Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 18:49
Static task
static1
Behavioral task
behavioral1
Sample
72eae9a21251ebf23582b0113c2f1c4c_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
72eae9a21251ebf23582b0113c2f1c4c_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
72eae9a21251ebf23582b0113c2f1c4c_JaffaCakes118.exe
-
Size
3.0MB
-
MD5
72eae9a21251ebf23582b0113c2f1c4c
-
SHA1
a17de35e045ef21846c246704634c30f82d04505
-
SHA256
d7fec8cb2802ca53e55b0f9c295926f5054491f2890b78b36d706cf0808a9e8d
-
SHA512
9fc2f2b8b8f206763068178f409ab75f0c0db7b24c3da59fa82e50f998b87278666b2a55f03ee9aaefc7ee5457126fe6767b0a2ae4933eb8a26433f0d59ad686
-
SSDEEP
49152:F7fxg8IA11Z1uPek3/1B1B1B1B1B1gFWFpZmt:FbS891yPek3/1B1B1B1B1B1gFWFpZm
Malware Config
Extracted
warzonerat
benzkartel.duckdns.org:4070
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/4220-10-0x00000000012D0000-0x00000000013D0000-memory.dmp warzonerat behavioral2/memory/4220-2-0x0000000000DC0000-0x0000000000DDD000-memory.dmp warzonerat behavioral2/memory/4220-14-0x0000000000DC0000-0x0000000000DDD000-memory.dmp warzonerat behavioral2/memory/1164-65-0x0000000000FE0000-0x0000000000FFD000-memory.dmp warzonerat behavioral2/memory/1164-73-0x00000000014F0000-0x00000000015F0000-memory.dmp warzonerat behavioral2/memory/1164-103-0x00000000014F0000-0x00000000015F0000-memory.dmp warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 1160 powershell.exe 1080 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
images.exepid process 1164 images.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
72eae9a21251ebf23582b0113c2f1c4c_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\images.exe" 72eae9a21251ebf23582b0113c2f1c4c_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 1160 powershell.exe 1160 powershell.exe 1080 powershell.exe 1080 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1160 powershell.exe Token: SeDebugPrivilege 1080 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
72eae9a21251ebf23582b0113c2f1c4c_JaffaCakes118.exeimages.exedescription pid process target process PID 4220 wrote to memory of 1160 4220 72eae9a21251ebf23582b0113c2f1c4c_JaffaCakes118.exe powershell.exe PID 4220 wrote to memory of 1160 4220 72eae9a21251ebf23582b0113c2f1c4c_JaffaCakes118.exe powershell.exe PID 4220 wrote to memory of 1160 4220 72eae9a21251ebf23582b0113c2f1c4c_JaffaCakes118.exe powershell.exe PID 4220 wrote to memory of 1164 4220 72eae9a21251ebf23582b0113c2f1c4c_JaffaCakes118.exe images.exe PID 4220 wrote to memory of 1164 4220 72eae9a21251ebf23582b0113c2f1c4c_JaffaCakes118.exe images.exe PID 4220 wrote to memory of 1164 4220 72eae9a21251ebf23582b0113c2f1c4c_JaffaCakes118.exe images.exe PID 1164 wrote to memory of 1080 1164 images.exe powershell.exe PID 1164 wrote to memory of 1080 1164 images.exe powershell.exe PID 1164 wrote to memory of 1080 1164 images.exe powershell.exe PID 1164 wrote to memory of 2700 1164 images.exe cmd.exe PID 1164 wrote to memory of 2700 1164 images.exe cmd.exe PID 1164 wrote to memory of 2700 1164 images.exe cmd.exe PID 1164 wrote to memory of 2700 1164 images.exe cmd.exe PID 1164 wrote to memory of 2700 1164 images.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\72eae9a21251ebf23582b0113c2f1c4c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\72eae9a21251ebf23582b0113c2f1c4c_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1160 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵PID:2700
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD572eae9a21251ebf23582b0113c2f1c4c
SHA1a17de35e045ef21846c246704634c30f82d04505
SHA256d7fec8cb2802ca53e55b0f9c295926f5054491f2890b78b36d706cf0808a9e8d
SHA5129fc2f2b8b8f206763068178f409ab75f0c0db7b24c3da59fa82e50f998b87278666b2a55f03ee9aaefc7ee5457126fe6767b0a2ae4933eb8a26433f0d59ad686
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD50c25f0e0b769cfc8a8aaa9abc84d9369
SHA141c3c2ec82bbc200024b8fda4609efd3d4ab36d3
SHA256c2299ea46543f496259edf457de1334e01a3da9d487d2be7db00ef424c9b3c50
SHA512066dfe337d985b23abe9847d4b1dbaf7878ae88335e5b5399e0eacf4168e6720c09626facd95467695c2dfe1d729101a0f4f541589502e39d3ca6c88653dc592
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82