General

  • Target

    17a5bd5c0523f2b2a7d1ccae08e6a25c_JaffaCakes118

  • Size

    2.9MB

  • Sample

    240505-pj4mtahg9y

  • MD5

    17a5bd5c0523f2b2a7d1ccae08e6a25c

  • SHA1

    bd5263dcc8cdb215d54dd668e60a537e32814b22

  • SHA256

    99a4cb9cd5a26dbcd65277ddaa812a2d910eb0c6a1af6e3425d871e87f0944ab

  • SHA512

    0ff3155349ae75044f2d1173bf9a66a38a9198aac9d2ae303d994fbd245c0e0b7f2539eefb06370cddb916a06cf0a55ce203ffd02db05018781ca40802cf6000

  • SSDEEP

    24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHA:ATU7AAmw4gxeOw46fUbNecCCFbNect

Malware Config

Targets

    • Target

      17a5bd5c0523f2b2a7d1ccae08e6a25c_JaffaCakes118

    • Size

      2.9MB

    • MD5

      17a5bd5c0523f2b2a7d1ccae08e6a25c

    • SHA1

      bd5263dcc8cdb215d54dd668e60a537e32814b22

    • SHA256

      99a4cb9cd5a26dbcd65277ddaa812a2d910eb0c6a1af6e3425d871e87f0944ab

    • SHA512

      0ff3155349ae75044f2d1173bf9a66a38a9198aac9d2ae303d994fbd245c0e0b7f2539eefb06370cddb916a06cf0a55ce203ffd02db05018781ca40802cf6000

    • SSDEEP

      24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHA:ATU7AAmw4gxeOw46fUbNecCCFbNect

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks