General

  • Target

    65bf6ccbcf93d26fdf9d42af76e705ef_JaffaCakes118

  • Size

    1.6MB

  • Sample

    240522-c97qyahh58

  • MD5

    65bf6ccbcf93d26fdf9d42af76e705ef

  • SHA1

    bcfff9b79f1051a611feb4a2cf9357396538f70a

  • SHA256

    c5899a9d54ac8cd57aec8e8f5bb2055e2e15a3ec1fad9dcd6d3380123c7bed40

  • SHA512

    e9347854c1b7bc5295da0f42cc3d5b5f9ea05100cc025354cb6945375afb61c96ec9abfadb3b726a16c0034765b6af00761525bb6b03dd5e82f6ba2d5d53c82e

  • SSDEEP

    12288:Qz/LwxuWyWsPTYfWLbcSYagmm1cPlKc2wfy1PnqRNCyyBRGNol/QVhWZUGvfGMAj:QzjwSWe8fe/Grcdyq2VEimhWauiUehT

Malware Config

Extracted

Family

warzonerat

C2

146.255.88.214:4040

Targets

    • Target

      65bf6ccbcf93d26fdf9d42af76e705ef_JaffaCakes118

    • Size

      1.6MB

    • MD5

      65bf6ccbcf93d26fdf9d42af76e705ef

    • SHA1

      bcfff9b79f1051a611feb4a2cf9357396538f70a

    • SHA256

      c5899a9d54ac8cd57aec8e8f5bb2055e2e15a3ec1fad9dcd6d3380123c7bed40

    • SHA512

      e9347854c1b7bc5295da0f42cc3d5b5f9ea05100cc025354cb6945375afb61c96ec9abfadb3b726a16c0034765b6af00761525bb6b03dd5e82f6ba2d5d53c82e

    • SSDEEP

      12288:Qz/LwxuWyWsPTYfWLbcSYagmm1cPlKc2wfy1PnqRNCyyBRGNol/QVhWZUGvfGMAj:QzjwSWe8fe/Grcdyq2VEimhWauiUehT

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks