Analysis

  • max time kernel
    148s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2024 08:34

General

  • Target

    16d7cfecc0d1f44bcf020b5d2c900a64_JaffaCakes118.exe

  • Size

    127KB

  • MD5

    16d7cfecc0d1f44bcf020b5d2c900a64

  • SHA1

    8170d4759a48ae196102b921dc7b89b3bda27886

  • SHA256

    d9577922518c5fd98ec3518daa760289edf5e1151a7aea86e528606dde7563fb

  • SHA512

    a8d69562b780389afe4fa02b16f12577c4654657863fabbdddec721d48194690270f1ea74fe1fa1981577cfa84c77585d765213c3318ecab40018ca7d62fa281

  • SSDEEP

    3072:SCbz/KdJp8JZHIpKx+KDMbrfpaIeiX4d2Vzv9z/ri:SC+fFpWMXUCRVD9/

Malware Config

Extracted

Family

warzonerat

C2

asdfwrkhl.warzonedns.com:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Drops startup file 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16d7cfecc0d1f44bcf020b5d2c900a64_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\16d7cfecc0d1f44bcf020b5d2c900a64_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Users\Admin\AppData\Local\Temp\16d7cfecc0d1f44bcf020b5d2c900a64_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\16d7cfecc0d1f44bcf020b5d2c900a64_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:1392

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1392-11-0x0000000000080000-0x0000000000081000-memory.dmp

      Filesize

      4KB

    • memory/1392-9-0x0000000000080000-0x0000000000081000-memory.dmp

      Filesize

      4KB

    • memory/2216-8-0x0000000000400000-0x000000000041D000-memory.dmp

      Filesize

      116KB

    • memory/2216-6-0x0000000000400000-0x000000000041D000-memory.dmp

      Filesize

      116KB

    • memory/2216-14-0x0000000000400000-0x000000000041D000-memory.dmp

      Filesize

      116KB

    • memory/2812-5-0x00000000006B0000-0x00000000006E5000-memory.dmp

      Filesize

      212KB

    • memory/2812-2-0x000000000040D000-0x0000000000413000-memory.dmp

      Filesize

      24KB

    • memory/2812-1-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2812-0-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB