Resubmissions

02-05-2024 23:08

240502-24m7saha31 10

General

  • Target

    0f19d5d4fce924662c3076e266fd4d8d_JaffaCakes118

  • Size

    2.9MB

  • Sample

    240502-24m7saha31

  • MD5

    0f19d5d4fce924662c3076e266fd4d8d

  • SHA1

    ef7817c5d73d505a8bedd8832c37eb7dcb701008

  • SHA256

    017d5d76909ef012467873feb8f850f940fa3cb9693a609225bc9712b3335a8d

  • SHA512

    f53cc0686037d2c7b2bfb56bc182f5e7e1e55ae337dbeaf10141fe88d9a95d3d31ba7b64484e479cc1191f84662715397ba600f864c2b779a89a88d74f9893c5

  • SSDEEP

    24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHU:ATU7AAmw4gxeOw46fUbNecCCFbNecX

Malware Config

Targets

    • Target

      0f19d5d4fce924662c3076e266fd4d8d_JaffaCakes118

    • Size

      2.9MB

    • MD5

      0f19d5d4fce924662c3076e266fd4d8d

    • SHA1

      ef7817c5d73d505a8bedd8832c37eb7dcb701008

    • SHA256

      017d5d76909ef012467873feb8f850f940fa3cb9693a609225bc9712b3335a8d

    • SHA512

      f53cc0686037d2c7b2bfb56bc182f5e7e1e55ae337dbeaf10141fe88d9a95d3d31ba7b64484e479cc1191f84662715397ba600f864c2b779a89a88d74f9893c5

    • SSDEEP

      24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHU:ATU7AAmw4gxeOw46fUbNecCCFbNecX

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks