Analysis

  • max time kernel
    146s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 08:19

General

  • Target

    fed9ab5b2162b76ab5d83a9bf07342b3_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    fed9ab5b2162b76ab5d83a9bf07342b3

  • SHA1

    0dd925c9fc2ee6b95d760d184326f32b681ffd49

  • SHA256

    f507336abc0d9c301b6b7103c6be90ea15121b937e6385091e712a4f22ddc782

  • SHA512

    56cff7e236ccc12df18a9b9c903e2aee4aba4838d1190551d86af68bddc38aab4de7ac8f8adca995bb7446ed49280efd9dc9270048150b59fdf78203e76478df

  • SSDEEP

    24576:vJjAKND1LIQgBPiXcDvWEAU07P2vIBzjoR:vJjN9IQEiXcUo

Malware Config

Extracted

Family

warzonerat

C2

andronmatskiv20.sytes.net:5200

Signatures

  • Detect ZGRat V1 34 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Warzone RAT payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fed9ab5b2162b76ab5d83a9bf07342b3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fed9ab5b2162b76ab5d83a9bf07342b3_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Users\Admin\AppData\Local\Temp\fed9ab5b2162b76ab5d83a9bf07342b3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fed9ab5b2162b76ab5d83a9bf07342b3_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\ProgramData\images.exe
        "C:\ProgramData\images.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4156
        • C:\Users\Admin\AppData\Local\Temp\images.exe
          C:\Users\Admin\AppData\Local\Temp\images.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2592
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            5⤵
              PID:1456

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\images.exe
      Filesize

      1.3MB

      MD5

      fed9ab5b2162b76ab5d83a9bf07342b3

      SHA1

      0dd925c9fc2ee6b95d760d184326f32b681ffd49

      SHA256

      f507336abc0d9c301b6b7103c6be90ea15121b937e6385091e712a4f22ddc782

      SHA512

      56cff7e236ccc12df18a9b9c903e2aee4aba4838d1190551d86af68bddc38aab4de7ac8f8adca995bb7446ed49280efd9dc9270048150b59fdf78203e76478df

    • memory/1592-43-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-69-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-2-0x00000000057B0000-0x0000000005D54000-memory.dmp
      Filesize

      5.6MB

    • memory/1592-3-0x0000000005200000-0x0000000005292000-memory.dmp
      Filesize

      584KB

    • memory/1592-4-0x00000000053B0000-0x00000000053C0000-memory.dmp
      Filesize

      64KB

    • memory/1592-5-0x00000000051D0000-0x00000000051DA000-memory.dmp
      Filesize

      40KB

    • memory/1592-6-0x0000000074470000-0x0000000074C20000-memory.dmp
      Filesize

      7.7MB

    • memory/1592-7-0x00000000053B0000-0x00000000053C0000-memory.dmp
      Filesize

      64KB

    • memory/1592-8-0x0000000006460000-0x00000000064B8000-memory.dmp
      Filesize

      352KB

    • memory/1592-9-0x0000000006740000-0x00000000067C2000-memory.dmp
      Filesize

      520KB

    • memory/1592-10-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-11-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-13-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-15-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-17-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-19-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-21-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-23-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-25-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-27-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-29-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-31-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-33-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-35-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-37-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-39-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-41-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-0-0x00000000006D0000-0x0000000000820000-memory.dmp
      Filesize

      1.3MB

    • memory/1592-57-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-47-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-49-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-51-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-53-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-55-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-45-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-59-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-61-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-63-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-65-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-67-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-1-0x0000000074470000-0x0000000074C20000-memory.dmp
      Filesize

      7.7MB

    • memory/1592-71-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-73-0x0000000006740000-0x00000000067BB000-memory.dmp
      Filesize

      492KB

    • memory/1592-403-0x00000000053B0000-0x00000000053C0000-memory.dmp
      Filesize

      64KB

    • memory/1592-2421-0x0000000000F80000-0x0000000000FE6000-memory.dmp
      Filesize

      408KB

    • memory/1592-2427-0x0000000074470000-0x0000000074C20000-memory.dmp
      Filesize

      7.7MB

    • memory/2592-4857-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/4156-2432-0x0000000073DE0000-0x0000000074590000-memory.dmp
      Filesize

      7.7MB

    • memory/4156-2434-0x0000000005250000-0x0000000005260000-memory.dmp
      Filesize

      64KB

    • memory/4156-2435-0x0000000005250000-0x0000000005260000-memory.dmp
      Filesize

      64KB

    • memory/4156-2436-0x0000000073DE0000-0x0000000074590000-memory.dmp
      Filesize

      7.7MB

    • memory/4156-2437-0x0000000005250000-0x0000000005260000-memory.dmp
      Filesize

      64KB

    • memory/4156-3076-0x0000000005250000-0x0000000005260000-memory.dmp
      Filesize

      64KB

    • memory/4156-4858-0x0000000073DE0000-0x0000000074590000-memory.dmp
      Filesize

      7.7MB

    • memory/5068-2426-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/5068-2433-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB