General

  • Target

    886cb9c0df6523d759541346d1311b65_JaffaCakes118

  • Size

    422KB

  • Sample

    240531-1eskjafa77

  • MD5

    886cb9c0df6523d759541346d1311b65

  • SHA1

    49f893a1785749b52c0a962bf4fbc2118e619bc3

  • SHA256

    b4a35f66e90a5bea67465417218ba17e6a42f47c53c9189dc8d5b4d1f0b5e02c

  • SHA512

    b5055d5f8381d34756740eed7b0ab59aaf34cc19d821ad876a5e9398077e2d6db68d871959095a47b9a80a5b22f53f342aec1d5673a2ad5e18835c28f33e4164

  • SSDEEP

    6144:0/CV5z8JYlRVHZPho49VKiEg5VcW0vt9SlE8y:0ez5lHZ5o49pESclt9SNy

Malware Config

Extracted

Family

warzonerat

C2

rebelxxd2.publicvm.com:1998

Targets

    • Target

      886cb9c0df6523d759541346d1311b65_JaffaCakes118

    • Size

      422KB

    • MD5

      886cb9c0df6523d759541346d1311b65

    • SHA1

      49f893a1785749b52c0a962bf4fbc2118e619bc3

    • SHA256

      b4a35f66e90a5bea67465417218ba17e6a42f47c53c9189dc8d5b4d1f0b5e02c

    • SHA512

      b5055d5f8381d34756740eed7b0ab59aaf34cc19d821ad876a5e9398077e2d6db68d871959095a47b9a80a5b22f53f342aec1d5673a2ad5e18835c28f33e4164

    • SSDEEP

      6144:0/CV5z8JYlRVHZPho49VKiEg5VcW0vt9SlE8y:0ez5lHZ5o49pESclt9SNy

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Tasks