Analysis

  • max time kernel
    148s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2024 11:13

General

  • Target

    1768a22ad081724971c9a709488d41d3_JaffaCakes118.exe

  • Size

    377KB

  • MD5

    1768a22ad081724971c9a709488d41d3

  • SHA1

    a180bfc90402a3cd3656c2a5a2ba876987e055b4

  • SHA256

    93983480e656ab227ef8c96b10fa2360ca628bc34689d05d6483a87a8b3af014

  • SHA512

    ee173b87e207c655990b8a26791a6150b13177786ba1bc6d04fc467bf0fdf219f996ab5d2e9599f9de323744ebc981a79f38f162051ffed5ae141a763a0564d0

  • SSDEEP

    6144:vAiuocJAT7f5t3FiyvaKS9zAUNwu+Tb6Z45AqP87KW40:Yiu5Juv1iyvaKHUf+fcgzyKf0

Malware Config

Extracted

Family

warzonerat

C2

stoic.gleeze.com:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 12 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1768a22ad081724971c9a709488d41d3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1768a22ad081724971c9a709488d41d3_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\AppData\Local\Temp\1768a22ad081724971c9a709488d41d3_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1768a22ad081724971c9a709488d41d3_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\ProgramData\images.exe
        "C:\ProgramData\images.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\ProgramData\images.exe
          "C:\ProgramData\images.exe"
          4⤵
          • Executes dropped EXE
          PID:2000
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\System32\svchost.exe"
          4⤵
            PID:2948
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\System32\svchost.exe"
        2⤵
          PID:2628

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\images.exe

        Filesize

        377KB

        MD5

        1768a22ad081724971c9a709488d41d3

        SHA1

        a180bfc90402a3cd3656c2a5a2ba876987e055b4

        SHA256

        93983480e656ab227ef8c96b10fa2360ca628bc34689d05d6483a87a8b3af014

        SHA512

        ee173b87e207c655990b8a26791a6150b13177786ba1bc6d04fc467bf0fdf219f996ab5d2e9599f9de323744ebc981a79f38f162051ffed5ae141a763a0564d0

      • memory/2000-85-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/2000-76-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/2000-74-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/2216-25-0x0000000000400000-0x00000000004EE000-memory.dmp

        Filesize

        952KB

      • memory/2216-0-0x0000000000400000-0x00000000004EE000-memory.dmp

        Filesize

        952KB

      • memory/2216-3-0x0000000000400000-0x00000000004EE000-memory.dmp

        Filesize

        952KB

      • memory/2216-26-0x0000000003140000-0x000000000322E000-memory.dmp

        Filesize

        952KB

      • memory/2216-5-0x00000000004EA000-0x00000000004EB000-memory.dmp

        Filesize

        4KB

      • memory/2216-2-0x0000000000400000-0x00000000004EE000-memory.dmp

        Filesize

        952KB

      • memory/2216-1-0x00000000004EA000-0x00000000004EB000-memory.dmp

        Filesize

        4KB

      • memory/2216-47-0x0000000000400000-0x00000000004EE000-memory.dmp

        Filesize

        952KB

      • memory/2492-38-0x0000000000400000-0x00000000004EE000-memory.dmp

        Filesize

        952KB

      • memory/2492-49-0x0000000000400000-0x00000000004EE000-memory.dmp

        Filesize

        952KB

      • memory/2492-50-0x0000000000400000-0x00000000004EE000-memory.dmp

        Filesize

        952KB

      • memory/2492-75-0x0000000000400000-0x00000000004EE000-memory.dmp

        Filesize

        952KB

      • memory/2492-37-0x0000000000400000-0x00000000004EE000-memory.dmp

        Filesize

        952KB

      • memory/2492-84-0x0000000000400000-0x00000000004EE000-memory.dmp

        Filesize

        952KB

      • memory/2628-41-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2628-44-0x0000000000400000-0x0000000000411000-memory.dmp

        Filesize

        68KB

      • memory/2628-39-0x0000000000400000-0x0000000000411000-memory.dmp

        Filesize

        68KB

      • memory/2628-43-0x0000000000400000-0x0000000000411000-memory.dmp

        Filesize

        68KB

      • memory/2628-46-0x0000000000400000-0x0000000000411000-memory.dmp

        Filesize

        68KB

      • memory/2628-48-0x0000000000400000-0x0000000000411000-memory.dmp

        Filesize

        68KB

      • memory/2676-7-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/2676-19-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/2676-32-0x00000000026D0000-0x00000000027BE000-memory.dmp

        Filesize

        952KB

      • memory/2676-11-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/2676-35-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/2676-21-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/2676-9-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/2676-13-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/2676-15-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/2676-17-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/2676-27-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB

      • memory/2676-24-0x0000000000400000-0x000000000041D000-memory.dmp

        Filesize

        116KB