General

  • Target

    055751552710305ce02fc2faedfa52e2_JaffaCakes118

  • Size

    2.9MB

  • Sample

    240428-q814nahb62

  • MD5

    055751552710305ce02fc2faedfa52e2

  • SHA1

    f7b88c8a829bd035777365a8840955d3fcb232cd

  • SHA256

    b3b07854e225d39b56bb1744747818e5b598f0e5cc8a0ca034451e8ca8f72d82

  • SHA512

    8fa7aa713656cda54c4df3a28948806d3b35fbbb9c8204a7d4c8bd62da3441a5b19a78527d37bde0431807e3aefb5947a5d7ce032bd908e70e64d36e4afad704

  • SSDEEP

    24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHA:ATU7AAmw4gxeOw46fUbNecCCFbNec3

Malware Config

Targets

    • Target

      055751552710305ce02fc2faedfa52e2_JaffaCakes118

    • Size

      2.9MB

    • MD5

      055751552710305ce02fc2faedfa52e2

    • SHA1

      f7b88c8a829bd035777365a8840955d3fcb232cd

    • SHA256

      b3b07854e225d39b56bb1744747818e5b598f0e5cc8a0ca034451e8ca8f72d82

    • SHA512

      8fa7aa713656cda54c4df3a28948806d3b35fbbb9c8204a7d4c8bd62da3441a5b19a78527d37bde0431807e3aefb5947a5d7ce032bd908e70e64d36e4afad704

    • SSDEEP

      24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHA:ATU7AAmw4gxeOw46fUbNecCCFbNec3

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Tasks