Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
04-04-2024 22:33
Static task
static1
Behavioral task
behavioral1
Sample
c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe
-
Size
269KB
-
MD5
c37e3d75cffedf5dfd2710d0741012b8
-
SHA1
e0ef0f784d7be7b19d1ebe3f37bc0380061d24eb
-
SHA256
82572bb673e848ff6622ce079dd07a8434290e44499846952ddda1819d315db3
-
SHA512
c03f377264a544b2b3116b0a4036030e814b907050abd784ebe2ea9170b31c08cb0c253d077495e0b1e1266e6f02299b39d2defa7487d07af15434c9c5d90a1b
-
SSDEEP
6144:2N2WbGBVmYBOYQma9sRz6l/FS4rJIKNFYST7Cy7BU/OfMkhB:26VmYBOLhsRGtSuIKNFYRiuOESB
Malware Config
Extracted
warzonerat
176.126.86.243:2021
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 7 IoCs
resource yara_rule behavioral2/memory/936-16-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/936-19-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/936-21-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/936-26-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/4772-36-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/4772-38-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/4772-42-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation microsoftupdate.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe -
Executes dropped EXE 3 IoCs
pid Process 3284 microsoftupdate.exe 3576 microsoftupdate.exe 4772 microsoftupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\windowsdefender = "C:\\ProgramData\\microsoftupdate.exe" c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4832 set thread context of 936 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 98 PID 3284 set thread context of 4772 3284 microsoftupdate.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3360 schtasks.exe 1040 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 3284 microsoftupdate.exe 3284 microsoftupdate.exe 3284 microsoftupdate.exe 3284 microsoftupdate.exe 3284 microsoftupdate.exe 3284 microsoftupdate.exe 3284 microsoftupdate.exe 3284 microsoftupdate.exe 3284 microsoftupdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe Token: SeDebugPrivilege 3284 microsoftupdate.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 4832 wrote to memory of 3360 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 96 PID 4832 wrote to memory of 3360 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 96 PID 4832 wrote to memory of 3360 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 96 PID 4832 wrote to memory of 936 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 98 PID 4832 wrote to memory of 936 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 98 PID 4832 wrote to memory of 936 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 98 PID 4832 wrote to memory of 936 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 98 PID 4832 wrote to memory of 936 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 98 PID 4832 wrote to memory of 936 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 98 PID 4832 wrote to memory of 936 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 98 PID 4832 wrote to memory of 936 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 98 PID 4832 wrote to memory of 936 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 98 PID 4832 wrote to memory of 936 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 98 PID 4832 wrote to memory of 936 4832 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 98 PID 936 wrote to memory of 3284 936 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 99 PID 936 wrote to memory of 3284 936 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 99 PID 936 wrote to memory of 3284 936 c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe 99 PID 3284 wrote to memory of 1040 3284 microsoftupdate.exe 100 PID 3284 wrote to memory of 1040 3284 microsoftupdate.exe 100 PID 3284 wrote to memory of 1040 3284 microsoftupdate.exe 100 PID 3284 wrote to memory of 3576 3284 microsoftupdate.exe 102 PID 3284 wrote to memory of 3576 3284 microsoftupdate.exe 102 PID 3284 wrote to memory of 3576 3284 microsoftupdate.exe 102 PID 3284 wrote to memory of 4772 3284 microsoftupdate.exe 103 PID 3284 wrote to memory of 4772 3284 microsoftupdate.exe 103 PID 3284 wrote to memory of 4772 3284 microsoftupdate.exe 103 PID 3284 wrote to memory of 4772 3284 microsoftupdate.exe 103 PID 3284 wrote to memory of 4772 3284 microsoftupdate.exe 103 PID 3284 wrote to memory of 4772 3284 microsoftupdate.exe 103 PID 3284 wrote to memory of 4772 3284 microsoftupdate.exe 103 PID 3284 wrote to memory of 4772 3284 microsoftupdate.exe 103 PID 3284 wrote to memory of 4772 3284 microsoftupdate.exe 103 PID 3284 wrote to memory of 4772 3284 microsoftupdate.exe 103 PID 3284 wrote to memory of 4772 3284 microsoftupdate.exe 103 PID 4772 wrote to memory of 4992 4772 microsoftupdate.exe 104 PID 4772 wrote to memory of 4992 4772 microsoftupdate.exe 104 PID 4772 wrote to memory of 4992 4772 microsoftupdate.exe 104 PID 4772 wrote to memory of 4992 4772 microsoftupdate.exe 104 PID 4772 wrote to memory of 4992 4772 microsoftupdate.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\stXLEjB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp12F6.tmp"2⤵
- Creates scheduled task(s)
PID:3360
-
-
C:\Users\Admin\AppData\Local\Temp\c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c37e3d75cffedf5dfd2710d0741012b8_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:936 -
C:\ProgramData\microsoftupdate.exe"C:\ProgramData\microsoftupdate.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\stXLEjB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD2CC.tmp"4⤵
- Creates scheduled task(s)
PID:1040
-
-
C:\ProgramData\microsoftupdate.exe"C:\ProgramData\microsoftupdate.exe"4⤵
- Executes dropped EXE
PID:3576
-
-
C:\ProgramData\microsoftupdate.exe"C:\ProgramData\microsoftupdate.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"5⤵PID:4992
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
269KB
MD5c37e3d75cffedf5dfd2710d0741012b8
SHA1e0ef0f784d7be7b19d1ebe3f37bc0380061d24eb
SHA25682572bb673e848ff6622ce079dd07a8434290e44499846952ddda1819d315db3
SHA512c03f377264a544b2b3116b0a4036030e814b907050abd784ebe2ea9170b31c08cb0c253d077495e0b1e1266e6f02299b39d2defa7487d07af15434c9c5d90a1b