General

  • Target

    00dcc6c5429530d995b5c6b4a03cdccd_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240426-ql3c7sdb7t

  • MD5

    00dcc6c5429530d995b5c6b4a03cdccd

  • SHA1

    69de954a1c5047aaa67333c5a78bcec3f06ee6e3

  • SHA256

    dcf94bb56f04c0332b4cdbb5c4ac0d78929555cd5e85db879868ab06d77ccb44

  • SHA512

    3eed1b1b72ac9e85cad0bb654fe5049eaf84362abeb1f0b3bd1967f322e2cc17a3c7a9c91901e898aadebcc2fb65d29a304005eda3421cf5a571f4b20c63f7c1

  • SSDEEP

    12288:OIbsBDU0I6+Tu0TJ0N1oYgNOFDA7W2FeDSIGVH/KIDgDgUeHbY11ky:OIbGD2JTu0GoZQDbGV6eH81ky

Malware Config

Targets

    • Target

      00dcc6c5429530d995b5c6b4a03cdccd_JaffaCakes118

    • Size

      1.2MB

    • MD5

      00dcc6c5429530d995b5c6b4a03cdccd

    • SHA1

      69de954a1c5047aaa67333c5a78bcec3f06ee6e3

    • SHA256

      dcf94bb56f04c0332b4cdbb5c4ac0d78929555cd5e85db879868ab06d77ccb44

    • SHA512

      3eed1b1b72ac9e85cad0bb654fe5049eaf84362abeb1f0b3bd1967f322e2cc17a3c7a9c91901e898aadebcc2fb65d29a304005eda3421cf5a571f4b20c63f7c1

    • SSDEEP

      12288:OIbsBDU0I6+Tu0TJ0N1oYgNOFDA7W2FeDSIGVH/KIDgDgUeHbY11ky:OIbGD2JTu0GoZQDbGV6eH81ky

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks