General

  • Target

    066d3126ffd9cf60084a99bcae2e8b44_JaffaCakes118

  • Size

    2.7MB

  • Sample

    240429-ax6l1ada82

  • MD5

    066d3126ffd9cf60084a99bcae2e8b44

  • SHA1

    66a7b48a73ce27dadd292f5b856c2330d179fe3b

  • SHA256

    1f54eaf6cb6dc0e5d904a8814af9a7c0fefa6535be5aa6f0ef31dbf49f9709f8

  • SHA512

    10e5291dd6ea670c6d72bc2fa9781fddb5dd9a6a6e42b99d8a611902fc12d7d29dc1051520893d39535e83f3873d571383502dbb3f8a8c209d1e8ec3aa055bac

  • SSDEEP

    24576:ssF6mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH81z:fF6mw4gxeOw46fUbNecCCFbNec9

Malware Config

Targets

    • Target

      066d3126ffd9cf60084a99bcae2e8b44_JaffaCakes118

    • Size

      2.7MB

    • MD5

      066d3126ffd9cf60084a99bcae2e8b44

    • SHA1

      66a7b48a73ce27dadd292f5b856c2330d179fe3b

    • SHA256

      1f54eaf6cb6dc0e5d904a8814af9a7c0fefa6535be5aa6f0ef31dbf49f9709f8

    • SHA512

      10e5291dd6ea670c6d72bc2fa9781fddb5dd9a6a6e42b99d8a611902fc12d7d29dc1051520893d39535e83f3873d571383502dbb3f8a8c209d1e8ec3aa055bac

    • SSDEEP

      24576:ssF6mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH81z:fF6mw4gxeOw46fUbNecCCFbNec9

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Tasks