Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 08:20

General

  • Target

    fc54819ee2c8a0c18cc913036c027baa_JaffaCakes118.exe

  • Size

    541KB

  • MD5

    fc54819ee2c8a0c18cc913036c027baa

  • SHA1

    092a1d2d354a3a95644ed34ec72d39f9f271ad4e

  • SHA256

    9958131d419bbaf7b385485777f83c03f2757f2aa263fbb1280b1e64f961a164

  • SHA512

    8e6ed119461c9e21d85a9f51f9d2cab51308c56dc71823adc6381f6563dba1ecbbae89af4d3c981982bd35461fa7319d5990aa4ed470c8f1de7ce7002ba92608

  • SSDEEP

    12288:JIPHb0IoX/9fSp3TRCQeQEkNWkXgQSEwBl:JW0IovUDQ9QEkN1XgPEwBl

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs 2 IoCs
  • Warzone RAT payload 3 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc54819ee2c8a0c18cc913036c027baa_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc54819ee2c8a0c18cc913036c027baa_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2320
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\fc54819ee2c8a0c18cc913036c027baa_JaffaCakes118.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1560
    • C:\Users\Admin\AppData\Local\Temp\fc54819ee2c8a0c18cc913036c027baa_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fc54819ee2c8a0c18cc913036c027baa_JaffaCakes118.exe"
      2⤵
        PID:2524

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    3
    T1562

    Disable or Modify Tools

    3
    T1562.001

    Modify Registry

    4
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1560-19-0x00000000029E0000-0x0000000002A20000-memory.dmp
      Filesize

      256KB

    • memory/1560-22-0x000000006F550000-0x000000006FAFB000-memory.dmp
      Filesize

      5.7MB

    • memory/1560-21-0x00000000029E0000-0x0000000002A20000-memory.dmp
      Filesize

      256KB

    • memory/1560-20-0x00000000029E0000-0x0000000002A20000-memory.dmp
      Filesize

      256KB

    • memory/1560-17-0x000000006F550000-0x000000006FAFB000-memory.dmp
      Filesize

      5.7MB

    • memory/1560-18-0x000000006F550000-0x000000006FAFB000-memory.dmp
      Filesize

      5.7MB

    • memory/2320-1-0x0000000074940000-0x000000007502E000-memory.dmp
      Filesize

      6.9MB

    • memory/2320-2-0x0000000004F70000-0x0000000004FB0000-memory.dmp
      Filesize

      256KB

    • memory/2320-3-0x0000000000510000-0x000000000058A000-memory.dmp
      Filesize

      488KB

    • memory/2320-0-0x0000000001220000-0x00000000012AC000-memory.dmp
      Filesize

      560KB

    • memory/2320-24-0x0000000004F70000-0x0000000004FB0000-memory.dmp
      Filesize

      256KB

    • memory/2320-23-0x0000000074940000-0x000000007502E000-memory.dmp
      Filesize

      6.9MB

    • memory/2524-4-0x0000000000400000-0x0000000000555000-memory.dmp
      Filesize

      1.3MB

    • memory/2524-11-0x0000000000400000-0x0000000000555000-memory.dmp
      Filesize

      1.3MB

    • memory/2524-13-0x0000000000400000-0x0000000000555000-memory.dmp
      Filesize

      1.3MB

    • memory/2524-9-0x0000000000400000-0x0000000000555000-memory.dmp
      Filesize

      1.3MB

    • memory/2524-7-0x0000000000400000-0x0000000000555000-memory.dmp
      Filesize

      1.3MB

    • memory/2524-6-0x0000000000400000-0x0000000000555000-memory.dmp
      Filesize

      1.3MB