPEs0pibZ3ogeDI7Hkb7Bl

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks