Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 18:31
Static task
static1
Behavioral task
behavioral1
Sample
ee30419ed7499c224dded63416f5e70f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ee30419ed7499c224dded63416f5e70f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ee30419ed7499c224dded63416f5e70f_JaffaCakes118.exe
-
Size
849KB
-
MD5
ee30419ed7499c224dded63416f5e70f
-
SHA1
85519bf70e7e05c7f3d74dc38154934834f0cca2
-
SHA256
b09ba0422073d096874e13104b4709f379468dd324eb85dcb84cd112a6609f1b
-
SHA512
2c4c8f85486d155b09468a1dd773d6928f1885fb9d04e34918ce3612a92e242b2d407f263bba538df19b75160594e8e7389b5e16b68923c26e2cc78a321c4a64
-
SSDEEP
24576:ymMTGeriBlWM0oSyEboy970e+y2/Vb0Amexia:9MTGeriBlWM0oSyEboy970e+y2/Vb0AZ
Malware Config
Extracted
warzonerat
minekroft.duckdns.org:5200
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 4 IoCs
resource yara_rule behavioral1/memory/2384-0-0x0000000000B00000-0x0000000000C54000-memory.dmp warzonerat behavioral1/memory/2384-7-0x0000000002390000-0x0000000002F90000-memory.dmp warzonerat behavioral1/memory/2384-12-0x0000000000B00000-0x0000000000C54000-memory.dmp warzonerat behavioral1/memory/2120-16-0x0000000000A70000-0x0000000000BC4000-memory.dmp warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2772 powershell.exe 1484 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2120 images.exe -
Loads dropped DLL 1 IoCs
pid Process 2384 ee30419ed7499c224dded63416f5e70f_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\images.exe" ee30419ed7499c224dded63416f5e70f_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee30419ed7499c224dded63416f5e70f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2772 powershell.exe 1484 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 1484 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2772 2384 ee30419ed7499c224dded63416f5e70f_JaffaCakes118.exe 31 PID 2384 wrote to memory of 2772 2384 ee30419ed7499c224dded63416f5e70f_JaffaCakes118.exe 31 PID 2384 wrote to memory of 2772 2384 ee30419ed7499c224dded63416f5e70f_JaffaCakes118.exe 31 PID 2384 wrote to memory of 2772 2384 ee30419ed7499c224dded63416f5e70f_JaffaCakes118.exe 31 PID 2384 wrote to memory of 2120 2384 ee30419ed7499c224dded63416f5e70f_JaffaCakes118.exe 33 PID 2384 wrote to memory of 2120 2384 ee30419ed7499c224dded63416f5e70f_JaffaCakes118.exe 33 PID 2384 wrote to memory of 2120 2384 ee30419ed7499c224dded63416f5e70f_JaffaCakes118.exe 33 PID 2384 wrote to memory of 2120 2384 ee30419ed7499c224dded63416f5e70f_JaffaCakes118.exe 33 PID 2120 wrote to memory of 1484 2120 images.exe 35 PID 2120 wrote to memory of 1484 2120 images.exe 35 PID 2120 wrote to memory of 1484 2120 images.exe 35 PID 2120 wrote to memory of 1484 2120 images.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee30419ed7499c224dded63416f5e70f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ee30419ed7499c224dded63416f5e70f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\ProgramData\images.exe"C:\ProgramData\images.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD558b8917de4b9f618007b706bd3939ec9
SHA1e53ebc7e9f026a51368dc1e626963407b1959f7c
SHA256c2b1632b1b0dcd2e04de1819b02e83b27cb272b4bc267c3e7c034e5ab3f46207
SHA512718f683403c1f07d233d84ed88445f3cf5d2e57f2ad75931d21aa6e3a5dffc45d8485f7c9bd4e923addb03ff1b664df7d8333d252da50c8028475d7fc51e515b
-
Filesize
849KB
MD5ee30419ed7499c224dded63416f5e70f
SHA185519bf70e7e05c7f3d74dc38154934834f0cca2
SHA256b09ba0422073d096874e13104b4709f379468dd324eb85dcb84cd112a6609f1b
SHA5122c4c8f85486d155b09468a1dd773d6928f1885fb9d04e34918ce3612a92e242b2d407f263bba538df19b75160594e8e7389b5e16b68923c26e2cc78a321c4a64