General

  • Target

    12d0de2a14a4b41d5f2d74ecf1c04315_JaffaCakes118

  • Size

    2.9MB

  • Sample

    240504-p3p9jahc53

  • MD5

    12d0de2a14a4b41d5f2d74ecf1c04315

  • SHA1

    1b92306a37930364e02901632c58de90b0bcc231

  • SHA256

    196dbd3ca2711f44cf460daa54cbb05b6256f3a7cb2e55e3724123407f7706fe

  • SHA512

    2c9e8f8d8b55afc0bad8e1f561568e802efd167d28f2b698087ab01c268d0d0388ef027d78d1a38a94267636c567732b116bf35720e9c14df48579e1162dac56

  • SSDEEP

    24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHZ:3Ty7A3mw4gxeOw46fUbNecCCFbNec4

Malware Config

Targets

    • Target

      12d0de2a14a4b41d5f2d74ecf1c04315_JaffaCakes118

    • Size

      2.9MB

    • MD5

      12d0de2a14a4b41d5f2d74ecf1c04315

    • SHA1

      1b92306a37930364e02901632c58de90b0bcc231

    • SHA256

      196dbd3ca2711f44cf460daa54cbb05b6256f3a7cb2e55e3724123407f7706fe

    • SHA512

      2c9e8f8d8b55afc0bad8e1f561568e802efd167d28f2b698087ab01c268d0d0388ef027d78d1a38a94267636c567732b116bf35720e9c14df48579e1162dac56

    • SSDEEP

      24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHZ:3Ty7A3mw4gxeOw46fUbNecCCFbNec4

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks