General

  • Target

    1eb1bdf1d54d02f4c3dcf15d5204c976_JaffaCakes118

  • Size

    2.7MB

  • Sample

    240506-3d8w8sgb51

  • MD5

    1eb1bdf1d54d02f4c3dcf15d5204c976

  • SHA1

    8d04c18e5f8236b44ea0c59b0d4aa609df3910e0

  • SHA256

    48236b9e017ff6b1a3eb10fe7161751a611cb9debe664ef0f421cae3ebf4d28e

  • SHA512

    cf506afb91f0e2f11ab4082e87fc5b4739028a23e79268056d791fcea2a2b42edacb5302e9fb9de9e4c1a775933048716b389b14cdd09e541e7fab043ca7fbe3

  • SSDEEP

    24576:ssF6mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH81+:fF6mw4gxeOw46fUbNecCCFbNec0

Malware Config

Targets

    • Target

      1eb1bdf1d54d02f4c3dcf15d5204c976_JaffaCakes118

    • Size

      2.7MB

    • MD5

      1eb1bdf1d54d02f4c3dcf15d5204c976

    • SHA1

      8d04c18e5f8236b44ea0c59b0d4aa609df3910e0

    • SHA256

      48236b9e017ff6b1a3eb10fe7161751a611cb9debe664ef0f421cae3ebf4d28e

    • SHA512

      cf506afb91f0e2f11ab4082e87fc5b4739028a23e79268056d791fcea2a2b42edacb5302e9fb9de9e4c1a775933048716b389b14cdd09e541e7fab043ca7fbe3

    • SSDEEP

      24576:ssF6mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH81+:fF6mw4gxeOw46fUbNecCCFbNec0

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks