General

  • Target

    01ba40ef08eeda3a012214b5fb214b51_JaffaCakes118

  • Size

    2.9MB

  • Sample

    240426-1k7lmscg57

  • MD5

    01ba40ef08eeda3a012214b5fb214b51

  • SHA1

    ba47aa09b5ddc9c65491d00cde37b25507775db6

  • SHA256

    35525a33d0d91ec7154648dc4b494e2f630679a8f0c3fc2a704372811cebe65b

  • SHA512

    5951b64907ef5a6aecc5bc6cb2514129bb10b8e2aa2ce952bcfb497ec6e381c828936082d1e1b8aa10d434ec49532ebab451072d5cb48f435b01a463d3f26303

  • SSDEEP

    24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHf:ATU7AAmw4gxeOw46fUbNecCCFbNecs

Malware Config

Targets

    • Target

      01ba40ef08eeda3a012214b5fb214b51_JaffaCakes118

    • Size

      2.9MB

    • MD5

      01ba40ef08eeda3a012214b5fb214b51

    • SHA1

      ba47aa09b5ddc9c65491d00cde37b25507775db6

    • SHA256

      35525a33d0d91ec7154648dc4b494e2f630679a8f0c3fc2a704372811cebe65b

    • SHA512

      5951b64907ef5a6aecc5bc6cb2514129bb10b8e2aa2ce952bcfb497ec6e381c828936082d1e1b8aa10d434ec49532ebab451072d5cb48f435b01a463d3f26303

    • SSDEEP

      24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHf:ATU7AAmw4gxeOw46fUbNecCCFbNecs

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Tasks