General

  • Target

    fc49a085590b0fa804a1ee8af502dade_JaffaCakes118

  • Size

    589KB

  • Sample

    240420-jstw3scf41

  • MD5

    fc49a085590b0fa804a1ee8af502dade

  • SHA1

    91175cf77e74bc574917dcfe2abf913a2b497ca2

  • SHA256

    83009ca265b2aecf79d77fd4b44d1f945951d4dff76fe2c328d27aa3fb15174c

  • SHA512

    3437d21fcf0606298635f6152c856b3390494deb118476ae5d0539d6a8529ac3b63ed1acfbb4c56deb89a122dc733b7c8231656eafce9b658dc6e1c687550412

  • SSDEEP

    12288:dfo25r7EhN5s6XIsskllOCBJhs0tGMLT30zXq85YLGRUl4s5z6UiYpPD:dfo25r7EhN5s6XXxE0DThvGGlD9D

Malware Config

Extracted

Family

warzonerat

C2

dar123.hopto.org:5032

Targets

    • Target

      fc49a085590b0fa804a1ee8af502dade_JaffaCakes118

    • Size

      589KB

    • MD5

      fc49a085590b0fa804a1ee8af502dade

    • SHA1

      91175cf77e74bc574917dcfe2abf913a2b497ca2

    • SHA256

      83009ca265b2aecf79d77fd4b44d1f945951d4dff76fe2c328d27aa3fb15174c

    • SHA512

      3437d21fcf0606298635f6152c856b3390494deb118476ae5d0539d6a8529ac3b63ed1acfbb4c56deb89a122dc733b7c8231656eafce9b658dc6e1c687550412

    • SSDEEP

      12288:dfo25r7EhN5s6XIsskllOCBJhs0tGMLT30zXq85YLGRUl4s5z6UiYpPD:dfo25r7EhN5s6XXxE0DThvGGlD9D

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks