General

  • Target

    72eae9a21251ebf23582b0113c2f1c4c_JaffaCakes118

  • Size

    3.0MB

  • Sample

    240525-xgke6aeb8t

  • MD5

    72eae9a21251ebf23582b0113c2f1c4c

  • SHA1

    a17de35e045ef21846c246704634c30f82d04505

  • SHA256

    d7fec8cb2802ca53e55b0f9c295926f5054491f2890b78b36d706cf0808a9e8d

  • SHA512

    9fc2f2b8b8f206763068178f409ab75f0c0db7b24c3da59fa82e50f998b87278666b2a55f03ee9aaefc7ee5457126fe6767b0a2ae4933eb8a26433f0d59ad686

  • SSDEEP

    49152:F7fxg8IA11Z1uPek3/1B1B1B1B1B1gFWFpZmt:FbS891yPek3/1B1B1B1B1B1gFWFpZm

Malware Config

Extracted

Family

warzonerat

C2

benzkartel.duckdns.org:4070

Targets

    • Target

      72eae9a21251ebf23582b0113c2f1c4c_JaffaCakes118

    • Size

      3.0MB

    • MD5

      72eae9a21251ebf23582b0113c2f1c4c

    • SHA1

      a17de35e045ef21846c246704634c30f82d04505

    • SHA256

      d7fec8cb2802ca53e55b0f9c295926f5054491f2890b78b36d706cf0808a9e8d

    • SHA512

      9fc2f2b8b8f206763068178f409ab75f0c0db7b24c3da59fa82e50f998b87278666b2a55f03ee9aaefc7ee5457126fe6767b0a2ae4933eb8a26433f0d59ad686

    • SSDEEP

      49152:F7fxg8IA11Z1uPek3/1B1B1B1B1B1gFWFpZmt:FbS891yPek3/1B1B1B1B1B1gFWFpZm

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks