General

  • Target

    07aad576e7b48d4039787590ae870d5a_JaffaCakes118

  • Size

    2.9MB

  • Sample

    240429-pnsfcaah5z

  • MD5

    07aad576e7b48d4039787590ae870d5a

  • SHA1

    0756141a96f097fb594dffa08e0e46f001ca68a4

  • SHA256

    f29b3e16f3a127787b202f5eadd94966e479d78dae03a6177e6f331104f6c0c8

  • SHA512

    088caed8723eb6c786698916804101f424467ded0550b9460199773b326d36684f662b6de84367165f832d51ef1631058466c4769226de35b6720f99fb93829b

  • SSDEEP

    24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHx:ATU7AAmw4gxeOw46fUbNecCCFbNec0

Malware Config

Targets

    • Target

      07aad576e7b48d4039787590ae870d5a_JaffaCakes118

    • Size

      2.9MB

    • MD5

      07aad576e7b48d4039787590ae870d5a

    • SHA1

      0756141a96f097fb594dffa08e0e46f001ca68a4

    • SHA256

      f29b3e16f3a127787b202f5eadd94966e479d78dae03a6177e6f331104f6c0c8

    • SHA512

      088caed8723eb6c786698916804101f424467ded0550b9460199773b326d36684f662b6de84367165f832d51ef1631058466c4769226de35b6720f99fb93829b

    • SSDEEP

      24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHx:ATU7AAmw4gxeOw46fUbNecCCFbNec0

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks