General

  • Target

    1209afa690c2fa47191318b11f389b4c_JaffaCakes118

  • Size

    2.9MB

  • Sample

    240504-k4vs7acc92

  • MD5

    1209afa690c2fa47191318b11f389b4c

  • SHA1

    e9d9cb63df59fa015ba751e044645d36bf7ff5d8

  • SHA256

    ab9f060f93985cffe64d7fa7ad5ef3c39b691bb728d5c5b95eaf7a39195dcb96

  • SHA512

    1c84a56e434e3d79492c76461c806efe8efadc84e6fde7e4fa9a471e52ccc0c6b50c8cd7a247e89502b46568a51e32254055df293e0cb187cc542cd0e52aad9c

  • SSDEEP

    24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHs:3Ty7A3mw4gxeOw46fUbNecCCFbNecj

Malware Config

Targets

    • Target

      1209afa690c2fa47191318b11f389b4c_JaffaCakes118

    • Size

      2.9MB

    • MD5

      1209afa690c2fa47191318b11f389b4c

    • SHA1

      e9d9cb63df59fa015ba751e044645d36bf7ff5d8

    • SHA256

      ab9f060f93985cffe64d7fa7ad5ef3c39b691bb728d5c5b95eaf7a39195dcb96

    • SHA512

      1c84a56e434e3d79492c76461c806efe8efadc84e6fde7e4fa9a471e52ccc0c6b50c8cd7a247e89502b46568a51e32254055df293e0cb187cc542cd0e52aad9c

    • SSDEEP

      24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHs:3Ty7A3mw4gxeOw46fUbNecCCFbNecj

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks