Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 05:59

General

  • Target

    8d1a4a0e2b3826798a728707527baeba_JaffaCakes118.exe

  • Size

    336KB

  • MD5

    8d1a4a0e2b3826798a728707527baeba

  • SHA1

    2409203f258633d47325042cc2aae439725d4d62

  • SHA256

    b77860073b44ee02d8f4fffd3883683bb5e336e35fa0226531735e5de82e68e2

  • SHA512

    416d5e41824df31f862013d5a99dcaeba773b37e6571fcb484c48e0f1756f17966ce51382e5f10dd453e1e46c8b8a806a78c84855237aa2a06a4f7e88128ad50

  • SSDEEP

    6144:E+Ju2JS+1+EYJEMs2ujJtfTGGgToub7iRr//RuHuG/:E+JDJS+E9JEMs5J9T7g0uXihXtG/

Malware Config

Extracted

Family

warzonerat

C2

185.29.9.58:1023

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d1a4a0e2b3826798a728707527baeba_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8d1a4a0e2b3826798a728707527baeba_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4468
    • C:\Users\Admin\AppData\Local\Temp\8d1a4a0e2b3826798a728707527baeba_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\8d1a4a0e2b3826798a728707527baeba_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\ProgramData\images.exe
        "C:\ProgramData\images.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\ProgramData\images.exe
          "C:\ProgramData\images.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:4492
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            5⤵
              PID:3872

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\images.exe
      Filesize

      336KB

      MD5

      8d1a4a0e2b3826798a728707527baeba

      SHA1

      2409203f258633d47325042cc2aae439725d4d62

      SHA256

      b77860073b44ee02d8f4fffd3883683bb5e336e35fa0226531735e5de82e68e2

      SHA512

      416d5e41824df31f862013d5a99dcaeba773b37e6571fcb484c48e0f1756f17966ce51382e5f10dd453e1e46c8b8a806a78c84855237aa2a06a4f7e88128ad50

    • memory/1612-7-0x0000000000400000-0x0000000000459000-memory.dmp
      Filesize

      356KB

    • memory/2260-1-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/2260-5-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/3872-11-0x0000000000C70000-0x0000000000C71000-memory.dmp
      Filesize

      4KB

    • memory/4468-0-0x0000000000422000-0x000000000042B000-memory.dmp
      Filesize

      36KB

    • memory/4492-10-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/4492-13-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB