Analysis

  • max time kernel
    131s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/09/2024, 16:30

General

  • Target

    dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe

  • Size

    353KB

  • MD5

    dc9cee9090f9ddb4c04e83c474a8abc2

  • SHA1

    feadd617e8a0927d126b2eae8b9dd65b7befaa0a

  • SHA256

    2981f3ed5cbeaa8b767c3fb92f70ac33a4c90686d97e9a620fceb7ccddc62d5d

  • SHA512

    19d4b9a18fa780b5a6c2880046cf14c8056f25b38b71ec5ad6ad0a8708b8119260f37c064c8405b4f0f484521c8e72884462a987bf82fcea4696bb8b8b6693e3

  • SSDEEP

    6144:+k/VRLIumZzfDxzv5VWsc4IC6ZV2jdZnUJGVK8XazcsqbeJd7K0JWc0XmEBRkgW/:+k/V1IumZzfD55VWs3IC62jzAMK8gbyU

Malware Config

Extracted

Family

warzonerat

C2

185.239.242.133:5200

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3720
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OaZIkpTq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9FB6.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1792
    • C:\Users\Admin\AppData\Local\Temp\dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3416
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:936
      • C:\ProgramData\Runtime Broker.exe
        "C:\ProgramData\Runtime Broker.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OaZIkpTq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA1C4.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:3912
        • C:\ProgramData\Runtime Broker.exe
          "C:\ProgramData\Runtime Broker.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4012
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell Add-MpPreference -ExclusionPath C:\
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4980
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Runtime Broker.exe

    Filesize

    353KB

    MD5

    dc9cee9090f9ddb4c04e83c474a8abc2

    SHA1

    feadd617e8a0927d126b2eae8b9dd65b7befaa0a

    SHA256

    2981f3ed5cbeaa8b767c3fb92f70ac33a4c90686d97e9a620fceb7ccddc62d5d

    SHA512

    19d4b9a18fa780b5a6c2880046cf14c8056f25b38b71ec5ad6ad0a8708b8119260f37c064c8405b4f0f484521c8e72884462a987bf82fcea4696bb8b8b6693e3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    2fe88b8ee4ea560acd7f6658e7b02ba5

    SHA1

    a21641cf9b8fcfefbadf392cd5ce4ae69ce95fb6

    SHA256

    5a5df7de329a4aaf7296ca8b3406af25c355b0abcc539773a515392db8164c8f

    SHA512

    827ee0fbdd4683fb2d9deb9b7a33faa5fccb41793588572a14700c1ab736879ea3cda8611ab1622a094c7d298471e120ac88fe928413273b276d32d6a128121c

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vdpgw0co.ft0.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp9FB6.tmp

    Filesize

    1KB

    MD5

    ed32ddded62e295fe071987394ee4558

    SHA1

    1471ece7e2064f100ad8b85957ef950404daacb2

    SHA256

    2f0cccbec4af9094c01266e92789c5f01b040e3eae2431ba8eb2c1cc903e52af

    SHA512

    3d80b7b5fb64b40d091bf33b4bb005817982573c57357280b02b5177b6561208853d8fe1e99c686ae052afdb2ede4ce4de106d88b905d6b0cb41d8635a355a88

  • memory/936-65-0x0000000007710000-0x000000000771E000-memory.dmp

    Filesize

    56KB

  • memory/936-48-0x0000000074C00000-0x0000000074C4C000-memory.dmp

    Filesize

    304KB

  • memory/936-58-0x0000000006750000-0x000000000676E000-memory.dmp

    Filesize

    120KB

  • memory/936-47-0x0000000007380000-0x00000000073B2000-memory.dmp

    Filesize

    200KB

  • memory/936-46-0x00000000061E0000-0x000000000622C000-memory.dmp

    Filesize

    304KB

  • memory/936-68-0x0000000007800000-0x0000000007808000-memory.dmp

    Filesize

    32KB

  • memory/936-67-0x0000000007820000-0x000000000783A000-memory.dmp

    Filesize

    104KB

  • memory/936-66-0x0000000007720000-0x0000000007734000-memory.dmp

    Filesize

    80KB

  • memory/936-64-0x00000000076E0000-0x00000000076F1000-memory.dmp

    Filesize

    68KB

  • memory/936-60-0x0000000007B20000-0x000000000819A000-memory.dmp

    Filesize

    6.5MB

  • memory/936-61-0x00000000074E0000-0x00000000074FA000-memory.dmp

    Filesize

    104KB

  • memory/936-45-0x00000000061C0000-0x00000000061DE000-memory.dmp

    Filesize

    120KB

  • memory/936-63-0x0000000007760000-0x00000000077F6000-memory.dmp

    Filesize

    600KB

  • memory/936-59-0x00000000073C0000-0x0000000007463000-memory.dmp

    Filesize

    652KB

  • memory/936-44-0x0000000005B80000-0x0000000005ED4000-memory.dmp

    Filesize

    3.3MB

  • memory/936-62-0x0000000007550000-0x000000000755A000-memory.dmp

    Filesize

    40KB

  • memory/936-30-0x00000000028C0000-0x00000000028F6000-memory.dmp

    Filesize

    216KB

  • memory/936-31-0x0000000005380000-0x00000000059A8000-memory.dmp

    Filesize

    6.2MB

  • memory/936-33-0x0000000005290000-0x00000000052F6000-memory.dmp

    Filesize

    408KB

  • memory/936-34-0x0000000005300000-0x0000000005366000-memory.dmp

    Filesize

    408KB

  • memory/936-32-0x00000000050F0000-0x0000000005112000-memory.dmp

    Filesize

    136KB

  • memory/1616-102-0x0000000000D40000-0x0000000000D41000-memory.dmp

    Filesize

    4KB

  • memory/2540-29-0x000000007434E000-0x000000007434F000-memory.dmp

    Filesize

    4KB

  • memory/2540-71-0x000000007434E000-0x000000007434F000-memory.dmp

    Filesize

    4KB

  • memory/3416-28-0x0000000000400000-0x0000000000554000-memory.dmp

    Filesize

    1.3MB

  • memory/3416-20-0x0000000000400000-0x0000000000554000-memory.dmp

    Filesize

    1.3MB

  • memory/3416-22-0x0000000000400000-0x0000000000554000-memory.dmp

    Filesize

    1.3MB

  • memory/3416-18-0x0000000000400000-0x0000000000554000-memory.dmp

    Filesize

    1.3MB

  • memory/3720-4-0x0000000005570000-0x0000000005602000-memory.dmp

    Filesize

    584KB

  • memory/3720-12-0x0000000006640000-0x0000000006666000-memory.dmp

    Filesize

    152KB

  • memory/3720-6-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/3720-3-0x0000000005A80000-0x0000000006024000-memory.dmp

    Filesize

    5.6MB

  • memory/3720-23-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/3720-5-0x0000000005520000-0x000000000552A000-memory.dmp

    Filesize

    40KB

  • memory/3720-0-0x00000000749DE000-0x00000000749DF000-memory.dmp

    Filesize

    4KB

  • memory/3720-1-0x0000000000A60000-0x0000000000ABE000-memory.dmp

    Filesize

    376KB

  • memory/3720-11-0x0000000006600000-0x0000000006640000-memory.dmp

    Filesize

    256KB

  • memory/3720-10-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/3720-9-0x00000000749DE000-0x00000000749DF000-memory.dmp

    Filesize

    4KB

  • memory/3720-7-0x0000000005760000-0x00000000057B6000-memory.dmp

    Filesize

    344KB

  • memory/3720-2-0x0000000005430000-0x00000000054CC000-memory.dmp

    Filesize

    624KB

  • memory/3720-8-0x0000000005750000-0x000000000575A000-memory.dmp

    Filesize

    40KB

  • memory/4012-76-0x0000000000400000-0x0000000000554000-memory.dmp

    Filesize

    1.3MB

  • memory/4980-90-0x0000000005DF0000-0x0000000005E3C000-memory.dmp

    Filesize

    304KB

  • memory/4980-91-0x0000000074C10000-0x0000000074C5C000-memory.dmp

    Filesize

    304KB

  • memory/4980-101-0x0000000006F30000-0x0000000006FD3000-memory.dmp

    Filesize

    652KB

  • memory/4980-79-0x00000000055D0000-0x0000000005924000-memory.dmp

    Filesize

    3.3MB

  • memory/4980-104-0x00000000071E0000-0x00000000071F1000-memory.dmp

    Filesize

    68KB

  • memory/4980-105-0x0000000007220000-0x0000000007234000-memory.dmp

    Filesize

    80KB