General

  • Target

    00ae31425c0682cba9e9991f1ccc0ba9_JaffaCakes118

  • Size

    2.9MB

  • Sample

    240426-nrhvmsff57

  • MD5

    00ae31425c0682cba9e9991f1ccc0ba9

  • SHA1

    20b8fbc10b367c19de532389ab9389678ab266f7

  • SHA256

    151657667bf2f8f325780bfbbb969f2ffe337b3c16784215e6e37f4635d27237

  • SHA512

    ba02a139e4098c2c7c583c2fdc2d85c2d046fc17556922c90a8c8a1c091d2fd03c69058f0483b731f3e89884a93ac3ea4aea4b7d4fce2dc9eeff9383bb1e29bc

  • SSDEEP

    24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH7:3Ty7A3mw4gxeOw46fUbNecCCFbNecA

Malware Config

Targets

    • Target

      00ae31425c0682cba9e9991f1ccc0ba9_JaffaCakes118

    • Size

      2.9MB

    • MD5

      00ae31425c0682cba9e9991f1ccc0ba9

    • SHA1

      20b8fbc10b367c19de532389ab9389678ab266f7

    • SHA256

      151657667bf2f8f325780bfbbb969f2ffe337b3c16784215e6e37f4635d27237

    • SHA512

      ba02a139e4098c2c7c583c2fdc2d85c2d046fc17556922c90a8c8a1c091d2fd03c69058f0483b731f3e89884a93ac3ea4aea4b7d4fce2dc9eeff9383bb1e29bc

    • SSDEEP

      24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH7:3Ty7A3mw4gxeOw46fUbNecCCFbNecA

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks