General

  • Target

    72c67fd2d552e56001a08a0ae06af379_JaffaCakes118

  • Size

    1.1MB

  • Sample

    240525-wfr8yacd8z

  • MD5

    72c67fd2d552e56001a08a0ae06af379

  • SHA1

    1aaf5609431c3b1b140d8e1af269bae286fb166f

  • SHA256

    b5397e498dcc57edb5746a9aea3b86c60933d567e2fcfce376efb7e1da0732b2

  • SHA512

    ac0f83990a47222643945bf69ee7ffdb235139e9c28977de33efd98e30dea75305e49ad703cefd796d5bcef5fc90aaf1b5341ddddddf510214d596d162427ccd

  • SSDEEP

    12288:NpBj7Z9PxGxFKab8LhF5AuAzd4lVu2RZqDu1UV6WdA+ACuZO09mnuDZ:NpR7Z+xGAuAQuNDu1jDZ

Malware Config

Extracted

Family

warzonerat

C2

lapoire3.hopto.org:5200

Targets

    • Target

      72c67fd2d552e56001a08a0ae06af379_JaffaCakes118

    • Size

      1.1MB

    • MD5

      72c67fd2d552e56001a08a0ae06af379

    • SHA1

      1aaf5609431c3b1b140d8e1af269bae286fb166f

    • SHA256

      b5397e498dcc57edb5746a9aea3b86c60933d567e2fcfce376efb7e1da0732b2

    • SHA512

      ac0f83990a47222643945bf69ee7ffdb235139e9c28977de33efd98e30dea75305e49ad703cefd796d5bcef5fc90aaf1b5341ddddddf510214d596d162427ccd

    • SSDEEP

      12288:NpBj7Z9PxGxFKab8LhF5AuAzd4lVu2RZqDu1UV6WdA+ACuZO09mnuDZ:NpR7Z+xGAuAQuNDu1jDZ

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks