General

  • Target

    07c7b32ec92b2672933b83e10477773f_JaffaCakes118

  • Size

    2.9MB

  • Sample

    240429-qspqpacb2z

  • MD5

    07c7b32ec92b2672933b83e10477773f

  • SHA1

    574562ff18c0a88881deae3594358a4c9a7e2e54

  • SHA256

    d1b69f49368d05589a46ae617e1710f5dedaed09233ea879e16504c602464e21

  • SHA512

    9eadcc60472a287ecfa9f4b9697c578254c257cc1c7e58f10429b1db51fd7cc9444ebdb0202c8e7114072869c7edae4da755d489ff5bb56991cdc052498f0e33

  • SSDEEP

    24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHM:ATU7AAmw4gxeOw46fUbNecCCFbNecP

Malware Config

Targets

    • Target

      07c7b32ec92b2672933b83e10477773f_JaffaCakes118

    • Size

      2.9MB

    • MD5

      07c7b32ec92b2672933b83e10477773f

    • SHA1

      574562ff18c0a88881deae3594358a4c9a7e2e54

    • SHA256

      d1b69f49368d05589a46ae617e1710f5dedaed09233ea879e16504c602464e21

    • SHA512

      9eadcc60472a287ecfa9f4b9697c578254c257cc1c7e58f10429b1db51fd7cc9444ebdb0202c8e7114072869c7edae4da755d489ff5bb56991cdc052498f0e33

    • SSDEEP

      24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHM:ATU7AAmw4gxeOw46fUbNecCCFbNecP

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Tasks