Analysis

  • max time kernel
    131s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 21:34

General

  • Target

    886cb9c0df6523d759541346d1311b65_JaffaCakes118.exe

  • Size

    422KB

  • MD5

    886cb9c0df6523d759541346d1311b65

  • SHA1

    49f893a1785749b52c0a962bf4fbc2118e619bc3

  • SHA256

    b4a35f66e90a5bea67465417218ba17e6a42f47c53c9189dc8d5b4d1f0b5e02c

  • SHA512

    b5055d5f8381d34756740eed7b0ab59aaf34cc19d821ad876a5e9398077e2d6db68d871959095a47b9a80a5b22f53f342aec1d5673a2ad5e18835c28f33e4164

  • SSDEEP

    6144:0/CV5z8JYlRVHZPho49VKiEg5VcW0vt9SlE8y:0ez5lHZ5o49pESclt9SNy

Malware Config

Extracted

Family

warzonerat

C2

rebelxxd2.publicvm.com:1998

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\886cb9c0df6523d759541346d1311b65_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\886cb9c0df6523d759541346d1311b65_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\ProgramData\images.exe
      "C:\ProgramData\images.exe"
      2⤵
      • Executes dropped EXE
      PID:2892

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    e761947edb1c261e10d09a19e311430a

    SHA1

    9c3b4ac61aaab7ef2def86e8e156c00580f5852d

    SHA256

    c9efb2656ea070820e0a3c464ea14abb078ad357ec57b8694f49d2149b132473

    SHA512

    cfb80e152f87e470ff50dbca6099ac11c0785c1f602bd6d40ff947e29d021bffeac754df266133554e6d604be040537d3499ff24886ecded2c387cfa2d5c02f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    724B

    MD5

    ac89a852c2aaa3d389b2d2dd312ad367

    SHA1

    8f421dd6493c61dbda6b839e2debb7b50a20c930

    SHA256

    0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

    SHA512

    c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_63F40B816FCC2D8AE14321B58D77EB6D
    Filesize

    471B

    MD5

    59247ebfa3adb49d20b4202a3d151ade

    SHA1

    409eeb3ef50ea9d08681465a392061e02253dd74

    SHA256

    39e93da8d69d08ab66e314470c93f7035568d9d5b521cfc4af9bb02c1089410c

    SHA512

    dbab9f5763dc37d813e7dbd111ea46f4686740d874210b4128afc262f7ea02f8a34973ccf4078f5f379049f3c7acbae7ca16f21756db4e97c4563b04b27f4a92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_DBD1FAADD656881B5EBDBC1DB3D60301
    Filesize

    472B

    MD5

    d163fe5abb63a1e5a1569548a8809a38

    SHA1

    35f4cff535ba1519092eafde9f6cb9faf409f3f1

    SHA256

    aea13aa2eb2dee1c4c7a14667ba1596a3a564c1fbde45adde43fad97749315bf

    SHA512

    6bff9722258eec0b227915d55b9da7740827740d45b092373bf6c44127d7891879519e563bb2fbc3faed3ac8c64356c0ced4d132d4a22e829e20951ad8d0ee18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    6bde6a3a73cf60f28771f6dc2657cee2

    SHA1

    0ce14f7eee467991e66352eae56f17d22c7f5ae6

    SHA256

    2699394044a4c6bbd7bdd46b08b601daf26de08526ca76b1c3d134a42e55eede

    SHA512

    b71a7d9b468aa846fd628866d99de803d22431024f3f1202e1d6ff1d2c31327f035ee6352818416a872544927161dfdd37be313a9cd36c051c283004c3ea2214

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2ec583ef02ddd1f16781e55a03a87600

    SHA1

    ce1ef2e7af5c0f6081f534b1a952240742a81026

    SHA256

    555fd6c5f6a90087add095653f50ae0d51cc294fc43660fddda68cb83b6b74d0

    SHA512

    5014677c7fe58f881f441cb399695bd552260d6fa157814bb99ba897601be90b6b5191529dd61e763aed9d1be37754c3a7e0aab63d456a32454212b364c4fdec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    77d8fed8f4e82ece9dddb83ddb42fe62

    SHA1

    2a182d1c8ca8ced503ba6fb28f222e096e09068c

    SHA256

    11e8c59318c734fe8409183b4026e230dbe50eb1369a49f5254658033321f5a1

    SHA512

    7cb59e0f984ec61f1a4987cb1f9790690d3b54fabe87cf2b5ea514e3eb1780bdb0567cbfc5209c6637786189a1dccb6a93a18389b945f8e28c7a6848d3a2f6b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_63F40B816FCC2D8AE14321B58D77EB6D
    Filesize

    406B

    MD5

    4de5a114ee4bd6954c8f89ef7f9c9865

    SHA1

    769f6159030221e21cb58245bd6db59ac8db345d

    SHA256

    1d3930221a907385070702aeb33e9234961d750f4a57cca5c589ca7ed9e50d54

    SHA512

    6747e6cea1eec5989d5714b26f5386bf93c545bbdc1e0cbc82f2aba9158f5b97ea72403337963496f266d09bc99c296c7039d642a960ca5572acde86a24be7c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_DBD1FAADD656881B5EBDBC1DB3D60301
    Filesize

    402B

    MD5

    9bff0ea80a5161400f691cc3485b4703

    SHA1

    87e21696a7158e27cd12e3d7414ff437d8cdc6c5

    SHA256

    42bf4ba61c33360ed713a8f641f06b861b961b79d97b05fcc8d9f7384fc7b073

    SHA512

    8f2b46e32da07f7172a8abc14982662e983f847a4f524e5f5ff5513dcc03f0ffcd826ebf28dcffdbea253b1de4ccd9a446c0e0363abadbb2ba526d5a43a055d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    dcde21861a2ffd06f1a9b710e0f8973b

    SHA1

    7d13d81e0e926fb7cc1bbcc952b47a33114a11d1

    SHA256

    5e5ae0935b6371b1d81f1e04e0c4fd79ff54b98be5a91fcf8de740fe7b3f0c03

    SHA512

    e758ea7e81cb0bdf513484ee4e125cb02d4addccff975494af0510f92c13e8483daa1b8de2740218eff71abaa8d15286b035c75d8ce92db74024747cd66f7df5

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H01NS22L\IS10G5TX.htm
    Filesize

    40KB

    MD5

    c087c449e440c0feeac502a6f28c98fc

    SHA1

    0dde0672be1372b33bdc8a1ab9e4eb92040c8c6c

    SHA256

    2b097a2642c2115249c619039b0973d189e43107fda0efd8f062b76584a0d7d1

    SHA512

    bd3bc1bd0ea577060f12c32363470d1de43ad7cff9fa100a5934732349cfa0698badb4171e3afc22ac3ae62d6ad22459549cce8dcaf4980ac29a85d9c4e1b655

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WQ3S5COY\M2OP32DC.htm
    Filesize

    220B

    MD5

    276bbb20c29087e88db63899fd8f9129

    SHA1

    b52854d1f79de5ebeebf0160447a09c7a8c2cde4

    SHA256

    5b61b0c2032b4aa9519d65cc98c6416c12415e02c7fbbaa1be5121dc75162edb

    SHA512

    aeb2fe0c7ac516a41d931344767e8d7b7da418c35970a27eaa8ccfb89d28b36a44bb6db6fe28c192e0ed994d6a61463f132b86ddd246230acc7af28f083ed2bf

  • C:\Users\Admin\AppData\Local\Temp\Tar3CB3.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\W1HP0BZC.txt
    Filesize

    360B

    MD5

    622a5780c41772f4d66526f9da7ba84f

    SHA1

    3728930971dddd8be4f37202aeea71d93bedef28

    SHA256

    eaa0fc1d01f06b35b1797ecc26d193de45ba133121e20890ea47b2d9c371f0dd

    SHA512

    08c2d58ba6b38993294899d0efcb58f8eab54a4dc4c2cea54e53109a62d50458917e8181651fcd5edce83b523b7539b1ee51a08f3eeceb5763366ea5b965fea2

  • \ProgramData\images.exe
    Filesize

    422KB

    MD5

    886cb9c0df6523d759541346d1311b65

    SHA1

    49f893a1785749b52c0a962bf4fbc2118e619bc3

    SHA256

    b4a35f66e90a5bea67465417218ba17e6a42f47c53c9189dc8d5b4d1f0b5e02c

    SHA512

    b5055d5f8381d34756740eed7b0ab59aaf34cc19d821ad876a5e9398077e2d6db68d871959095a47b9a80a5b22f53f342aec1d5673a2ad5e18835c28f33e4164

  • memory/2168-53-0x0000000003310000-0x0000000003410000-memory.dmp
    Filesize

    1024KB

  • memory/2168-45-0x0000000000310000-0x000000000032D000-memory.dmp
    Filesize

    116KB

  • memory/2168-59-0x0000000000310000-0x000000000032D000-memory.dmp
    Filesize

    116KB

  • memory/2892-86-0x00000000003C0000-0x00000000003DD000-memory.dmp
    Filesize

    116KB

  • memory/2892-94-0x0000000002FE0000-0x00000000030E0000-memory.dmp
    Filesize

    1024KB

  • memory/2892-95-0x0000000002FE0000-0x00000000030E0000-memory.dmp
    Filesize

    1024KB