Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12/09/2024, 16:30
Static task
static1
Behavioral task
behavioral1
Sample
dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe
-
Size
353KB
-
MD5
dc9cee9090f9ddb4c04e83c474a8abc2
-
SHA1
feadd617e8a0927d126b2eae8b9dd65b7befaa0a
-
SHA256
2981f3ed5cbeaa8b767c3fb92f70ac33a4c90686d97e9a620fceb7ccddc62d5d
-
SHA512
19d4b9a18fa780b5a6c2880046cf14c8056f25b38b71ec5ad6ad0a8708b8119260f37c064c8405b4f0f484521c8e72884462a987bf82fcea4696bb8b8b6693e3
-
SSDEEP
6144:+k/VRLIumZzfDxzv5VWsc4IC6ZV2jdZnUJGVK8XazcsqbeJd7K0JWc0XmEBRkgW/:+k/V1IumZzfD55VWs3IC62jzAMK8gbyU
Malware Config
Extracted
warzonerat
185.239.242.133:5200
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 8 IoCs
resource yara_rule behavioral1/memory/1800-28-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1800-26-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1800-29-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1800-23-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1800-21-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1800-19-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1800-22-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1800-37-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2652 powershell.exe -
Executes dropped EXE 6 IoCs
pid Process 664 Runtime Broker.exe 1416 Runtime Broker.exe 1792 Runtime Broker.exe 1816 Runtime Broker.exe 652 Runtime Broker.exe 1132 Runtime Broker.exe -
Loads dropped DLL 1 IoCs
pid Process 1800 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2788 set thread context of 1800 2788 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Broker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2440 schtasks.exe 1312 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2652 powershell.exe 664 Runtime Broker.exe 664 Runtime Broker.exe 664 Runtime Broker.exe 664 Runtime Broker.exe 664 Runtime Broker.exe 664 Runtime Broker.exe 664 Runtime Broker.exe 664 Runtime Broker.exe 664 Runtime Broker.exe 664 Runtime Broker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 664 Runtime Broker.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2788 wrote to memory of 2440 2788 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 31 PID 2788 wrote to memory of 2440 2788 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 31 PID 2788 wrote to memory of 2440 2788 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 31 PID 2788 wrote to memory of 2440 2788 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 31 PID 2788 wrote to memory of 1800 2788 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 33 PID 2788 wrote to memory of 1800 2788 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 33 PID 2788 wrote to memory of 1800 2788 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 33 PID 2788 wrote to memory of 1800 2788 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 33 PID 2788 wrote to memory of 1800 2788 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 33 PID 2788 wrote to memory of 1800 2788 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 33 PID 2788 wrote to memory of 1800 2788 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 33 PID 2788 wrote to memory of 1800 2788 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 33 PID 2788 wrote to memory of 1800 2788 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 33 PID 2788 wrote to memory of 1800 2788 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 33 PID 2788 wrote to memory of 1800 2788 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 33 PID 2788 wrote to memory of 1800 2788 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 33 PID 1800 wrote to memory of 2652 1800 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 34 PID 1800 wrote to memory of 2652 1800 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 34 PID 1800 wrote to memory of 2652 1800 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 34 PID 1800 wrote to memory of 2652 1800 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 34 PID 1800 wrote to memory of 664 1800 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 36 PID 1800 wrote to memory of 664 1800 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 36 PID 1800 wrote to memory of 664 1800 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 36 PID 1800 wrote to memory of 664 1800 dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe 36 PID 664 wrote to memory of 1312 664 Runtime Broker.exe 38 PID 664 wrote to memory of 1312 664 Runtime Broker.exe 38 PID 664 wrote to memory of 1312 664 Runtime Broker.exe 38 PID 664 wrote to memory of 1312 664 Runtime Broker.exe 38 PID 664 wrote to memory of 1416 664 Runtime Broker.exe 40 PID 664 wrote to memory of 1416 664 Runtime Broker.exe 40 PID 664 wrote to memory of 1416 664 Runtime Broker.exe 40 PID 664 wrote to memory of 1416 664 Runtime Broker.exe 40 PID 664 wrote to memory of 1792 664 Runtime Broker.exe 41 PID 664 wrote to memory of 1792 664 Runtime Broker.exe 41 PID 664 wrote to memory of 1792 664 Runtime Broker.exe 41 PID 664 wrote to memory of 1792 664 Runtime Broker.exe 41 PID 664 wrote to memory of 1816 664 Runtime Broker.exe 42 PID 664 wrote to memory of 1816 664 Runtime Broker.exe 42 PID 664 wrote to memory of 1816 664 Runtime Broker.exe 42 PID 664 wrote to memory of 1816 664 Runtime Broker.exe 42 PID 664 wrote to memory of 652 664 Runtime Broker.exe 43 PID 664 wrote to memory of 652 664 Runtime Broker.exe 43 PID 664 wrote to memory of 652 664 Runtime Broker.exe 43 PID 664 wrote to memory of 652 664 Runtime Broker.exe 43 PID 664 wrote to memory of 1132 664 Runtime Broker.exe 44 PID 664 wrote to memory of 1132 664 Runtime Broker.exe 44 PID 664 wrote to memory of 1132 664 Runtime Broker.exe 44 PID 664 wrote to memory of 1132 664 Runtime Broker.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OaZIkpTq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC4B6.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2440
-
-
C:\Users\Admin\AppData\Local\Temp\dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dc9cee9090f9ddb4c04e83c474a8abc2_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OaZIkpTq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA3CE.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1312
-
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"4⤵
- Executes dropped EXE
PID:1416
-
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"4⤵
- Executes dropped EXE
PID:1792
-
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"4⤵
- Executes dropped EXE
PID:1816
-
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"4⤵
- Executes dropped EXE
PID:652
-
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"4⤵
- Executes dropped EXE
PID:1132
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
353KB
MD5dc9cee9090f9ddb4c04e83c474a8abc2
SHA1feadd617e8a0927d126b2eae8b9dd65b7befaa0a
SHA2562981f3ed5cbeaa8b767c3fb92f70ac33a4c90686d97e9a620fceb7ccddc62d5d
SHA51219d4b9a18fa780b5a6c2880046cf14c8056f25b38b71ec5ad6ad0a8708b8119260f37c064c8405b4f0f484521c8e72884462a987bf82fcea4696bb8b8b6693e3
-
Filesize
1KB
MD5d9f8bb37a69a4043d6607bbf4fbf5785
SHA1bd8d6f80f7a3f49831629522fc0883abcba4b3cf
SHA2568786ae221012b2b6f0e4c824f9885d1e0a2557b82f6deec4515878222b1550a4
SHA5126fc8fdc6188508e1ca6c05d6901bfc9dea079768a003b0f8ebd7075b24f5c4ace408046cdaba1e8d92e3293a1ad72de0a8bf9fcf746c9a66959a705f26da145e