Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 11:34
Static task
static1
Behavioral task
behavioral1
Sample
3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe
-
Size
858KB
-
MD5
3f48755a19953e9c0e5e4b7436086e3e
-
SHA1
6eebacf37d21aaa8b808fff8fcc97ebdd62915c3
-
SHA256
cda918fabf2f34622ac937e0b97b218217255d3c380dd5ee630e386fd0920ac3
-
SHA512
53a3c86c611452fa9fcef8ba7b33b8899e5e0fbbddf80dba66a26c0da062a2d0b704d4d7a18fadde55e9f8c594d6649988012e55157ca8095f00dcf68c67fcbf
-
SSDEEP
24576:uFFq+b5j65eH6Q2as94X4KzDkJkdvQmwzOP:jeaQ2Jo
Malware Config
Extracted
warzonerat
khan041.freeddns.org:3472
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2284-76-0x0000000005800000-0x000000000581D000-memory.dmp warzonerat behavioral2/memory/832-85-0x0000000000400000-0x000000000041D000-memory.dmp warzonerat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe -
Drops startup file 1 IoCs
Processes:
cscript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\srcvv.Lnk cscript.exe -
Executes dropped EXE 1 IoCs
Processes:
images.exepid process 3008 images.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exedescription pid process target process PID 2284 set thread context of 832 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 set thread context of 4716 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exepid process 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exevbc.exedescription pid process target process PID 2284 wrote to memory of 4840 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe cscript.exe PID 2284 wrote to memory of 4840 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe cscript.exe PID 2284 wrote to memory of 4840 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe cscript.exe PID 2284 wrote to memory of 832 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 832 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 832 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 832 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 832 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 832 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 832 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 832 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 832 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 832 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 832 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 832 wrote to memory of 3008 832 vbc.exe images.exe PID 832 wrote to memory of 3008 832 vbc.exe images.exe PID 832 wrote to memory of 3008 832 vbc.exe images.exe PID 2284 wrote to memory of 1540 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 1540 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 1540 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 4716 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 4716 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 4716 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 4716 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 4716 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 4716 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 4716 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 4716 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 4716 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 4716 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe PID 2284 wrote to memory of 4716 2284 3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3f48755a19953e9c0e5e4b7436086e3e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\cscript.exe"C:\Windows\System32\cscript.exe" //B //Nologo C:\Users\Admin\srcvv.vbs2⤵
- Drops startup file
PID:4840 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:832 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"3⤵
- Executes dropped EXE
PID:3008 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵PID:1540
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵PID:4716
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
389B
MD57ea7aac4e9b7cae27d443ecbbb85fda9
SHA14c2b22c797255f88271ea34dccf7b37e55a581a2
SHA25638a9876c1085eac11d0f29de77d73bc553741366872924b248200bf908b783a9
SHA512e2fbeec8d02897e672187208abc282adda39a37ba79f9e4d18ffb1695dacf10eead5b860e188a09696396b38256e3ec25a025d28f964f56d08629dfc191d2e40