Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 00:37
Static task
static1
Behavioral task
behavioral1
Sample
655f0656e49f279b523df95033b25dbf_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
655f0656e49f279b523df95033b25dbf_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
655f0656e49f279b523df95033b25dbf_JaffaCakes118.exe
-
Size
1.7MB
-
MD5
655f0656e49f279b523df95033b25dbf
-
SHA1
8e80aba7262ed142fbe2b13a96605742fc9765c1
-
SHA256
02a3ceb7d6cee34f757b010560d78195fb712de8a6eeba23c6dc0263925a939d
-
SHA512
05b0156edb92d3b98765439c56df0d5c5627ea69ae1b4b338797e07e96f268c8b139ec3244e99e96753e54b762be7d48ecbd13d7c72717105c7a4ca5e780c6c8
-
SSDEEP
6144:tS7ErGlSI2izLoZKhb1xhfyC55nuvYxRRAOhVxPdeCiy:U7EalzzLSKhxvf/nuvYxRRLgLy
Malware Config
Extracted
warzonerat
79.134.225.86:5200
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/1456-0-0x0000000003A10000-0x0000000003B64000-memory.dmp warzonerat behavioral2/memory/1456-7-0x0000000002E10000-0x0000000003A10000-memory.dmp warzonerat behavioral2/memory/1456-14-0x0000000003A10000-0x0000000003B64000-memory.dmp warzonerat behavioral2/memory/4844-64-0x0000000003150000-0x00000000032A4000-memory.dmp warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2888 powershell.exe 3300 powershell.exe -
Drops startup file 2 IoCs
Processes:
655f0656e49f279b523df95033b25dbf_JaffaCakes118.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat 655f0656e49f279b523df95033b25dbf_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start 655f0656e49f279b523df95033b25dbf_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
images.exepid process 4844 images.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
655f0656e49f279b523df95033b25dbf_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\images.exe" 655f0656e49f279b523df95033b25dbf_JaffaCakes118.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
NTFS ADS 1 IoCs
Processes:
655f0656e49f279b523df95033b25dbf_JaffaCakes118.exedescription ioc process File created C:\ProgramData:ApplicationData 655f0656e49f279b523df95033b25dbf_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepid process 2888 powershell.exe 2888 powershell.exe 2888 powershell.exe 3300 powershell.exe 3300 powershell.exe 3300 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 3300 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
655f0656e49f279b523df95033b25dbf_JaffaCakes118.exeimages.exedescription pid process target process PID 1456 wrote to memory of 2888 1456 655f0656e49f279b523df95033b25dbf_JaffaCakes118.exe powershell.exe PID 1456 wrote to memory of 2888 1456 655f0656e49f279b523df95033b25dbf_JaffaCakes118.exe powershell.exe PID 1456 wrote to memory of 2888 1456 655f0656e49f279b523df95033b25dbf_JaffaCakes118.exe powershell.exe PID 1456 wrote to memory of 4844 1456 655f0656e49f279b523df95033b25dbf_JaffaCakes118.exe images.exe PID 1456 wrote to memory of 4844 1456 655f0656e49f279b523df95033b25dbf_JaffaCakes118.exe images.exe PID 1456 wrote to memory of 4844 1456 655f0656e49f279b523df95033b25dbf_JaffaCakes118.exe images.exe PID 4844 wrote to memory of 3300 4844 images.exe powershell.exe PID 4844 wrote to memory of 3300 4844 images.exe powershell.exe PID 4844 wrote to memory of 3300 4844 images.exe powershell.exe PID 4844 wrote to memory of 4716 4844 images.exe cmd.exe PID 4844 wrote to memory of 4716 4844 images.exe cmd.exe PID 4844 wrote to memory of 4716 4844 images.exe cmd.exe PID 4844 wrote to memory of 4716 4844 images.exe cmd.exe PID 4844 wrote to memory of 4716 4844 images.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\655f0656e49f279b523df95033b25dbf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\655f0656e49f279b523df95033b25dbf_JaffaCakes118.exe"1⤵
- Drops startup file
- Adds Run key to start application
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3300 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵PID:4716
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4200,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=4472 /prefetch:81⤵PID:3772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5655f0656e49f279b523df95033b25dbf
SHA18e80aba7262ed142fbe2b13a96605742fc9765c1
SHA25602a3ceb7d6cee34f757b010560d78195fb712de8a6eeba23c6dc0263925a939d
SHA51205b0156edb92d3b98765439c56df0d5c5627ea69ae1b4b338797e07e96f268c8b139ec3244e99e96753e54b762be7d48ecbd13d7c72717105c7a4ca5e780c6c8
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5472fe6c50f61eddb3d9cf62d04c15ccb
SHA1236976ddaf1c34949913a7d4506ed4e970e17ceb
SHA2561714cb4373f2cf7580f8ce9be7bdb9eb3f96245a79b8e5a2d513d0ed0f27df19
SHA5125bc2286b815dbd7b4925c538f0e41584adc7a312818fcb3810bfb78a8a6a0d13f4538571f8223874f44b99d27eff6bcd3a4352f71d864c9bf1ad90d574c966e8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82