General

  • Target

    00fcf7f6c4bbbc9f62c5d0e19a66999c_JaffaCakes118

  • Size

    1.1MB

  • Sample

    240426-rx7mqsed8v

  • MD5

    00fcf7f6c4bbbc9f62c5d0e19a66999c

  • SHA1

    101cd62f1b2f968fea1d44b04c545d6be87eb687

  • SHA256

    ee07caa869c52285d20f30ba81aecfcee3c79aebacaed841f5b1e005210e8a41

  • SHA512

    d31c6a7d09d0e713b91e1774661d0dd9f539102ce1a63b6e59a192eb061e663c65117b6b5c2bcc115193148e061e6174baf0a73269ad20c35448026579fe2aad

  • SSDEEP

    24576:BwTBDZ1843/a3C36AWuRdtKVm5oBz9m8gAh53Ij:6TB3/a3C3ltt5Gz9JHk

Malware Config

Extracted

Family

warzonerat

C2

91.192.100.52 :10356

Targets

    • Target

      00fcf7f6c4bbbc9f62c5d0e19a66999c_JaffaCakes118

    • Size

      1.1MB

    • MD5

      00fcf7f6c4bbbc9f62c5d0e19a66999c

    • SHA1

      101cd62f1b2f968fea1d44b04c545d6be87eb687

    • SHA256

      ee07caa869c52285d20f30ba81aecfcee3c79aebacaed841f5b1e005210e8a41

    • SHA512

      d31c6a7d09d0e713b91e1774661d0dd9f539102ce1a63b6e59a192eb061e663c65117b6b5c2bcc115193148e061e6174baf0a73269ad20c35448026579fe2aad

    • SSDEEP

      24576:BwTBDZ1843/a3C36AWuRdtKVm5oBz9m8gAh53Ij:6TB3/a3C3ltt5Gz9JHk

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks