General

  • Target

    0b86758e39b6b2597d6be348dc4383b2_JaffaCakes118

  • Size

    2.7MB

  • Sample

    240501-l8g9bsce2x

  • MD5

    0b86758e39b6b2597d6be348dc4383b2

  • SHA1

    00102f7d70e9c296800779bcef523a797f251325

  • SHA256

    779aa3a1bebd097f7e8f69b49a7d491a16d7c627103a26775e814af0feed3293

  • SHA512

    2dd63ecf62f4098741c57f50c862583ba82cb5a1332743b06830ec7f21c2a8ca1bb46c4a69a9f7b531419cba0158dd77eb9a5fe3a5f3c0bb6198575b056b923e

  • SSDEEP

    24576:ssF6mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH81q:fF6mw4gxeOw46fUbNecCCFbNecg

Malware Config

Targets

    • Target

      0b86758e39b6b2597d6be348dc4383b2_JaffaCakes118

    • Size

      2.7MB

    • MD5

      0b86758e39b6b2597d6be348dc4383b2

    • SHA1

      00102f7d70e9c296800779bcef523a797f251325

    • SHA256

      779aa3a1bebd097f7e8f69b49a7d491a16d7c627103a26775e814af0feed3293

    • SHA512

      2dd63ecf62f4098741c57f50c862583ba82cb5a1332743b06830ec7f21c2a8ca1bb46c4a69a9f7b531419cba0158dd77eb9a5fe3a5f3c0bb6198575b056b923e

    • SSDEEP

      24576:ssF6mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH81q:fF6mw4gxeOw46fUbNecCCFbNecg

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks