Analysis

  • max time kernel
    137s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 21:21

General

  • Target

    68ad6e5f63c9d619c4eb79a9558f0ab8_JaffaCakes118.exe

  • Size

    296KB

  • MD5

    68ad6e5f63c9d619c4eb79a9558f0ab8

  • SHA1

    1b315636cefd8f5bf68a66eafc771c479f9e704b

  • SHA256

    158e558014275775a5989940be4d8f2f2d5fb1fbd809e2004de22e1a9151920c

  • SHA512

    28bdcfe1e4d1bc9033e17fa5b063b002c636b6e3aa173cb746696c521b84837713bd4a0233ac5b9bea6c4ba3dcf0433c42cc4f5a4bff91cc04ab94e182029a36

  • SSDEEP

    6144:4lRNjULnQYF0BQX4maVu81pY03LCQKzNCSLzBKPt:4lRNALQYF0B1rpY0bCJEiet

Malware Config

Extracted

Family

warzonerat

C2

149.28.115.223:6565

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 8 IoCs
  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68ad6e5f63c9d619c4eb79a9558f0ab8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\68ad6e5f63c9d619c4eb79a9558f0ab8_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Users\Admin\AppData\Local\Temp\68ad6e5f63c9d619c4eb79a9558f0ab8_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\68ad6e5f63c9d619c4eb79a9558f0ab8_JaffaCakes118.exe"
      2⤵
        PID:2728

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2728-14-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2728-17-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2728-10-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2728-23-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2728-12-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2728-16-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2728-19-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2728-25-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2728-28-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2728-26-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2728-8-0x0000000000400000-0x0000000000554000-memory.dmp
      Filesize

      1.3MB

    • memory/2728-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2952-7-0x0000000074C10000-0x00000000752FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2952-1-0x0000000001150000-0x00000000011A0000-memory.dmp
      Filesize

      320KB

    • memory/2952-5-0x0000000074C10000-0x00000000752FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2952-0-0x0000000074C1E000-0x0000000074C1F000-memory.dmp
      Filesize

      4KB

    • memory/2952-4-0x0000000074C1E000-0x0000000074C1F000-memory.dmp
      Filesize

      4KB

    • memory/2952-3-0x0000000074C10000-0x00000000752FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2952-27-0x0000000074C10000-0x00000000752FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2952-2-0x0000000000730000-0x0000000000772000-memory.dmp
      Filesize

      264KB