Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-10-2024 04:28
Static task
static1
Behavioral task
behavioral1
Sample
7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe
-
Size
1004KB
-
MD5
7de510534f43be1b2b7d2798c373ab14
-
SHA1
93af0322cbde3aa0095126cfefa4574c653eb6f9
-
SHA256
57276e70c44185910dfb1c298b8508f2a172e40df2fdb5322fb711668948642d
-
SHA512
7ae46008b893163e9b8815c324f703d1e2571f4ca98e298e6bf5d8dcfe5d85c8c7cbcf3b1c970e1b8eca5e6fd030da7e736003c5115687ceb2924441d19f1b0e
-
SSDEEP
24576:Tlb0wFVMNjDvBJ0fRH3SKiXnZWMwiVngfGw:TlYwFShDvBJ413lYZn/Fgj
Malware Config
Extracted
warzonerat
185.222.57.73:4557
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/2900-27-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2900-26-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2900-24-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2900-21-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2900-20-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2900-19-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2900-18-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2900-29-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Suspicious use of SetThreadContext 1 IoCs
Processes:
7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exedescription pid process target process PID 1732 set thread context of 2900 1732 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exepid process 1732 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 1732 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exedescription pid process target process PID 1732 wrote to memory of 3016 1732 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe schtasks.exe PID 1732 wrote to memory of 3016 1732 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe schtasks.exe PID 1732 wrote to memory of 3016 1732 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe schtasks.exe PID 1732 wrote to memory of 3016 1732 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe schtasks.exe PID 1732 wrote to memory of 2900 1732 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe PID 1732 wrote to memory of 2900 1732 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe PID 1732 wrote to memory of 2900 1732 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe PID 1732 wrote to memory of 2900 1732 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe PID 1732 wrote to memory of 2900 1732 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe PID 1732 wrote to memory of 2900 1732 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe PID 1732 wrote to memory of 2900 1732 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe PID 1732 wrote to memory of 2900 1732 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe PID 1732 wrote to memory of 2900 1732 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe PID 1732 wrote to memory of 2900 1732 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe PID 1732 wrote to memory of 2900 1732 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe PID 1732 wrote to memory of 2900 1732 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe 7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VDnRjQnKI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4135.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3016
-
-
C:\Users\Admin\AppData\Local\Temp\7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7de510534f43be1b2b7d2798c373ab14_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2900
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD540a6d786e37a326a130b06eeadb3b4f9
SHA1984475cd1dec2ebcee7cd4874d0d9141901c5c93
SHA256369d814b971b846ea3611c06bd7e06606175f2c809d481517c9acc483e1eed36
SHA512f3a0d21e28c8ba1048a12559a27160702bb286444637534947a4e34be2ec03d3dbca091c40a5622395d9a432dde09abc616fddd76985c9e377656371338b8eef