General

  • Target

    010184299b4273cb4b7816b7476b45d9_JaffaCakes118

  • Size

    2.9MB

  • Sample

    240426-r5ab7sef3y

  • MD5

    010184299b4273cb4b7816b7476b45d9

  • SHA1

    61be92adf20cb185e36c2db2f3ec01cf45b90d89

  • SHA256

    1248a3be90f75f19f431e3eafba7b3af17ce36835b4818f61866d817559c86a1

  • SHA512

    cb0e57def432a004454945af0bbb588e5ce726ad2ab7b419620229346859d9248178a0d8642392235a962c0452bb0c9f7295fd903c2cae4c580ff1db409ee3d7

  • SSDEEP

    24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHZ:ATU7AAmw4gxeOw46fUbNecCCFbNecg

Malware Config

Targets

    • Target

      010184299b4273cb4b7816b7476b45d9_JaffaCakes118

    • Size

      2.9MB

    • MD5

      010184299b4273cb4b7816b7476b45d9

    • SHA1

      61be92adf20cb185e36c2db2f3ec01cf45b90d89

    • SHA256

      1248a3be90f75f19f431e3eafba7b3af17ce36835b4818f61866d817559c86a1

    • SHA512

      cb0e57def432a004454945af0bbb588e5ce726ad2ab7b419620229346859d9248178a0d8642392235a962c0452bb0c9f7295fd903c2cae4c580ff1db409ee3d7

    • SSDEEP

      24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHZ:ATU7AAmw4gxeOw46fUbNecCCFbNecg

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks