Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 10:33
Static task
static1
Behavioral task
behavioral1
Sample
474da6264953fb83a0c7ebf5ef12d724_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
474da6264953fb83a0c7ebf5ef12d724_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
474da6264953fb83a0c7ebf5ef12d724_JaffaCakes118.exe
-
Size
2.6MB
-
MD5
474da6264953fb83a0c7ebf5ef12d724
-
SHA1
cf9a46bb6daae05eeec53116f53fc44bdf5d810d
-
SHA256
a9321317116649103debb8a03f5b36ee8b015fa48fc7da5c2b5eb5192dac8233
-
SHA512
4f4567699a93859f0b0ab36321e97c5dc05cd764f069430d65121d11287dd630433871f579c30524db03a63b791bd2431d3de0540c9f7dc6a4d17645b096fb87
-
SSDEEP
12288:QD4a0FisqocEgMHv4FiiEuu5VfCgWLdd7FPza6qfKwZMsudkM0D4pa7+os:hrd/WLdd7FPzkfKugdkML
Malware Config
Extracted
warzonerat
193.142.59.216:5200
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 3 IoCs
resource yara_rule behavioral2/memory/4400-2-0x00000000032F0000-0x0000000003444000-memory.dmp warzonerat behavioral2/memory/4400-15-0x00000000032F0000-0x0000000003444000-memory.dmp warzonerat behavioral2/memory/4168-63-0x0000000003C40000-0x0000000003D94000-memory.dmp warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1624 powershell.exe 2368 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start 474da6264953fb83a0c7ebf5ef12d724_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat 474da6264953fb83a0c7ebf5ef12d724_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4168 imagewgjktr3s.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Imcwe34ages = "C:\\ProgramData\\imagewgjktr3s.exe" 474da6264953fb83a0c7ebf5ef12d724_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 474da6264953fb83a0c7ebf5ef12d724_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language imagewgjktr3s.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\ProgramData:ApplicationData 474da6264953fb83a0c7ebf5ef12d724_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1624 powershell.exe 1624 powershell.exe 2368 powershell.exe 2368 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1624 powershell.exe Token: SeDebugPrivilege 2368 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4400 wrote to memory of 1624 4400 474da6264953fb83a0c7ebf5ef12d724_JaffaCakes118.exe 95 PID 4400 wrote to memory of 1624 4400 474da6264953fb83a0c7ebf5ef12d724_JaffaCakes118.exe 95 PID 4400 wrote to memory of 1624 4400 474da6264953fb83a0c7ebf5ef12d724_JaffaCakes118.exe 95 PID 4400 wrote to memory of 4168 4400 474da6264953fb83a0c7ebf5ef12d724_JaffaCakes118.exe 97 PID 4400 wrote to memory of 4168 4400 474da6264953fb83a0c7ebf5ef12d724_JaffaCakes118.exe 97 PID 4400 wrote to memory of 4168 4400 474da6264953fb83a0c7ebf5ef12d724_JaffaCakes118.exe 97 PID 4168 wrote to memory of 2368 4168 imagewgjktr3s.exe 101 PID 4168 wrote to memory of 2368 4168 imagewgjktr3s.exe 101 PID 4168 wrote to memory of 2368 4168 imagewgjktr3s.exe 101 PID 4168 wrote to memory of 2152 4168 imagewgjktr3s.exe 103 PID 4168 wrote to memory of 2152 4168 imagewgjktr3s.exe 103 PID 4168 wrote to memory of 2152 4168 imagewgjktr3s.exe 103 PID 4168 wrote to memory of 2152 4168 imagewgjktr3s.exe 103 PID 4168 wrote to memory of 2152 4168 imagewgjktr3s.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\474da6264953fb83a0c7ebf5ef12d724_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\474da6264953fb83a0c7ebf5ef12d724_JaffaCakes118.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\ProgramData\imagewgjktr3s.exe"C:\ProgramData\imagewgjktr3s.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2152
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5474da6264953fb83a0c7ebf5ef12d724
SHA1cf9a46bb6daae05eeec53116f53fc44bdf5d810d
SHA256a9321317116649103debb8a03f5b36ee8b015fa48fc7da5c2b5eb5192dac8233
SHA5124f4567699a93859f0b0ab36321e97c5dc05cd764f069430d65121d11287dd630433871f579c30524db03a63b791bd2431d3de0540c9f7dc6a4d17645b096fb87
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD52c3567b3e01f75dc8cd791f073a7b3a9
SHA1ba600cbb5c5b651dd55c60ffaf4aae6c6e2f1f29
SHA256c89f5ce37342be6fea4da6e7ce518f43ff816f56b3fd181c2dc66c008925cafc
SHA512e60f90406a4f1e214d9ffd01edb4395f0b58f1ad3e11a8eba6eb1abbf9ef659111f8ea492dfd32742b99836edfa3618e8c16e88a805647ee1abf470f336ade5e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82