General

  • Target

    0114db4d7174176dfcc64e3caec1432e_JaffaCakes118

  • Size

    2.7MB

  • Sample

    240426-sw97xafd4w

  • MD5

    0114db4d7174176dfcc64e3caec1432e

  • SHA1

    b6d93836181936a4319ebdc5d131fff42d82d31c

  • SHA256

    6e4eedf86eada449f3af65628830917a2f5bc5957556c9519e46f58b77e19f0c

  • SHA512

    c6e834fc594af53bea3df50e6901970d8b029a6941258238659228fb58a763392f13cbd7a9ddb37cd2bcfbabd47fc79928aced5c4f3db318cb3f37759b81af63

  • SSDEEP

    24576:ssF6mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH81c:fF6mw4gxeOw46fUbNecCCFbNecW

Malware Config

Targets

    • Target

      0114db4d7174176dfcc64e3caec1432e_JaffaCakes118

    • Size

      2.7MB

    • MD5

      0114db4d7174176dfcc64e3caec1432e

    • SHA1

      b6d93836181936a4319ebdc5d131fff42d82d31c

    • SHA256

      6e4eedf86eada449f3af65628830917a2f5bc5957556c9519e46f58b77e19f0c

    • SHA512

      c6e834fc594af53bea3df50e6901970d8b029a6941258238659228fb58a763392f13cbd7a9ddb37cd2bcfbabd47fc79928aced5c4f3db318cb3f37759b81af63

    • SSDEEP

      24576:ssF6mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH81c:fF6mw4gxeOw46fUbNecCCFbNecW

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks