General

  • Target

    fd1a4389ae602d038236500becb9e716_JaffaCakes118

  • Size

    13.0MB

  • Sample

    240420-s55zjsbh63

  • MD5

    fd1a4389ae602d038236500becb9e716

  • SHA1

    07391dfac902cf86854020fc1a869ba40c0a83ed

  • SHA256

    e0b18b43ed99a197b72b79de7d522eea4eec6cd356d7b185661b171e3cbb4c40

  • SHA512

    6e34b60c7aac1ec6b7dbdf810dc0f93a51cd2a0e9d6a337fe7db5066c42ee050d141fe1af05a289f507fff3e01a982ad69197bfbff739e8253f23a3326ed6822

  • SSDEEP

    196608:yU7d9xZSt4U7d9xZStSU7d9xZSt4U7d9xZStD:D7d9xZo7d9xZS7d9xZo7d9xZA

Malware Config

Targets

    • Target

      fd1a4389ae602d038236500becb9e716_JaffaCakes118

    • Size

      13.0MB

    • MD5

      fd1a4389ae602d038236500becb9e716

    • SHA1

      07391dfac902cf86854020fc1a869ba40c0a83ed

    • SHA256

      e0b18b43ed99a197b72b79de7d522eea4eec6cd356d7b185661b171e3cbb4c40

    • SHA512

      6e34b60c7aac1ec6b7dbdf810dc0f93a51cd2a0e9d6a337fe7db5066c42ee050d141fe1af05a289f507fff3e01a982ad69197bfbff739e8253f23a3326ed6822

    • SSDEEP

      196608:yU7d9xZSt4U7d9xZStSU7d9xZSt4U7d9xZStD:D7d9xZo7d9xZS7d9xZo7d9xZA

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks