General

  • Target

    0c1a103b01a7e95f8d5ec00c776e87e0_JaffaCakes118

  • Size

    2.9MB

  • Sample

    240501-sdwa2abf74

  • MD5

    0c1a103b01a7e95f8d5ec00c776e87e0

  • SHA1

    41531e3a7052f7bfbdc8344066c55bf75ecc1d01

  • SHA256

    1428c0d42ea112828e3f5caadbb714b2e5856759ed84ef17366afbc6ac8f9d47

  • SHA512

    f38aed16d73be26452dae2fb733672b05631dd3036721dbe4fe2b5d980a102993c318d4d06d7a2c67cac2b183acd611fc16f57918196c7c2b611f2c9b1021eef

  • SSDEEP

    24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHY:3Ty7A3mw4gxeOw46fUbNecCCFbNecx

Malware Config

Targets

    • Target

      0c1a103b01a7e95f8d5ec00c776e87e0_JaffaCakes118

    • Size

      2.9MB

    • MD5

      0c1a103b01a7e95f8d5ec00c776e87e0

    • SHA1

      41531e3a7052f7bfbdc8344066c55bf75ecc1d01

    • SHA256

      1428c0d42ea112828e3f5caadbb714b2e5856759ed84ef17366afbc6ac8f9d47

    • SHA512

      f38aed16d73be26452dae2fb733672b05631dd3036721dbe4fe2b5d980a102993c318d4d06d7a2c67cac2b183acd611fc16f57918196c7c2b611f2c9b1021eef

    • SSDEEP

      24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHY:3Ty7A3mw4gxeOw46fUbNecCCFbNecx

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks