General

  • Target

    031c3f7b142adb0508331b5e6332bf5f_JaffaCakes118

  • Size

    2.9MB

  • Sample

    240427-m67xmshb83

  • MD5

    031c3f7b142adb0508331b5e6332bf5f

  • SHA1

    fd13b26ec0c1f33a45782442bfd4063b5feaa386

  • SHA256

    067ef1ca00cf482a3f701cfad1e0b5d0050411cc608c1c7471b79bc226051a9c

  • SHA512

    0a71d02c38741a63d7ec624ab0e0cac5ed4b475115e7ceefc67866984699af06ad341301e210264b98b3060103902d9e402690ec0933f89794bed5b12d5df741

  • SSDEEP

    24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH/:ATU7AAmw4gxeOw46fUbNecCCFbNec2

Malware Config

Targets

    • Target

      031c3f7b142adb0508331b5e6332bf5f_JaffaCakes118

    • Size

      2.9MB

    • MD5

      031c3f7b142adb0508331b5e6332bf5f

    • SHA1

      fd13b26ec0c1f33a45782442bfd4063b5feaa386

    • SHA256

      067ef1ca00cf482a3f701cfad1e0b5d0050411cc608c1c7471b79bc226051a9c

    • SHA512

      0a71d02c38741a63d7ec624ab0e0cac5ed4b475115e7ceefc67866984699af06ad341301e210264b98b3060103902d9e402690ec0933f89794bed5b12d5df741

    • SSDEEP

      24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH/:ATU7AAmw4gxeOw46fUbNecCCFbNec2

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Tasks