General

  • Target

    7f6c7478ebc64e446d3fb6a3575526cb_JaffaCakes118

  • Size

    2.7MB

  • Sample

    240529-ejezcaae77

  • MD5

    7f6c7478ebc64e446d3fb6a3575526cb

  • SHA1

    4afd6464fb5def26bd1501c465ae772900f01d38

  • SHA256

    e0adfcc2a530f6d69698d8b164c302f914721d7f15645d3bba269b26f4ab6798

  • SHA512

    541a3a58738814511fa72bf94295580e42e5da4223f7518aed0d6b286d696bb995f09df823ac5c87ff2bc105aa492ae13926e44e2704a922870cfa3d1aa4c928

  • SSDEEP

    24576:ssF6mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH81w:fF6mw4gxeOw46fUbNecCCFbNece

Malware Config

Targets

    • Target

      7f6c7478ebc64e446d3fb6a3575526cb_JaffaCakes118

    • Size

      2.7MB

    • MD5

      7f6c7478ebc64e446d3fb6a3575526cb

    • SHA1

      4afd6464fb5def26bd1501c465ae772900f01d38

    • SHA256

      e0adfcc2a530f6d69698d8b164c302f914721d7f15645d3bba269b26f4ab6798

    • SHA512

      541a3a58738814511fa72bf94295580e42e5da4223f7518aed0d6b286d696bb995f09df823ac5c87ff2bc105aa492ae13926e44e2704a922870cfa3d1aa4c928

    • SSDEEP

      24576:ssF6mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH81w:fF6mw4gxeOw46fUbNecCCFbNece

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks