Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 15:43

General

  • Target

    5a25357e1946d486c681be60578b252b_JaffaCakes118.exe

  • Size

    322KB

  • MD5

    5a25357e1946d486c681be60578b252b

  • SHA1

    77d1b1e1a8920183f0863e6340eda0b0bb883db5

  • SHA256

    9969ddc2a9be5f780f4fcaaabb87e961f82bf99da4f031a5366e1d527ebfee29

  • SHA512

    c11f6c4ba834709bc00d5e97bd12373a25023fa23aa50aab5b7f656531358660a469b00ed2a9ca005f9cc3667a5f4d496e53bee0a13815a2e95ec8201db32bdb

  • SSDEEP

    6144:D4GSzYBenlp6VEJD6Lp478PyY3h2YDdsawz8:UGS7lp6VEt6JPRh1dHJ

Malware Config

Extracted

Family

warzonerat

C2

info1.dynamic-dns.net:5552

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 14 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a25357e1946d486c681be60578b252b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5a25357e1946d486c681be60578b252b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\5a25357e1946d486c681be60578b252b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\5a25357e1946d486c681be60578b252b_JaffaCakes118.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\ProgramData\intel
        "C:\ProgramData\intel"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\ProgramData\intel
          "C:\ProgramData\intel"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1612
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            5⤵
              PID:2200

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • \ProgramData\intel
      Filesize

      322KB

      MD5

      5a25357e1946d486c681be60578b252b

      SHA1

      77d1b1e1a8920183f0863e6340eda0b0bb883db5

      SHA256

      9969ddc2a9be5f780f4fcaaabb87e961f82bf99da4f031a5366e1d527ebfee29

      SHA512

      c11f6c4ba834709bc00d5e97bd12373a25023fa23aa50aab5b7f656531358660a469b00ed2a9ca005f9cc3667a5f4d496e53bee0a13815a2e95ec8201db32bdb

    • memory/1612-53-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1612-58-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB

    • memory/1612-66-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB

    • memory/1612-59-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB

    • memory/1988-60-0x0000000074AB0000-0x000000007519E000-memory.dmp
      Filesize

      6.9MB

    • memory/1988-37-0x0000000074ABE000-0x0000000074ABF000-memory.dmp
      Filesize

      4KB

    • memory/1988-40-0x0000000000380000-0x0000000000394000-memory.dmp
      Filesize

      80KB

    • memory/1988-41-0x0000000074AB0000-0x000000007519E000-memory.dmp
      Filesize

      6.9MB

    • memory/1988-42-0x0000000074AB0000-0x000000007519E000-memory.dmp
      Filesize

      6.9MB

    • memory/1988-39-0x0000000001180000-0x00000000011D6000-memory.dmp
      Filesize

      344KB

    • memory/2200-63-0x00000000000F0000-0x00000000000F1000-memory.dmp
      Filesize

      4KB

    • memory/2200-61-0x00000000000F0000-0x00000000000F1000-memory.dmp
      Filesize

      4KB

    • memory/2208-0-0x0000000074CAE000-0x0000000074CAF000-memory.dmp
      Filesize

      4KB

    • memory/2208-7-0x0000000074CA0000-0x000000007538E000-memory.dmp
      Filesize

      6.9MB

    • memory/2208-6-0x0000000074CAE000-0x0000000074CAF000-memory.dmp
      Filesize

      4KB

    • memory/2208-5-0x0000000074CA0000-0x000000007538E000-memory.dmp
      Filesize

      6.9MB

    • memory/2208-4-0x0000000000350000-0x0000000000358000-memory.dmp
      Filesize

      32KB

    • memory/2208-23-0x0000000074CA0000-0x000000007538E000-memory.dmp
      Filesize

      6.9MB

    • memory/2208-3-0x0000000000320000-0x0000000000328000-memory.dmp
      Filesize

      32KB

    • memory/2208-2-0x0000000000310000-0x0000000000324000-memory.dmp
      Filesize

      80KB

    • memory/2208-1-0x0000000001190000-0x00000000011E6000-memory.dmp
      Filesize

      344KB

    • memory/2716-8-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB

    • memory/2716-36-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB

    • memory/2716-22-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB

    • memory/2716-21-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB

    • memory/2716-19-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB

    • memory/2716-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2716-16-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB

    • memory/2716-15-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB

    • memory/2716-14-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB

    • memory/2716-13-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB

    • memory/2716-12-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB

    • memory/2716-10-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB